Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Notice Letter 2025 03 12 02930920.docs.exe

Overview

General Information

Sample name:Notice Letter 2025 03 12 02930920.docs.exe
Analysis ID:1637395
MD5:f36c74bdf4d6a5cf72291eb97be7e611
SHA1:9ca5426bd908436a8ca51f6ff50bff9f4d3af5de
SHA256:1ee248f86ddf0bfb05150a132db11c337baa46fd619f64a7e1cb1885fab4d35c
Infos:

Detection

MSIL Logger, MassLogger RAT
Score:100
Range:0 - 100
Confidence:100%

Signatures

Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Yara detected MSIL Logger
Yara detected MassLogger RAT
Yara detected Telegram RAT
Adds a directory exclusion to Windows Defender
Allocates memory in foreign processes
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Joe Sandbox ML detected suspicious sample
Loading BitLocker PowerShell Module
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Tries to detect the country of the analysis system (by using the IP)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Writes to foreign memory regions
Allocates memory with a write watch (potentially for evading sandboxes)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Creates processes with suspicious names
Drops PE files
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
HTTP GET or POST without a user agent
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
PE file contains sections with non-standard names
Queries disk information (often used to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: CurrentVersion Autorun Keys Modification
Sigma detected: Powershell Defender Exclusion
Sigma detected: Use Short Name Path in Command Line
Suricata IDS alerts with low severity for network traffic
Uses a known web browser user agent for HTTP communication
Uses insecure TLS / SSL version for HTTPS connection
Yara detected Credential Stealer
Yara signature match

Classification

  • System is w10x64
  • Notice Letter 2025 03 12 02930920.docs.exe (PID: 6920 cmdline: "C:\Users\user\Desktop\Notice Letter 2025 03 12 02930920.docs.exe" MD5: F36C74BDF4D6A5CF72291EB97BE7E611)
    • conhost.exe (PID: 6948 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • Notice Letter 2025 .exe (PID: 7136 cmdline: "C:\Users\user~1\AppData\Local\Temp\655dbbc180803461d79d22d98bd1e49a\Notice Letter 2025 .exe" MD5: 573C3AA20CAB92C93663F0E475323557)
      • powershell.exe (PID: 6412 cmdline: "powershell.exe" -Command "Add-MpPreference -ExclusionPath 'C:\Users\user\SystemRootDoc' -Force" MD5: 04029E121A0CFA5991749937DD22A1D9)
        • conhost.exe (PID: 6452 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • WmiPrvSE.exe (PID: 3652 cmdline: C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding MD5: 60FF40CFD7FB8FE41EE4FE9AE5FE1C51)
      • AddInProcess32.exe (PID: 4376 cmdline: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe" MD5: 9827FF3CDF4B83F9C86354606736CA9C)
  • cmd.exe (PID: 6968 cmdline: "C:\Windows\system32\cmd.exe" /C start "" /D "C:\Users\user\SystemRootDoc" "C:\Users\user\SystemRootDoc\Notice Letter 2025 .exe" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
    • conhost.exe (PID: 5708 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • Notice Letter 2025 .exe (PID: 6308 cmdline: "C:\Users\user\SystemRootDoc\Notice Letter 2025 .exe" MD5: 573C3AA20CAB92C93663F0E475323557)
      • AddInProcess32.exe (PID: 6392 cmdline: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe" MD5: 9827FF3CDF4B83F9C86354606736CA9C)
  • cmd.exe (PID: 3628 cmdline: "C:\Windows\system32\cmd.exe" /C start "" /D "C:\Users\user\SystemRootDoc" "C:\Users\user\SystemRootDoc\Notice Letter 2025 .exe" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
    • conhost.exe (PID: 6624 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • Notice Letter 2025 .exe (PID: 5676 cmdline: "C:\Users\user\SystemRootDoc\Notice Letter 2025 .exe" MD5: 573C3AA20CAB92C93663F0E475323557)
      • AddInProcess32.exe (PID: 6476 cmdline: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe" MD5: 9827FF3CDF4B83F9C86354606736CA9C)
  • svchost.exe (PID: 2248 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
  • cleanup
{"EXfil Mode": "Telegram", "Telegram Token": "7037952909:AAF8yKTbb2R5m9F5ipKQv80Lyr7WJX4ll-I", "Telegram Chatid": "7062552884"}
SourceRuleDescriptionAuthorStrings
C:\Users\user\SystemRootDoc\nasrallah_x86.dllJoeSecurity_MassLoggerYara detected MassLogger RATJoe Security
    C:\Users\user\SystemRootDoc\nasrallah_x86.dllJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
      C:\Users\user\SystemRootDoc\nasrallah_x86.dllJoeSecurity_MSILLoggerYara detected MSIL LoggerJoe Security
        C:\Users\user\SystemRootDoc\nasrallah_x86.dllJoeSecurity_TelegramRATYara detected Telegram RATJoe Security
          C:\Users\user\SystemRootDoc\nasrallah_x86.dllWindows_Trojan_SnakeKeylogger_af3faa65unknownunknown
          • 0xf078:$a1: get_encryptedPassword
          • 0xf3a0:$a2: get_encryptedUsername
          • 0xee13:$a3: get_timePasswordChanged
          • 0xef34:$a4: get_passwordField
          • 0xf08e:$a5: set_encryptedPassword
          • 0x109df:$a7: get_logins
          • 0x10690:$a8: GetOutlookPasswords
          • 0x10482:$a9: StartKeylogger
          • 0x1092f:$a10: KeyLoggerEventArgs
          • 0x104df:$a11: KeyLoggerEventArgsEventHandler
          Click to see the 5 entries
          SourceRuleDescriptionAuthorStrings
          00000002.00000002.880092133.00000241126C1000.00000004.00001000.00020000.00000000.sdmpJoeSecurity_MSILLoggerYara detected MSIL LoggerJoe Security
            00000002.00000002.879908885.000002007F000000.00000004.00001000.00020000.00000000.sdmpJoeSecurity_MassLoggerYara detected MassLogger RATJoe Security
              00000002.00000002.879908885.000002007F000000.00000004.00001000.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
                00000002.00000002.879908885.000002007F000000.00000004.00001000.00020000.00000000.sdmpJoeSecurity_MSILLoggerYara detected MSIL LoggerJoe Security
                  00000002.00000002.879908885.000002007F000000.00000004.00001000.00020000.00000000.sdmpJoeSecurity_TelegramRATYara detected Telegram RATJoe Security
                    Click to see the 59 entries

                    System Summary

                    barindex
                    Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "powershell.exe" -Command "Add-MpPreference -ExclusionPath 'C:\Users\user\SystemRootDoc' -Force", CommandLine: "powershell.exe" -Command "Add-MpPreference -ExclusionPath 'C:\Users\user\SystemRootDoc' -Force", CommandLine|base64offset|contains: *&, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user~1\AppData\Local\Temp\655dbbc180803461d79d22d98bd1e49a\Notice Letter 2025 .exe", ParentImage: C:\Users\user\AppData\Local\Temp\655dbbc180803461d79d22d98bd1e49a\Notice Letter 2025 .exe, ParentProcessId: 7136, ParentProcessName: Notice Letter 2025 .exe, ProcessCommandLine: "powershell.exe" -Command "Add-MpPreference -ExclusionPath 'C:\Users\user\SystemRootDoc' -Force", ProcessId: 6412, ProcessName: powershell.exe
                    Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: cmd.exe /C start "" /D "C:\Users\user\SystemRootDoc" "C:\Users\user\SystemRootDoc\Notice Letter 2025 .exe", EventID: 13, EventType: SetValue, Image: C:\Users\user\AppData\Local\Temp\655dbbc180803461d79d22d98bd1e49a\Notice Letter 2025 .exe, ProcessId: 7136, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Notice Letter 2025
                    Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "powershell.exe" -Command "Add-MpPreference -ExclusionPath 'C:\Users\user\SystemRootDoc' -Force", CommandLine: "powershell.exe" -Command "Add-MpPreference -ExclusionPath 'C:\Users\user\SystemRootDoc' -Force", CommandLine|base64offset|contains: *&, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user~1\AppData\Local\Temp\655dbbc180803461d79d22d98bd1e49a\Notice Letter 2025 .exe", ParentImage: C:\Users\user\AppData\Local\Temp\655dbbc180803461d79d22d98bd1e49a\Notice Letter 2025 .exe, ParentProcessId: 7136, ParentProcessName: Notice Letter 2025 .exe, ProcessCommandLine: "powershell.exe" -Command "Add-MpPreference -ExclusionPath 'C:\Users\user\SystemRootDoc' -Force", ProcessId: 6412, ProcessName: powershell.exe
                    Source: Process startedAuthor: frack113, Nasreddine Bencherchali: Data: Command: "C:\Users\user~1\AppData\Local\Temp\655dbbc180803461d79d22d98bd1e49a\Notice Letter 2025 .exe", CommandLine: "C:\Users\user~1\AppData\Local\Temp\655dbbc180803461d79d22d98bd1e49a\Notice Letter 2025 .exe", CommandLine|base64offset|contains: -mz, Image: C:\Users\user\AppData\Local\Temp\655dbbc180803461d79d22d98bd1e49a\Notice Letter 2025 .exe, NewProcessName: C:\Users\user\AppData\Local\Temp\655dbbc180803461d79d22d98bd1e49a\Notice Letter 2025 .exe, OriginalFileName: C:\Users\user\AppData\Local\Temp\655dbbc180803461d79d22d98bd1e49a\Notice Letter 2025 .exe, ParentCommandLine: "C:\Users\user\Desktop\Notice Letter 2025 03 12 02930920.docs.exe", ParentImage: C:\Users\user\Desktop\Notice Letter 2025 03 12 02930920.docs.exe, ParentProcessId: 6920, ParentProcessName: Notice Letter 2025 03 12 02930920.docs.exe, ProcessCommandLine: "C:\Users\user~1\AppData\Local\Temp\655dbbc180803461d79d22d98bd1e49a\Notice Letter 2025 .exe", ProcessId: 7136, ProcessName: Notice Letter 2025 .exe
                    Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: "powershell.exe" -Command "Add-MpPreference -ExclusionPath 'C:\Users\user\SystemRootDoc' -Force", CommandLine: "powershell.exe" -Command "Add-MpPreference -ExclusionPath 'C:\Users\user\SystemRootDoc' -Force", CommandLine|base64offset|contains: *&, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user~1\AppData\Local\Temp\655dbbc180803461d79d22d98bd1e49a\Notice Letter 2025 .exe", ParentImage: C:\Users\user\AppData\Local\Temp\655dbbc180803461d79d22d98bd1e49a\Notice Letter 2025 .exe, ParentProcessId: 7136, ParentProcessName: Notice Letter 2025 .exe, ProcessCommandLine: "powershell.exe" -Command "Add-MpPreference -ExclusionPath 'C:\Users\user\SystemRootDoc' -Force", ProcessId: 6412, ProcessName: powershell.exe
                    Source: Process startedAuthor: vburov: Data: Command: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, CommandLine: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, CommandLine|base64offset|contains: , Image: C:\Windows\System32\svchost.exe, NewProcessName: C:\Windows\System32\svchost.exe, OriginalFileName: C:\Windows\System32\svchost.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 628, ProcessCommandLine: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, ProcessId: 2248, ProcessName: svchost.exe
                    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                    2025-03-13T15:46:52.525527+010028032742Potentially Bad Traffic192.168.2.749681193.122.6.16880TCP
                    2025-03-13T15:47:03.275628+010028032742Potentially Bad Traffic192.168.2.749683193.122.6.16880TCP
                    2025-03-13T15:47:10.275538+010028032742Potentially Bad Traffic192.168.2.749690193.122.6.16880TCP

                    Click to jump to signature section

                    Show All Signature Results

                    AV Detection

                    barindex
                    Source: 0000000A.00000002.2116559550.0000000002A61000.00000004.00000800.00020000.00000000.sdmpMalware Configuration Extractor: MassLogger {"EXfil Mode": "Telegram", "Telegram Token": "7037952909:AAF8yKTbb2R5m9F5ipKQv80Lyr7WJX4ll-I", "Telegram Chatid": "7062552884"}
                    Source: C:\Users\user\AppData\Local\Temp\655dbbc180803461d79d22d98bd1e49a\msvcp290.dllReversingLabs: Detection: 13%
                    Source: C:\Users\user\AppData\Local\Temp\655dbbc180803461d79d22d98bd1e49a\vstdlib_s64.dllReversingLabs: Detection: 15%
                    Source: C:\Users\user\SystemRootDoc\msvcp290.dllReversingLabs: Detection: 13%
                    Source: C:\Users\user\SystemRootDoc\vstdlib_s64.dllReversingLabs: Detection: 15%
                    Source: Notice Letter 2025 03 12 02930920.docs.exeVirustotal: Detection: 12%Perma Link
                    Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.8% probability

                    Location Tracking

                    barindex
                    Source: unknownDNS query: name: reallyfreegeoip.org
                    Source: unknownHTTPS traffic detected: 104.21.16.1:443 -> 192.168.2.7:49682 version: TLS 1.0
                    Source: unknownHTTPS traffic detected: 104.21.16.1:443 -> 192.168.2.7:49684 version: TLS 1.0
                    Source: unknownHTTPS traffic detected: 104.21.16.1:443 -> 192.168.2.7:49691 version: TLS 1.0
                    Source: Notice Letter 2025 03 12 02930920.docs.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                    Source: Binary string: C:\buildworker\steam_rel_client_win64\build\src\steamerrorreporter\win64\Release\steamerrorreporter64.pdb source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.866992770.0000020AD778E000.00000004.00000020.00020000.00000000.sdmp, Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.866138407.0000020AD76F1000.00000004.00000020.00020000.00000000.sdmp, Notice Letter 2025 .exe, 00000002.00000000.872328581.00007FF62A1EC000.00000002.00000001.01000000.00000004.sdmp, Notice Letter 2025 .exe, 00000002.00000002.880796330.00007FF62A1EC000.00000002.00000001.01000000.00000004.sdmp, Notice Letter 2025 .exe, 00000009.00000000.980236760.00007FF7193BC000.00000002.00000001.01000000.0000000D.sdmp, Notice Letter 2025 .exe, 00000009.00000002.983113344.00007FF7193BC000.00000002.00000001.01000000.0000000D.sdmp
                    Source: Binary string: C:\Users\runneradmin\AppData\Local\Temp\pkg.d7c6a10fb0263a69b4596321\node\out\Release\node.pdb source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF687349000.00000002.00000001.01000000.00000003.sdmp
                    Source: Binary string: C:\Users\runneradmin\AppData\Local\Temp\pkg.d7c6a10fb0263a69b4596321\node\out\Release\node.pdb) source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF687349000.00000002.00000001.01000000.00000003.sdmp
                    Source: Binary string: C:\buildworker\steam_rel_client_win64\build\src\steamerrorreporter\win64\Release\steamerrorreporter64.pdb1 source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.866992770.0000020AD778E000.00000004.00000020.00020000.00000000.sdmp, Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.866138407.0000020AD76F1000.00000004.00000020.00020000.00000000.sdmp, Notice Letter 2025 .exe, 00000002.00000000.872328581.00007FF62A1EC000.00000002.00000001.01000000.00000004.sdmp, Notice Letter 2025 .exe, 00000002.00000002.880796330.00007FF62A1EC000.00000002.00000001.01000000.00000004.sdmp, Notice Letter 2025 .exe, 00000009.00000000.980236760.00007FF7193BC000.00000002.00000001.01000000.0000000D.sdmp, Notice Letter 2025 .exe, 00000009.00000002.983113344.00007FF7193BC000.00000002.00000001.01000000.0000000D.sdmp
                    Source: Binary string: C:\buildworker\steam_rel_client_win64\build\src\tier0\win64\Release\tier0_s64.pdb source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.866992770.0000020AD778E000.00000004.00000020.00020000.00000000.sdmp, Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.867832065.0000020AD782D000.00000004.00000020.00020000.00000000.sdmp, Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.871023653.0000020AD7893000.00000004.00000020.00020000.00000000.sdmp, Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.866138407.0000020AD76F1000.00000004.00000020.00020000.00000000.sdmp, Notice Letter 2025 .exe, 00000002.00000002.882926560.00007FFBFA235000.00000002.00000001.01000000.00000006.sdmp, Notice Letter 2025 .exe, 00000009.00000002.984188825.00007FFBFA915000.00000002.00000001.01000000.0000000E.sdmp
                    Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                    Source: Joe Sandbox ViewIP Address: 104.21.16.1 104.21.16.1
                    Source: Joe Sandbox ViewIP Address: 104.21.16.1 104.21.16.1
                    Source: Joe Sandbox ViewIP Address: 193.122.6.168 193.122.6.168
                    Source: Joe Sandbox ViewJA3 fingerprint: 54328bd36c14bd82ddaa0c04b25ed9ad
                    Source: unknownDNS query: name: checkip.dyndns.org
                    Source: unknownDNS query: name: reallyfreegeoip.org
                    Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.7:49683 -> 193.122.6.168:80
                    Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.7:49690 -> 193.122.6.168:80
                    Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.7:49681 -> 193.122.6.168:80
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                    Source: unknownHTTPS traffic detected: 104.21.16.1:443 -> 192.168.2.7:49682 version: TLS 1.0
                    Source: unknownHTTPS traffic detected: 104.21.16.1:443 -> 192.168.2.7:49684 version: TLS 1.0
                    Source: unknownHTTPS traffic detected: 104.21.16.1:443 -> 192.168.2.7:49691 version: TLS 1.0
                    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                    Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                    Source: global trafficDNS traffic detected: DNS query: checkip.dyndns.org
                    Source: global trafficDNS traffic detected: DNS query: reallyfreegeoip.org
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.866992770.0000020AD778E000.00000004.00000020.00020000.00000000.sdmp, Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.867832065.0000020AD782D000.00000004.00000020.00020000.00000000.sdmp, Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.871023653.0000020AD7893000.00000004.00000020.00020000.00000000.sdmp, Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.866138407.0000020AD76F1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.866992770.0000020AD778E000.00000004.00000020.00020000.00000000.sdmp, Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.867832065.0000020AD782D000.00000004.00000020.00020000.00000000.sdmp, Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.871023653.0000020AD7893000.00000004.00000020.00020000.00000000.sdmp, Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.866138407.0000020AD76F1000.00000004.00000020.00020000.00000000.sdmp, Notice Letter 2025 .exe, 00000002.00000002.880092133.00000241126C1000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crt0
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.866992770.0000020AD778E000.00000004.00000020.00020000.00000000.sdmp, Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.867832065.0000020AD782D000.00000004.00000020.00020000.00000000.sdmp, Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.871023653.0000020AD7893000.00000004.00000020.00020000.00000000.sdmp, Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.866138407.0000020AD76F1000.00000004.00000020.00020000.00000000.sdmp, Notice Letter 2025 .exe, 00000002.00000002.880092133.00000241126C1000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.866992770.0000020AD778E000.00000004.00000020.00020000.00000000.sdmp, Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.867832065.0000020AD782D000.00000004.00000020.00020000.00000000.sdmp, Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.871023653.0000020AD7893000.00000004.00000020.00020000.00000000.sdmp, Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.866138407.0000020AD76F1000.00000004.00000020.00020000.00000000.sdmp, Notice Letter 2025 .exe, 00000002.00000002.880092133.00000241126C1000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
                    Source: AddInProcess32.exe, 00000005.00000002.2117283137.0000000002FE0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.com
                    Source: AddInProcess32.exe, 00000005.00000002.2117283137.0000000002FE0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.comd
                    Source: AddInProcess32.exe, 00000005.00000002.2117283137.0000000002FE0000.00000004.00000800.00020000.00000000.sdmp, AddInProcess32.exe, 00000005.00000002.2117283137.0000000002FCE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org
                    Source: AddInProcess32.exe, 00000005.00000002.2117283137.0000000002FB3000.00000004.00000800.00020000.00000000.sdmp, AddInProcess32.exe, 00000005.00000002.2117283137.0000000002F61000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org/
                    Source: AddInProcess32.exe, 00000005.00000002.2117283137.0000000002FE0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org/d
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.866354007.0000020AD55F4000.00000004.00000020.00020000.00000000.sdmp, Notice Letter 2025 .exe, 00000002.00000002.879908885.000002007F000000.00000004.00001000.00020000.00000000.sdmp, Notice Letter 2025 .exe, 00000002.00000002.880120371.00000241226C1000.00000004.00001000.00020000.00000000.sdmp, AddInProcess32.exe, 00000005.00000002.2110823725.0000000000403000.00000040.00000400.00020000.00000000.sdmp, Notice Letter 2025 .exe, 00000009.00000002.982960558.000001EEA4AC1000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org/q
                    Source: AddInProcess32.exe, 00000005.00000002.2117283137.0000000002FE0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.orgd
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://code.google.com/p/closure-compiler/wiki/SourceMaps
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.866992770.0000020AD778E000.00000004.00000020.00020000.00000000.sdmp, Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.867832065.0000020AD782D000.00000004.00000020.00020000.00000000.sdmp, Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.871023653.0000020AD7893000.00000004.00000020.00020000.00000000.sdmp, Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.866138407.0000020AD76F1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.866992770.0000020AD778E000.00000004.00000020.00020000.00000000.sdmp, Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.867832065.0000020AD782D000.00000004.00000020.00020000.00000000.sdmp, Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.871023653.0000020AD7893000.00000004.00000020.00020000.00000000.sdmp, Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.866138407.0000020AD76F1000.00000004.00000020.00020000.00000000.sdmp, Notice Letter 2025 .exe, 00000002.00000002.880092133.00000241126C1000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0S
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.866992770.0000020AD778E000.00000004.00000020.00020000.00000000.sdmp, Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.867832065.0000020AD782D000.00000004.00000020.00020000.00000000.sdmp, Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.871023653.0000020AD7893000.00000004.00000020.00020000.00000000.sdmp, Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.866138407.0000020AD76F1000.00000004.00000020.00020000.00000000.sdmp, Notice Letter 2025 .exe, 00000002.00000002.880092133.00000241126C1000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
                    Source: Notice Letter 2025 .exe, 00000002.00000002.880092133.00000241126C1000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.866992770.0000020AD778E000.00000004.00000020.00020000.00000000.sdmp, Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.867832065.0000020AD782D000.00000004.00000020.00020000.00000000.sdmp, Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.871023653.0000020AD7893000.00000004.00000020.00020000.00000000.sdmp, Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.866138407.0000020AD76F1000.00000004.00000020.00020000.00000000.sdmp, Notice Letter 2025 .exe, 00000002.00000002.880092133.00000241126C1000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://narwhaljs.org)
                    Source: powershell.exe, 00000003.00000002.934699439.000001BE10071000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.866992770.0000020AD778E000.00000004.00000020.00020000.00000000.sdmp, Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.867832065.0000020AD782D000.00000004.00000020.00020000.00000000.sdmp, Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.871023653.0000020AD7893000.00000004.00000020.00020000.00000000.sdmp, Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.866138407.0000020AD76F1000.00000004.00000020.00020000.00000000.sdmp, Notice Letter 2025 .exe, 00000002.00000002.880092133.00000241126C1000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.866992770.0000020AD778E000.00000004.00000020.00020000.00000000.sdmp, Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.867832065.0000020AD782D000.00000004.00000020.00020000.00000000.sdmp, Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.871023653.0000020AD7893000.00000004.00000020.00020000.00000000.sdmp, Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.866138407.0000020AD76F1000.00000004.00000020.00020000.00000000.sdmp, Notice Letter 2025 .exe, 00000002.00000002.880092133.00000241126C1000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0A
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.866992770.0000020AD778E000.00000004.00000020.00020000.00000000.sdmp, Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.867832065.0000020AD782D000.00000004.00000020.00020000.00000000.sdmp, Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.871023653.0000020AD7893000.00000004.00000020.00020000.00000000.sdmp, Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.866138407.0000020AD76F1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0C
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.866992770.0000020AD778E000.00000004.00000020.00020000.00000000.sdmp, Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.867832065.0000020AD782D000.00000004.00000020.00020000.00000000.sdmp, Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.871023653.0000020AD7893000.00000004.00000020.00020000.00000000.sdmp, Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.866138407.0000020AD76F1000.00000004.00000020.00020000.00000000.sdmp, Notice Letter 2025 .exe, 00000002.00000002.880092133.00000241126C1000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0X
                    Source: powershell.exe, 00000003.00000002.914940107.000001BE00229000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
                    Source: AddInProcess32.exe, 00000005.00000002.2117283137.0000000002FFD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://reallyfreegeoip.org
                    Source: AddInProcess32.exe, 00000005.00000002.2117283137.0000000002FFD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://reallyfreegeoip.orgd
                    Source: powershell.exe, 00000003.00000002.914940107.000001BE00229000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
                    Source: Notice Letter 2025 .exe, 00000002.00000002.884157344.00007FFBFA9B1000.00000004.00000001.01000000.00000005.sdmp, Notice Letter 2025 .exe, 00000009.00000002.983974829.00007FFBFA761000.00000004.00000001.01000000.0000000F.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/denyonlysid
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.954198363.0000020AD8156000.00000004.00000020.00020000.00000000.sdmp, Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.954808047.0000020AD7AF4000.00000004.00000020.00020000.00000000.sdmp, Notice Letter 2025 .exe, 00000002.00000002.883679500.00007FFBFA73F000.00000002.00000001.01000000.00000005.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/denyonlysidY
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.954198363.0000020AD8156000.00000004.00000020.00020000.00000000.sdmp, Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.954808047.0000020AD7AF4000.00000004.00000020.00020000.00000000.sdmp, Notice Letter 2025 .exe, 00000002.00000002.884157344.00007FFBFA9B1000.00000004.00000001.01000000.00000005.sdmp, Notice Letter 2025 .exe, 00000002.00000002.883679500.00007FFBFA73F000.00000002.00000001.01000000.00000005.sdmp, powershell.exe, 00000003.00000002.914940107.000001BE00001000.00000004.00000800.00020000.00000000.sdmp, AddInProcess32.exe, 00000005.00000002.2117283137.0000000002FB3000.00000004.00000800.00020000.00000000.sdmp, Notice Letter 2025 .exe, 00000009.00000002.983974829.00007FFBFA761000.00000004.00000001.01000000.0000000F.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                    Source: powershell.exe, 00000003.00000002.914940107.000001BE00229000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/wsdl/
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://src.chromium.org/viewvc/blink/trunk/Source/devtools/front_end/SourceMap.js
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://userguide.icu-project.org/strings/properties
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://www.3waylabs.com/nw/WWW/products/wizcon/vt220.html
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
                    Source: powershell.exe, 00000003.00000002.914940107.000001BE00229000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.866992770.0000020AD778E000.00000004.00000020.00020000.00000000.sdmp, Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.867832065.0000020AD782D000.00000004.00000020.00020000.00000000.sdmp, Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.871023653.0000020AD7893000.00000004.00000020.00020000.00000000.sdmp, Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.866138407.0000020AD76F1000.00000004.00000020.00020000.00000000.sdmp, Notice Letter 2025 .exe, 00000002.00000002.880092133.00000241126C1000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.digicert.com/CPS0
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://www.midnight-commander.org/browser/lib/tty/key.c
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://www.squid-cache.org/Doc/config/half_closed_clients/
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.954198363.0000020AD8156000.00000004.00000020.00020000.00000000.sdmp, Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.954808047.0000020AD7AF4000.00000004.00000020.00020000.00000000.sdmp, Notice Letter 2025 .exe, 00000002.00000002.884157344.00007FFBFA9B1000.00000004.00000001.01000000.00000005.sdmp, Notice Letter 2025 .exe, 00000002.00000002.883679500.00007FFBFA73F000.00000002.00000001.01000000.00000005.sdmp, Notice Letter 2025 .exe, 00000009.00000002.983974829.00007FFBFA761000.00000004.00000001.01000000.0000000F.sdmpString found in binary or memory: https://aka.ms/GlobalizationInvariantMode
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.954198363.0000020AD8156000.00000004.00000020.00020000.00000000.sdmp, Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.871339405.0000020AD7343000.00000004.00000020.00020000.00000000.sdmp, Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.954808047.0000020AD7AF4000.00000004.00000020.00020000.00000000.sdmp, Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.864912430.0000020AD6F95000.00000004.00000020.00020000.00000000.sdmp, Notice Letter 2025 .exe, 00000002.00000002.884157344.00007FFBFA9B1000.00000004.00000001.01000000.00000005.sdmp, Notice Letter 2025 .exe, 00000002.00000002.883679500.00007FFBFA73F000.00000002.00000001.01000000.00000005.sdmp, Notice Letter 2025 .exe, 00000002.00000002.882328583.00007FFBFA183000.00000008.00000001.01000000.00000007.sdmp, Notice Letter 2025 .exe, 00000009.00000002.983974829.00007FFBFA761000.00000004.00000001.01000000.0000000F.sdmp, Notice Letter 2025 .exe, 00000009.00000002.983440509.00007FFBFA0D3000.00000008.00000001.01000000.00000010.sdmpString found in binary or memory: https://aka.ms/dotnet-warnings/
                    Source: Notice Letter 2025 .exe, 00000009.00000002.983974829.00007FFBFA761000.00000004.00000001.01000000.0000000F.sdmpString found in binary or memory: https://aka.ms/nativeaot-compatibility
                    Source: Notice Letter 2025 .exe, 00000002.00000002.883679500.00007FFBFA73F000.00000002.00000001.01000000.00000005.sdmpString found in binary or memory: https://aka.ms/nativeaot-compatibilityY
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.954198363.0000020AD8156000.00000004.00000020.00020000.00000000.sdmp, Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.954808047.0000020AD7AF4000.00000004.00000020.00020000.00000000.sdmp, Notice Letter 2025 .exe, 00000002.00000002.883679500.00007FFBFA73F000.00000002.00000001.01000000.00000005.sdmpString found in binary or memory: https://aka.ms/nativeaot-compatibilityy
                    Source: powershell.exe, 00000003.00000002.914940107.000001BE00001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore68
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.866354007.0000020AD55F4000.00000004.00000020.00020000.00000000.sdmp, Notice Letter 2025 .exe, 00000002.00000002.879908885.000002007F000000.00000004.00001000.00020000.00000000.sdmp, Notice Letter 2025 .exe, 00000002.00000002.880120371.00000241226C1000.00000004.00001000.00020000.00000000.sdmp, AddInProcess32.exe, 00000005.00000002.2110823725.0000000000403000.00000040.00000400.00020000.00000000.sdmp, Notice Letter 2025 .exe, 00000009.00000002.982960558.000001EEA4AC1000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot-/sendDocument?chat_id=
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://bugs.chromium.org/p/v8/issues/detail?id=10201
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.854505722.0000020ACD30E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bugs.chromium.org/p/v8/issues/detail?id=10704
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmp, Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.854505722.0000020ACD30E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bugs.chromium.org/p/v8/issues/detail?id=6593
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=745678
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmp, Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.854505722.0000020ACD30E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://code.google.com/p/chromium/issues/detail?id=25916
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmp, Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.854505722.0000020ACD30E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://console.spec.whatwg.org/#clear
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmp, Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.854505722.0000020ACD30E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://console.spec.whatwg.org/#console-namespace
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmp, Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.854505722.0000020ACD30E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://console.spec.whatwg.org/#count
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmp, Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.854505722.0000020ACD30E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://console.spec.whatwg.org/#count-map
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmp, Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.854505722.0000020ACD30E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://console.spec.whatwg.org/#countreset
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmp, Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.854505722.0000020ACD30E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://console.spec.whatwg.org/#table
                    Source: powershell.exe, 00000003.00000002.934699439.000001BE10071000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
                    Source: powershell.exe, 00000003.00000002.934699439.000001BE10071000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
                    Source: powershell.exe, 00000003.00000002.934699439.000001BE10071000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.866992770.0000020AD778E000.00000004.00000020.00020000.00000000.sdmp, Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.866138407.0000020AD76F1000.00000004.00000020.00020000.00000000.sdmp, Notice Letter 2025 .exe, 00000002.00000000.872328581.00007FF62A1EC000.00000002.00000001.01000000.00000004.sdmp, Notice Letter 2025 .exe, 00000002.00000002.880796330.00007FF62A1EC000.00000002.00000001.01000000.00000004.sdmp, Notice Letter 2025 .exe, 00000009.00000000.980236760.00007FF7193BC000.00000002.00000001.01000000.0000000D.sdmp, Notice Letter 2025 .exe, 00000009.00000002.983113344.00007FF7193BC000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://crash.steampowered.com/submitFailed
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmp, Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.854505722.0000020ACD30E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://crbug.com/v8/7848
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://cs.chromium.org/chromium/src/v8/tools/SourceMap.js?rcl=dd10454c1d
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/SpiderMonkey/Parser_API
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/JavaScript/Equality_comparisons_and_sameness#Loose_equa
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmp, Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.854505722.0000020ACD30E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://encoding.spec.whatwg.org
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmp, Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.854505722.0000020ACD30E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://encoding.spec.whatwg.org/#textdecoder
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmp, Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.854505722.0000020ACD30E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://encoding.spec.whatwg.org/#textencoder
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmp, Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.854505722.0000020ACD30E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://esdiscuss.org/topic/isconstructor#content-11
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://fetch.spec.whatwg.org/
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://gist.github.com/XVilka/8346728#gistcomment-2823421
                    Source: powershell.exe, 00000003.00000002.914940107.000001BE00229000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/Pester
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/WICG/scheduling-apis
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/WebAssembly/esm-integration/issues/42
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/acornjs/acorn/blob/master/acorn/src/identifier.js#L23
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/acornjs/acorn/issues/575
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmp, Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.854505722.0000020ACD30E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/addaleax/eventemitter-asyncresource
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/antirez/linenoise
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmp, Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.854505722.0000020ACD30E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/chalk/ansi-regex/blob/HEAD/index.js
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/chalk/supports-color
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/chromium/chromium/blob/HEAD/third_party/blink/public/platform/web_crypto_algorith
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/da-x/rxvt-unicode/tree/v9.22-with-24bit-color
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.954198363.0000020AD8156000.00000004.00000020.00020000.00000000.sdmp, Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.954808047.0000020AD7AF4000.00000004.00000020.00020000.00000000.sdmp, Notice Letter 2025 .exe, 00000002.00000002.883679500.00007FFBFA73F000.00000002.00000001.01000000.00000005.sdmpString found in binary or memory: https://github.com/dotnet/reactive
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/estree/estree/blob/a27003adf4fd7bfad44de9cef372a2eacd527b1c/es5.md#regexpliteral
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/google/caja/blob/HEAD/src/com/google/caja/ses/repairES5.js
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/google/caja/blob/HEAD/src/com/google/caja/ses/startSES.js
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/google/closure-compiler/wiki/Source-Maps
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.954198363.0000020AD8156000.00000004.00000020.00020000.00000000.sdmp, Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.954808047.0000020AD7AF4000.00000004.00000020.00020000.00000000.sdmp, Notice Letter 2025 .exe, 00000002.00000002.883679500.00007FFBFA73F000.00000002.00000001.01000000.00000005.sdmpString found in binary or memory: https://github.com/graphql-dotnet/graphql-client
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/isaacs/color-support.
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/joyent/node/issues/3295.
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmp, Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.854505722.0000020ACD30E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/libuv/libuv/pull/1501.
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmp, Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.854505722.0000020ACD30E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/mafintosh/end-of-stream
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.854505722.0000020ACD30E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/mafintosh/pump
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmp, Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.854505722.0000020ACD30E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/mysticatea/abort-controller
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/nodejs/node-v0.x-archive/issues/2876.
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.865997105.000000F9CD901000.00000004.00001000.00020000.00000000.sdmp, Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.855153760.0000020ACBA7A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/nodejs/node/blob/1a96d83a223ff9f05f7d942fb84440d323f7b596/lib/internal/bootstrap/
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/nodejs/node/commit/ec2822adaad76b126b5cccdeaa1addf2376c9aa6
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/nodejs/node/commit/f7620fb96d339f704932f9bb9a0dceb9952df2d4
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmp, Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.854505722.0000020ACD30E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/nodejs/node/issues
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/nodejs/node/issues/10673
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/nodejs/node/issues/13435
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmp, Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.854505722.0000020ACD30E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/nodejs/node/issues/19009
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/nodejs/node/issues/2006
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/nodejs/node/issues/2119
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmp, Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.854505722.0000020ACD30E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/nodejs/node/issues/31074
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/nodejs/node/issues/3392
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/nodejs/node/issues/34532
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/nodejs/node/issues/35475
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/nodejs/node/issues/35862
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/nodejs/node/issues/35981
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/nodejs/node/issues/39707
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/nodejs/node/issues/39758
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/nodejs/node/pull/12342
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmp, Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.854505722.0000020ACD30E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/nodejs/node/pull/12607
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/nodejs/node/pull/13870#discussion_r124515293
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/nodejs/node/pull/1771#issuecomment-119351671
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/nodejs/node/pull/21313
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/nodejs/node/pull/26334.
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmp, Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.854505722.0000020ACD30E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/nodejs/node/pull/30380#issuecomment-552948364
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/nodejs/node/pull/30958
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.865997105.000000F9CD901000.00000004.00001000.00020000.00000000.sdmp, Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.866396270.0000020ACBA86000.00000004.00000020.00020000.00000000.sdmp, Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.855153760.0000020ACBA7A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/nodejs/node/pull/33229
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmp, Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.854505722.0000020ACD30E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/nodejs/node/pull/33515.
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.854505722.0000020ACD30E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/nodejs/node/pull/33661
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/nodejs/node/pull/3394
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmp, Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.854505722.0000020ACD30E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/nodejs/node/pull/34010
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmp, Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.854505722.0000020ACD30E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/nodejs/node/pull/34103#issuecomment-652002364
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmp, Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.854505722.0000020ACD30E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/nodejs/node/pull/34375
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmp, Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.854505722.0000020ACD30E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/nodejs/node/pull/34385
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmp, Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.854505722.0000020ACD30E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/nodejs/node/pull/35949#issuecomment-722496598
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmp, Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.854505722.0000020ACD30E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/nodejs/node/pull/36061#discussion_r533718029
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmp, Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.854505722.0000020ACD30E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/nodejs/node/pull/38248
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmp, Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.854505722.0000020ACD30E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/nodejs/node/pull/38433#issuecomment-828426932
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmp, Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.854505722.0000020ACD30E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/nodejs/node/pull/38614)
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmp, Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.854505722.0000020ACD30E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/standard-things/esm/issues/821.
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/tc39/ecma262/blob/HEAD/LICENSE.md
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmp, Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.854505722.0000020ACD30E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/tc39/ecma262/issues/1209
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmp, Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.854505722.0000020ACD30E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/tc39/proposal-iterator-helpers/issues/169
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/tc39/proposal-ses/blob/e5271cc42a257a05dcae2fd94713ed2f46c08620/shim/src/freeze.j
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/tc39/proposal-weakrefs
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.865997105.000000F9CD901000.00000004.00001000.00020000.00000000.sdmp, Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.866396270.0000020ACBA86000.00000004.00000020.00020000.00000000.sdmp, Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.855153760.0000020ACBA7A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/vercel/pkg/issues/1589
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmp, Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.854505722.0000020ACD30E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://goo.gl/t5IS6M).
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmp, Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.854505722.0000020ACD30E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://heycam.github.io/webidl/#Replaceable
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmp, Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.854505722.0000020ACD30E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://heycam.github.io/webidl/#define-the-operations
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmp, Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.854505722.0000020ACD30E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://heycam.github.io/webidl/#dfn-class-string
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmp, Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.854505722.0000020ACD30E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://heycam.github.io/webidl/#dfn-default-iterator-object
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmp, Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.854505722.0000020ACD30E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://heycam.github.io/webidl/#dfn-iterator-prototype-object
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmp, Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.854505722.0000020ACD30E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://heycam.github.io/webidl/#es-interfaces
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmp, Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.854505722.0000020ACD30E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://heycam.github.io/webidl/#es-iterable
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmp, Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.854505722.0000020ACD30E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://heycam.github.io/webidl/#es-iterable-entries
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmp, Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.854505722.0000020ACD30E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://heycam.github.io/webidl/#es-iterators
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmp, Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.854505722.0000020ACD30E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://heycam.github.io/webidl/#es-namespaces
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmp, Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.854505722.0000020ACD30E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://heycam.github.io/webidl/#es-operations
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmp, Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.854505722.0000020ACD30E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://heycam.github.io/webidl/#es-stringifier
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmp, Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.854505722.0000020ACD30E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://html.spec.whatwg.org/multipage/browsers.html#ascii-serialisation-of-an-origin
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmp, Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.854505722.0000020ACD30E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://html.spec.whatwg.org/multipage/browsers.html#concept-origin-opaque
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmp, Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.854505722.0000020ACD30E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://html.spec.whatwg.org/multipage/timers-and-user-prompts.html#dom-setinterval
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmp, Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.854505722.0000020ACD30E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://html.spec.whatwg.org/multipage/webappapis.html#windoworworkerglobalscope
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://invisible-island.net/ncurses/terminfo.ti.html#toc-_Specials
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://invisible-island.net/xterm/ctlseqs/ctlseqs.html
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://jimmy.warting.se/opensource
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://linux.die.net/man/1/dircolors).
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://mathiasbynens.be/notes/javascript-encoding
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://no-color.org/
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://nodejs.org/
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmp, Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.854505722.0000020ACD30E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://nodejs.org/api/cli.html#cli_unhandled_rejections_mode).
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmp, Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.854505722.0000020ACD30E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://nodejs.org/api/fs.html
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://nodejs.org/api/fs.html#fs_stat_time_values)
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.854505722.0000020ACD30E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://nodejs.org/download/release/v16.16.0/node-v16.16.0-headers.tar.gz
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.854505722.0000020ACD30E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://nodejs.org/download/release/v16.16.0/node-v16.16.0.tar.gz
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://nodejs.org/download/release/v16.16.0/node-v16.16.0.tar.gzhttps://nodejs.org/download/release
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.854505722.0000020ACD30E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://nodejs.org/download/release/v16.16.0/win-x64/node.lib
                    Source: powershell.exe, 00000003.00000002.934699439.000001BE10071000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe
                    Source: AddInProcess32.exe, 00000005.00000002.2117283137.0000000002FE0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.866354007.0000020AD55F4000.00000004.00000020.00020000.00000000.sdmp, Notice Letter 2025 .exe, 00000002.00000002.879908885.000002007F000000.00000004.00001000.00020000.00000000.sdmp, Notice Letter 2025 .exe, 00000002.00000002.880120371.00000241226C1000.00000004.00001000.00020000.00000000.sdmp, AddInProcess32.exe, 00000005.00000002.2117283137.0000000002FE0000.00000004.00000800.00020000.00000000.sdmp, AddInProcess32.exe, 00000005.00000002.2110823725.0000000000403000.00000040.00000400.00020000.00000000.sdmp, Notice Letter 2025 .exe, 00000009.00000002.982960558.000001EEA4AC1000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/
                    Source: AddInProcess32.exe, 00000005.00000002.2117283137.0000000002FE0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/8.46.123.189d
                    Source: AddInProcess32.exe, 00000005.00000002.2117283137.0000000002FE0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/8.46.123.189l
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://sourcemaps.info/spec.html
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://stackoverflow.com/a/5501711/3561
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmp, Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.854505722.0000020ACD30E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tc39.es/ecma262/#sec-%typedarray%-intrinsic-object
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmp, Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.854505722.0000020ACD30E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tc39.es/ecma262/#sec-IsHTMLDDA-internal-slot
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmp, Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.854505722.0000020ACD30E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tc39.es/proposal-iterator-helpers/#sec-iteratorprototype.some
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmp, Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.854505722.0000020ACD30E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tc39.github.io/ecma262/#sec-%iteratorprototype%-object
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmp, Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.854505722.0000020ACD30E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tc39.github.io/ecma262/#sec-%typedarray%.of
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://tc39.github.io/ecma262/#sec-object.prototype.tostring
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc2397#section-2
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc3492#section-3.4
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc3986#section-3.2.2
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc6455#section-1.3
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc7230#section-3.2.2
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc7230#section-3.2.6
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc7540#section-8.1.2.5
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmp, Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.854505722.0000020ACD30E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://url.spec.whatwg.org/#cannot-have-a-username-password-port
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmp, Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.854505722.0000020ACD30E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://url.spec.whatwg.org/#concept-url
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmp, Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.854505722.0000020ACD30E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://url.spec.whatwg.org/#concept-url-origin
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmp, Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.854505722.0000020ACD30E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://url.spec.whatwg.org/#concept-urlencoded-byte-serializer
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmp, Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.854505722.0000020ACD30E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://url.spec.whatwg.org/#concept-urlencoded-parser
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmp, Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.854505722.0000020ACD30E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://url.spec.whatwg.org/#concept-urlencoded-serializer
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://url.spec.whatwg.org/#special-scheme
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmp, Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.854505722.0000020ACD30E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://url.spec.whatwg.org/#url
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmp, Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.854505722.0000020ACD30E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://url.spec.whatwg.org/#url-serializing
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmp, Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.854505722.0000020ACD30E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://url.spec.whatwg.org/#urlsearchparams
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmp, Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.854505722.0000020ACD30E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://url.spec.whatwg.org/#urlsearchparams-stringification-behavior
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://v8.dev/blog/v8-release-89
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://w3c.github.io/webappsec-subresource-integrity/#the-integrity-attribute
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://wiki.squid-cache.org/SquidFaq/InnerWorkings#What_is_a_half-closed_filedescriptor.3F
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/#sec-line-terminators
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmp, Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.854505722.0000020ACD30E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/#sec-promise.all
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmp, Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.854505722.0000020ACD30E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/#sec-timeclip
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmp, Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.854505722.0000020ACD30E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/5.1/#sec-15.1.3.4
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-Alternative
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-Atom
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-CharacterClass
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-CharacterClassEscape
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-ClassAtom
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-ClassAtomNoDash
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-ClassRanges
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-ControlEscape
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-ControlLetter
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-DecimalDigits
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-DecimalEscape
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-Disjunction
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-Hex4Digits
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-HexDigit
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-HexDigits
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-HexEscapeSequence
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-NonemptyClassRanges
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-NonemptyClassRangesNoDash
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-OctalDigit
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-Pattern
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-PatternCharacter
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-Quantifier
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-QuantifierPrefix
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-RegExpUnicodeEscapeSequence
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-SyntaxCharacter
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-annexB-Assertion
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-annexB-AtomEscape
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-annexB-CharacterEscape
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-annexB-ClassControlLetter
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-annexB-ClassEscape
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-annexB-ExtendedAtom
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-annexB-ExtendedPatternCharacter
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-annexB-IdentityEscape
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-annexB-InvalidBracedQuantifier
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-annexB-LegacyOctalEscapeSequence
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-annexB-Term
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#sec-atomescape
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#sec-term
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.iana.org/assignments/tls-extensiontype-values
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmp, Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.854505722.0000020ACD30E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.unicode.org/Public/UNIDATA/EastAsianWidth.txt
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49684
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49682
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49691
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49691 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49684 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49682 -> 443

                    System Summary

                    barindex
                    Source: 00000002.00000002.879908885.000002007F000000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                    Source: 00000009.00000002.982960558.000001EEA4AC1000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                    Source: 00000002.00000002.880120371.00000241226C1000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                    Source: 00000000.00000003.866354007.0000020AD55F4000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                    Source: 0000000E.00000002.1058981927.00000244F9800000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                    Source: 0000000E.00000002.1059109225.000002859B451000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                    Source: 00000009.00000002.982490872.000001AE02C00000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                    Source: 00000005.00000002.2110823725.0000000000403000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                    Source: Process Memory Space: Notice Letter 2025 03 12 02930920.docs.exe PID: 6920, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                    Source: Process Memory Space: Notice Letter 2025 .exe PID: 7136, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                    Source: Process Memory Space: AddInProcess32.exe PID: 4376, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                    Source: Process Memory Space: Notice Letter 2025 .exe PID: 6308, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                    Source: C:\Users\user\SystemRootDoc\nasrallah_x86.dll, type: DROPPEDMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                    Source: C:\Users\user\AppData\Local\Temp\655dbbc180803461d79d22d98bd1e49a\nasrallah_x86.dll, type: DROPPEDMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                    Source: initial sampleStatic PE information: Filename: Notice Letter 2025 03 12 02930920.docs.exe
                    Source: C:\Windows\System32\svchost.exeFile created: C:\Windows\ServiceProfiles\LocalService\AppData\Local\FontCache\Fonts\Download-1.tmp
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.866992770.0000020AD778E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamesteamerrorreporter.exe, vs Notice Letter 2025 03 12 02930920.docs.exe
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.866992770.0000020AD778E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenametier0_s.dll\ vs Notice Letter 2025 03 12 02930920.docs.exe
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.954198363.0000020AD8156000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameOcudayehaF vs Notice Letter 2025 03 12 02930920.docs.exe
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.866354007.0000020AD55F4000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameCloudServices.exe< vs Notice Letter 2025 03 12 02930920.docs.exe
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.871339405.0000020AD7343000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameEjoxawojinewugL vs Notice Letter 2025 03 12 02930920.docs.exe
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.867832065.0000020AD782D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenametier0_s.dll\ vs Notice Letter 2025 03 12 02930920.docs.exe
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.871023653.0000020AD7893000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenametier0_s.dll\ vs Notice Letter 2025 03 12 02930920.docs.exe
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.852167086.00007FF687B1B000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameEyakowe.exe@ vs Notice Letter 2025 03 12 02930920.docs.exe
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.954808047.0000020AD7AF4000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameOcudayehaF vs Notice Letter 2025 03 12 02930920.docs.exe
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.864912430.0000020AD6F95000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameEjoxawojinewugL vs Notice Letter 2025 03 12 02930920.docs.exe
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.866138407.0000020AD76F1000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamesteamerrorreporter.exe, vs Notice Letter 2025 03 12 02930920.docs.exe
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.866138407.0000020AD76F1000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenametier0_s.dll\ vs Notice Letter 2025 03 12 02930920.docs.exe
                    Source: 00000002.00000002.879908885.000002007F000000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                    Source: 00000009.00000002.982960558.000001EEA4AC1000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                    Source: 00000002.00000002.880120371.00000241226C1000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                    Source: 00000000.00000003.866354007.0000020AD55F4000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                    Source: 0000000E.00000002.1058981927.00000244F9800000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                    Source: 0000000E.00000002.1059109225.000002859B451000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                    Source: 00000009.00000002.982490872.000001AE02C00000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                    Source: 00000005.00000002.2110823725.0000000000403000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                    Source: Process Memory Space: Notice Letter 2025 03 12 02930920.docs.exe PID: 6920, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                    Source: Process Memory Space: Notice Letter 2025 .exe PID: 7136, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                    Source: Process Memory Space: AddInProcess32.exe PID: 4376, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                    Source: Process Memory Space: Notice Letter 2025 .exe PID: 6308, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                    Source: C:\Users\user\SystemRootDoc\nasrallah_x86.dll, type: DROPPEDMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                    Source: C:\Users\user\AppData\Local\Temp\655dbbc180803461d79d22d98bd1e49a\nasrallah_x86.dll, type: DROPPEDMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                    Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@23/21@2/3
                    Source: C:\Users\user\AppData\Local\Temp\655dbbc180803461d79d22d98bd1e49a\Notice Letter 2025 .exeFile created: C:\Users\user\SystemRootDocJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeMutant created: NULL
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6948:120:WilError_03
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6452:120:WilError_03
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6624:120:WilError_03
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5708:120:WilError_03
                    Source: C:\Users\user\Desktop\Notice Letter 2025 03 12 02930920.docs.exeFile created: C:\Users\user~1\AppData\Local\Temp\655dbbc180803461d79d22d98bd1e49aJump to behavior
                    Source: Notice Letter 2025 03 12 02930920.docs.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                    Source: C:\Users\user\Desktop\Notice Letter 2025 03 12 02930920.docs.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                    Source: AddInProcess32.exe, 00000005.00000002.2117283137.0000000003080000.00000004.00000800.00020000.00000000.sdmp, AddInProcess32.exe, 00000005.00000002.2117283137.0000000003050000.00000004.00000800.00020000.00000000.sdmp, AddInProcess32.exe, 00000005.00000002.2117283137.000000000305E000.00000004.00000800.00020000.00000000.sdmp, AddInProcess32.exe, 00000005.00000002.2117283137.0000000003073000.00000004.00000800.00020000.00000000.sdmp, AddInProcess32.exe, 00000005.00000002.2117283137.0000000003040000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
                    Source: Notice Letter 2025 03 12 02930920.docs.exeVirustotal: Detection: 12%
                    Source: C:\Users\user\Desktop\Notice Letter 2025 03 12 02930920.docs.exeFile read: C:\Users\user\Desktop\Notice Letter 2025 03 12 02930920.docs.exeJump to behavior
                    Source: unknownProcess created: C:\Users\user\Desktop\Notice Letter 2025 03 12 02930920.docs.exe "C:\Users\user\Desktop\Notice Letter 2025 03 12 02930920.docs.exe"
                    Source: C:\Users\user\Desktop\Notice Letter 2025 03 12 02930920.docs.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: C:\Users\user\Desktop\Notice Letter 2025 03 12 02930920.docs.exeProcess created: C:\Users\user\AppData\Local\Temp\655dbbc180803461d79d22d98bd1e49a\Notice Letter 2025 .exe "C:\Users\user~1\AppData\Local\Temp\655dbbc180803461d79d22d98bd1e49a\Notice Letter 2025 .exe"
                    Source: C:\Users\user\AppData\Local\Temp\655dbbc180803461d79d22d98bd1e49a\Notice Letter 2025 .exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell.exe" -Command "Add-MpPreference -ExclusionPath 'C:\Users\user\SystemRootDoc' -Force"
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: C:\Users\user\AppData\Local\Temp\655dbbc180803461d79d22d98bd1e49a\Notice Letter 2025 .exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\wbem\WmiPrvSE.exe C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                    Source: unknownProcess created: C:\Windows\System32\cmd.exe "C:\Windows\system32\cmd.exe" /C start "" /D "C:\Users\user\SystemRootDoc" "C:\Users\user\SystemRootDoc\Notice Letter 2025 .exe"
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\SystemRootDoc\Notice Letter 2025 .exe "C:\Users\user\SystemRootDoc\Notice Letter 2025 .exe"
                    Source: C:\Users\user\SystemRootDoc\Notice Letter 2025 .exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"
                    Source: unknownProcess created: C:\Windows\System32\cmd.exe "C:\Windows\system32\cmd.exe" /C start "" /D "C:\Users\user\SystemRootDoc" "C:\Users\user\SystemRootDoc\Notice Letter 2025 .exe"
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\SystemRootDoc\Notice Letter 2025 .exe "C:\Users\user\SystemRootDoc\Notice Letter 2025 .exe"
                    Source: C:\Users\user\SystemRootDoc\Notice Letter 2025 .exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"
                    Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                    Source: C:\Users\user\Desktop\Notice Letter 2025 03 12 02930920.docs.exeProcess created: C:\Users\user\AppData\Local\Temp\655dbbc180803461d79d22d98bd1e49a\Notice Letter 2025 .exe "C:\Users\user~1\AppData\Local\Temp\655dbbc180803461d79d22d98bd1e49a\Notice Letter 2025 .exe"Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\655dbbc180803461d79d22d98bd1e49a\Notice Letter 2025 .exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell.exe" -Command "Add-MpPreference -ExclusionPath 'C:\Users\user\SystemRootDoc' -Force"Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\655dbbc180803461d79d22d98bd1e49a\Notice Letter 2025 .exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"Jump to behavior
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\SystemRootDoc\Notice Letter 2025 .exe "C:\Users\user\SystemRootDoc\Notice Letter 2025 .exe" Jump to behavior
                    Source: C:\Users\user\SystemRootDoc\Notice Letter 2025 .exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"Jump to behavior
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\SystemRootDoc\Notice Letter 2025 .exe "C:\Users\user\SystemRootDoc\Notice Letter 2025 .exe"
                    Source: C:\Users\user\SystemRootDoc\Notice Letter 2025 .exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"
                    Source: C:\Users\user\Desktop\Notice Letter 2025 03 12 02930920.docs.exeSection loaded: dbghelp.dllJump to behavior
                    Source: C:\Users\user\Desktop\Notice Letter 2025 03 12 02930920.docs.exeSection loaded: iphlpapi.dllJump to behavior
                    Source: C:\Users\user\Desktop\Notice Letter 2025 03 12 02930920.docs.exeSection loaded: userenv.dllJump to behavior
                    Source: C:\Users\user\Desktop\Notice Letter 2025 03 12 02930920.docs.exeSection loaded: winmm.dllJump to behavior
                    Source: C:\Users\user\Desktop\Notice Letter 2025 03 12 02930920.docs.exeSection loaded: cryptbase.dllJump to behavior
                    Source: C:\Users\user\Desktop\Notice Letter 2025 03 12 02930920.docs.exeSection loaded: powrprof.dllJump to behavior
                    Source: C:\Users\user\Desktop\Notice Letter 2025 03 12 02930920.docs.exeSection loaded: umpdc.dllJump to behavior
                    Source: C:\Users\user\Desktop\Notice Letter 2025 03 12 02930920.docs.exeSection loaded: uxtheme.dllJump to behavior
                    Source: C:\Users\user\Desktop\Notice Letter 2025 03 12 02930920.docs.exeSection loaded: mswsock.dllJump to behavior
                    Source: C:\Users\user\Desktop\Notice Letter 2025 03 12 02930920.docs.exeSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Users\user\Desktop\Notice Letter 2025 03 12 02930920.docs.exeSection loaded: apphelp.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\655dbbc180803461d79d22d98bd1e49a\Notice Letter 2025 .exeSection loaded: tier0_s64.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\655dbbc180803461d79d22d98bd1e49a\Notice Letter 2025 .exeSection loaded: vstdlib_s64.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\655dbbc180803461d79d22d98bd1e49a\Notice Letter 2025 .exeSection loaded: wininet.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\655dbbc180803461d79d22d98bd1e49a\Notice Letter 2025 .exeSection loaded: iphlpapi.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\655dbbc180803461d79d22d98bd1e49a\Notice Letter 2025 .exeSection loaded: ncrypt.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\655dbbc180803461d79d22d98bd1e49a\Notice Letter 2025 .exeSection loaded: ntasn1.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\655dbbc180803461d79d22d98bd1e49a\Notice Letter 2025 .exeSection loaded: icu.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\655dbbc180803461d79d22d98bd1e49a\Notice Letter 2025 .exeSection loaded: msvcp290.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: mscoree.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: version.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: uxtheme.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: windows.storage.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: wldp.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: profapi.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: cryptsp.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: rsaenh.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: cryptbase.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: rasapi32.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: rasman.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: rtutils.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: mswsock.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: winhttp.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: iphlpapi.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: dhcpcsvc6.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: dhcpcsvc.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: dnsapi.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: winnsi.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: rasadhlp.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: fwpuclnt.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: secur32.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: sspicli.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: schannel.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: mskeyprotect.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: ntasn1.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: ncrypt.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: ncryptsslp.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: msasn1.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: gpapi.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: dpapi.dllJump to behavior
                    Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: fastprox.dllJump to behavior
                    Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: ncobjapi.dllJump to behavior
                    Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wbemcomn.dllJump to behavior
                    Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wbemcomn.dllJump to behavior
                    Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: mpclient.dllJump to behavior
                    Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: userenv.dllJump to behavior
                    Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: version.dllJump to behavior
                    Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: msasn1.dllJump to behavior
                    Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wmitomi.dllJump to behavior
                    Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: mi.dllJump to behavior
                    Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: miutils.dllJump to behavior
                    Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: miutils.dllJump to behavior
                    Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: gpapi.dllJump to behavior
                    Source: C:\Windows\System32\cmd.exeSection loaded: apphelp.dllJump to behavior
                    Source: C:\Users\user\SystemRootDoc\Notice Letter 2025 .exeSection loaded: tier0_s64.dllJump to behavior
                    Source: C:\Users\user\SystemRootDoc\Notice Letter 2025 .exeSection loaded: vstdlib_s64.dllJump to behavior
                    Source: C:\Users\user\SystemRootDoc\Notice Letter 2025 .exeSection loaded: wininet.dllJump to behavior
                    Source: C:\Users\user\SystemRootDoc\Notice Letter 2025 .exeSection loaded: iphlpapi.dllJump to behavior
                    Source: C:\Users\user\SystemRootDoc\Notice Letter 2025 .exeSection loaded: ncrypt.dllJump to behavior
                    Source: C:\Users\user\SystemRootDoc\Notice Letter 2025 .exeSection loaded: ntasn1.dllJump to behavior
                    Source: C:\Users\user\SystemRootDoc\Notice Letter 2025 .exeSection loaded: msvcp290.dllJump to behavior
                    Source: C:\Users\user\SystemRootDoc\Notice Letter 2025 .exeSection loaded: icu.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: mscoree.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: version.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: uxtheme.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: windows.storage.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: wldp.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: profapi.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: cryptsp.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: rsaenh.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: cryptbase.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: rasapi32.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: rasman.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: rtutils.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: mswsock.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: winhttp.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: iphlpapi.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: dhcpcsvc6.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: dhcpcsvc.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: dnsapi.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: winnsi.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: rasadhlp.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: fwpuclnt.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: secur32.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: sspicli.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: schannel.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: mskeyprotect.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: ntasn1.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: ncrypt.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: ncryptsslp.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: msasn1.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: gpapi.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: dpapi.dllJump to behavior
                    Source: C:\Users\user\SystemRootDoc\Notice Letter 2025 .exeSection loaded: tier0_s64.dll
                    Source: C:\Users\user\SystemRootDoc\Notice Letter 2025 .exeSection loaded: vstdlib_s64.dll
                    Source: C:\Users\user\SystemRootDoc\Notice Letter 2025 .exeSection loaded: wininet.dll
                    Source: C:\Users\user\SystemRootDoc\Notice Letter 2025 .exeSection loaded: iphlpapi.dll
                    Source: C:\Users\user\SystemRootDoc\Notice Letter 2025 .exeSection loaded: ncrypt.dll
                    Source: C:\Users\user\SystemRootDoc\Notice Letter 2025 .exeSection loaded: ntasn1.dll
                    Source: C:\Users\user\SystemRootDoc\Notice Letter 2025 .exeSection loaded: msvcp290.dll
                    Source: C:\Users\user\SystemRootDoc\Notice Letter 2025 .exeSection loaded: icu.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: mscoree.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: kernel.appcore.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: version.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: vcruntime140_clr0400.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: ucrtbase_clr0400.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: ucrtbase_clr0400.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: uxtheme.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: windows.storage.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: wldp.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: profapi.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: cryptsp.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: rsaenh.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: cryptbase.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: rasapi32.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: rasman.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: rtutils.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: mswsock.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: winhttp.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: ondemandconnroutehelper.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: iphlpapi.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: dhcpcsvc6.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: dhcpcsvc.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: dnsapi.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: winnsi.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: rasadhlp.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: fwpuclnt.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: secur32.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: sspicli.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: schannel.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: mskeyprotect.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: ntasn1.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: ncrypt.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: ncryptsslp.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: msasn1.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: gpapi.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: dpapi.dll
                    Source: C:\Windows\System32\svchost.exeSection loaded: kernel.appcore.dll
                    Source: C:\Windows\System32\svchost.exeSection loaded: qmgr.dll
                    Source: C:\Windows\System32\svchost.exeSection loaded: bitsperf.dll
                    Source: C:\Windows\System32\svchost.exeSection loaded: powrprof.dll
                    Source: C:\Windows\System32\svchost.exeSection loaded: xmllite.dll
                    Source: C:\Windows\System32\svchost.exeSection loaded: firewallapi.dll
                    Source: C:\Windows\System32\svchost.exeSection loaded: esent.dll
                    Source: C:\Windows\System32\svchost.exeSection loaded: umpdc.dll
                    Source: C:\Windows\System32\svchost.exeSection loaded: dnsapi.dll
                    Source: C:\Windows\System32\svchost.exeSection loaded: iphlpapi.dll
                    Source: C:\Windows\System32\svchost.exeSection loaded: fwbase.dll
                    Source: C:\Windows\System32\svchost.exeSection loaded: wldp.dll
                    Source: C:\Windows\System32\svchost.exeSection loaded: ntmarta.dll
                    Source: C:\Windows\System32\svchost.exeSection loaded: profapi.dll
                    Source: C:\Windows\System32\svchost.exeSection loaded: flightsettings.dll
                    Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dll
                    Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dll
                    Source: C:\Windows\System32\svchost.exeSection loaded: netprofm.dll
                    Source: C:\Windows\System32\svchost.exeSection loaded: npmproxy.dll
                    Source: C:\Windows\System32\svchost.exeSection loaded: bitsigd.dll
                    Source: C:\Windows\System32\svchost.exeSection loaded: upnp.dll
                    Source: C:\Windows\System32\svchost.exeSection loaded: winhttp.dll
                    Source: C:\Windows\System32\svchost.exeSection loaded: ssdpapi.dll
                    Source: C:\Windows\System32\svchost.exeSection loaded: urlmon.dll
                    Source: C:\Windows\System32\svchost.exeSection loaded: iertutil.dll
                    Source: C:\Windows\System32\svchost.exeSection loaded: srvcli.dll
                    Source: C:\Windows\System32\svchost.exeSection loaded: netutils.dll
                    Source: C:\Windows\System32\svchost.exeSection loaded: appxdeploymentclient.dll
                    Source: C:\Windows\System32\svchost.exeSection loaded: cryptbase.dll
                    Source: C:\Windows\System32\svchost.exeSection loaded: wsmauto.dll
                    Source: C:\Windows\System32\svchost.exeSection loaded: miutils.dll
                    Source: C:\Windows\System32\svchost.exeSection loaded: wsmsvc.dll
                    Source: C:\Windows\System32\svchost.exeSection loaded: dsrole.dll
                    Source: C:\Windows\System32\svchost.exeSection loaded: pcwum.dll
                    Source: C:\Windows\System32\svchost.exeSection loaded: mi.dll
                    Source: C:\Windows\System32\svchost.exeSection loaded: userenv.dll
                    Source: C:\Windows\System32\svchost.exeSection loaded: gpapi.dll
                    Source: C:\Windows\System32\svchost.exeSection loaded: winhttp.dll
                    Source: C:\Windows\System32\svchost.exeSection loaded: wkscli.dll
                    Source: C:\Windows\System32\svchost.exeSection loaded: netutils.dll
                    Source: C:\Windows\System32\svchost.exeSection loaded: sspicli.dll
                    Source: C:\Windows\System32\svchost.exeSection loaded: ondemandconnroutehelper.dll
                    Source: C:\Windows\System32\svchost.exeSection loaded: msv1_0.dll
                    Source: C:\Windows\System32\svchost.exeSection loaded: ntlmshared.dll
                    Source: C:\Windows\System32\svchost.exeSection loaded: cryptdll.dll
                    Source: C:\Windows\System32\svchost.exeSection loaded: webio.dll
                    Source: C:\Windows\System32\svchost.exeSection loaded: mswsock.dll
                    Source: C:\Windows\System32\svchost.exeSection loaded: winnsi.dll
                    Source: C:\Windows\System32\svchost.exeSection loaded: fwpuclnt.dll
                    Source: C:\Windows\System32\svchost.exeSection loaded: rasadhlp.dll
                    Source: C:\Windows\System32\svchost.exeSection loaded: rmclient.dll
                    Source: C:\Windows\System32\svchost.exeSection loaded: usermgrcli.dll
                    Source: C:\Windows\System32\svchost.exeSection loaded: execmodelclient.dll
                    Source: C:\Windows\System32\svchost.exeSection loaded: propsys.dll
                    Source: C:\Windows\System32\svchost.exeSection loaded: coremessaging.dll
                    Source: C:\Windows\System32\svchost.exeSection loaded: twinapi.appcore.dll
                    Source: C:\Windows\System32\svchost.exeSection loaded: onecorecommonproxystub.dll
                    Source: C:\Windows\System32\svchost.exeSection loaded: execmodelproxy.dll
                    Source: C:\Windows\System32\svchost.exeSection loaded: resourcepolicyclient.dll
                    Source: C:\Windows\System32\svchost.exeSection loaded: vssapi.dll
                    Source: C:\Windows\System32\svchost.exeSection loaded: vsstrace.dll
                    Source: C:\Windows\System32\svchost.exeSection loaded: samcli.dll
                    Source: C:\Windows\System32\svchost.exeSection loaded: samlib.dll
                    Source: C:\Windows\System32\svchost.exeSection loaded: es.dll
                    Source: C:\Windows\System32\svchost.exeSection loaded: bitsproxy.dll
                    Source: C:\Windows\System32\svchost.exeSection loaded: ondemandconnroutehelper.dll
                    Source: C:\Windows\System32\svchost.exeSection loaded: dhcpcsvc6.dll
                    Source: C:\Windows\System32\svchost.exeSection loaded: dhcpcsvc.dll
                    Source: C:\Windows\System32\svchost.exeSection loaded: schannel.dll
                    Source: C:\Windows\System32\svchost.exeSection loaded: mskeyprotect.dll
                    Source: C:\Windows\System32\svchost.exeSection loaded: ntasn1.dll
                    Source: C:\Windows\System32\svchost.exeSection loaded: ncrypt.dll
                    Source: C:\Windows\System32\svchost.exeSection loaded: ncryptsslp.dll
                    Source: C:\Windows\System32\svchost.exeSection loaded: msasn1.dll
                    Source: C:\Windows\System32\svchost.exeSection loaded: cryptsp.dll
                    Source: C:\Windows\System32\svchost.exeSection loaded: rsaenh.dll
                    Source: C:\Windows\System32\svchost.exeSection loaded: dpapi.dll
                    Source: C:\Windows\System32\svchost.exeSection loaded: mpr.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
                    Source: Notice Letter 2025 03 12 02930920.docs.exeStatic PE information: More than 8191 > 100 exports found
                    Source: Notice Letter 2025 03 12 02930920.docs.exeStatic PE information: Virtual size of .text is bigger than: 0x100000
                    Source: Notice Letter 2025 03 12 02930920.docs.exeStatic PE information: Image base 0x140000000 > 0x60000000
                    Source: Notice Letter 2025 03 12 02930920.docs.exeStatic file information: File size 50361824 > 1048576
                    Source: Notice Letter 2025 03 12 02930920.docs.exeStatic PE information: Raw size of .text is bigger than: 0x100000 < 0x10f7e00
                    Source: Notice Letter 2025 03 12 02930920.docs.exeStatic PE information: Raw size of .rdata is bigger than: 0x100000 < 0xef8600
                    Source: Notice Letter 2025 03 12 02930920.docs.exeStatic PE information: More than 200 imports for KERNEL32.dll
                    Source: Notice Letter 2025 03 12 02930920.docs.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
                    Source: Notice Letter 2025 03 12 02930920.docs.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
                    Source: Notice Letter 2025 03 12 02930920.docs.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
                    Source: Notice Letter 2025 03 12 02930920.docs.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                    Source: Notice Letter 2025 03 12 02930920.docs.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
                    Source: Notice Letter 2025 03 12 02930920.docs.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
                    Source: Notice Letter 2025 03 12 02930920.docs.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                    Source: Notice Letter 2025 03 12 02930920.docs.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                    Source: Binary string: C:\buildworker\steam_rel_client_win64\build\src\steamerrorreporter\win64\Release\steamerrorreporter64.pdb source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.866992770.0000020AD778E000.00000004.00000020.00020000.00000000.sdmp, Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.866138407.0000020AD76F1000.00000004.00000020.00020000.00000000.sdmp, Notice Letter 2025 .exe, 00000002.00000000.872328581.00007FF62A1EC000.00000002.00000001.01000000.00000004.sdmp, Notice Letter 2025 .exe, 00000002.00000002.880796330.00007FF62A1EC000.00000002.00000001.01000000.00000004.sdmp, Notice Letter 2025 .exe, 00000009.00000000.980236760.00007FF7193BC000.00000002.00000001.01000000.0000000D.sdmp, Notice Letter 2025 .exe, 00000009.00000002.983113344.00007FF7193BC000.00000002.00000001.01000000.0000000D.sdmp
                    Source: Binary string: C:\Users\runneradmin\AppData\Local\Temp\pkg.d7c6a10fb0263a69b4596321\node\out\Release\node.pdb source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF687349000.00000002.00000001.01000000.00000003.sdmp
                    Source: Binary string: C:\Users\runneradmin\AppData\Local\Temp\pkg.d7c6a10fb0263a69b4596321\node\out\Release\node.pdb) source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF687349000.00000002.00000001.01000000.00000003.sdmp
                    Source: Binary string: C:\buildworker\steam_rel_client_win64\build\src\steamerrorreporter\win64\Release\steamerrorreporter64.pdb1 source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.866992770.0000020AD778E000.00000004.00000020.00020000.00000000.sdmp, Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.866138407.0000020AD76F1000.00000004.00000020.00020000.00000000.sdmp, Notice Letter 2025 .exe, 00000002.00000000.872328581.00007FF62A1EC000.00000002.00000001.01000000.00000004.sdmp, Notice Letter 2025 .exe, 00000002.00000002.880796330.00007FF62A1EC000.00000002.00000001.01000000.00000004.sdmp, Notice Letter 2025 .exe, 00000009.00000000.980236760.00007FF7193BC000.00000002.00000001.01000000.0000000D.sdmp, Notice Letter 2025 .exe, 00000009.00000002.983113344.00007FF7193BC000.00000002.00000001.01000000.0000000D.sdmp
                    Source: Binary string: C:\buildworker\steam_rel_client_win64\build\src\tier0\win64\Release\tier0_s64.pdb source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.866992770.0000020AD778E000.00000004.00000020.00020000.00000000.sdmp, Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.867832065.0000020AD782D000.00000004.00000020.00020000.00000000.sdmp, Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.871023653.0000020AD7893000.00000004.00000020.00020000.00000000.sdmp, Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.866138407.0000020AD76F1000.00000004.00000020.00020000.00000000.sdmp, Notice Letter 2025 .exe, 00000002.00000002.882926560.00007FFBFA235000.00000002.00000001.01000000.00000006.sdmp, Notice Letter 2025 .exe, 00000009.00000002.984188825.00007FFBFA915000.00000002.00000001.01000000.0000000E.sdmp
                    Source: Notice Letter 2025 03 12 02930920.docs.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
                    Source: Notice Letter 2025 03 12 02930920.docs.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
                    Source: Notice Letter 2025 03 12 02930920.docs.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
                    Source: Notice Letter 2025 03 12 02930920.docs.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
                    Source: Notice Letter 2025 03 12 02930920.docs.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
                    Source: Notice Letter 2025 03 12 02930920.docs.exeStatic PE information: section name: _RDATA
                    Source: msvcp290.dll.0.drStatic PE information: section name: .managed
                    Source: msvcp290.dll.0.drStatic PE information: section name: _RDATA
                    Source: vstdlib_s64.dll.0.drStatic PE information: section name: _RDATA
                    Source: vstdlib_s64.dll.2.drStatic PE information: section name: _RDATA
                    Source: msvcp290.dll.2.drStatic PE information: section name: .managed
                    Source: msvcp290.dll.2.drStatic PE information: section name: _RDATA
                    Source: C:\Users\user\Desktop\Notice Letter 2025 03 12 02930920.docs.exeFile created: \notice letter 2025 03 12 02930920.docs.exe
                    Source: C:\Users\user\Desktop\Notice Letter 2025 03 12 02930920.docs.exeFile created: \notice letter 2025 03 12 02930920.docs.exe
                    Source: C:\Users\user\Desktop\Notice Letter 2025 03 12 02930920.docs.exeFile created: \notice letter 2025 03 12 02930920.docs.exeJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\655dbbc180803461d79d22d98bd1e49a\Notice Letter 2025 .exeFile created: C:\Users\user\SystemRootDoc\msvcp290.dllJump to dropped file
                    Source: C:\Users\user\Desktop\Notice Letter 2025 03 12 02930920.docs.exeFile created: C:\Users\user\AppData\Local\Temp\655dbbc180803461d79d22d98bd1e49a\tier0_s64.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\655dbbc180803461d79d22d98bd1e49a\Notice Letter 2025 .exeFile created: C:\Users\user\SystemRootDoc\vstdlib_s64.dllJump to dropped file
                    Source: C:\Users\user\Desktop\Notice Letter 2025 03 12 02930920.docs.exeFile created: C:\Users\user\AppData\Local\Temp\655dbbc180803461d79d22d98bd1e49a\msvcp290.dllJump to dropped file
                    Source: C:\Users\user\Desktop\Notice Letter 2025 03 12 02930920.docs.exeFile created: C:\Users\user\AppData\Local\Temp\655dbbc180803461d79d22d98bd1e49a\Notice Letter 2025 .exeJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\655dbbc180803461d79d22d98bd1e49a\Notice Letter 2025 .exeFile created: C:\Users\user\SystemRootDoc\tier0_s64.dllJump to dropped file
                    Source: C:\Users\user\Desktop\Notice Letter 2025 03 12 02930920.docs.exeFile created: C:\Users\user\AppData\Local\Temp\655dbbc180803461d79d22d98bd1e49a\vstdlib_s64.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\655dbbc180803461d79d22d98bd1e49a\Notice Letter 2025 .exeFile created: C:\Users\user\SystemRootDoc\Notice Letter 2025 .exeJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\655dbbc180803461d79d22d98bd1e49a\Notice Letter 2025 .exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run Notice Letter 2025Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\655dbbc180803461d79d22d98bd1e49a\Notice Letter 2025 .exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run Notice Letter 2025Jump to behavior

                    Hooking and other Techniques for Hiding and Protection

                    barindex
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                    Source: C:\Users\user\Desktop\Notice Letter 2025 03 12 02930920.docs.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Notice Letter 2025 03 12 02930920.docs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Notice Letter 2025 03 12 02930920.docs.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\655dbbc180803461d79d22d98bd1e49a\Notice Letter 2025 .exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\655dbbc180803461d79d22d98bd1e49a\Notice Letter 2025 .exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\655dbbc180803461d79d22d98bd1e49a\Notice Letter 2025 .exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\655dbbc180803461d79d22d98bd1e49a\Notice Letter 2025 .exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\655dbbc180803461d79d22d98bd1e49a\Notice Letter 2025 .exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\655dbbc180803461d79d22d98bd1e49a\Notice Letter 2025 .exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\655dbbc180803461d79d22d98bd1e49a\Notice Letter 2025 .exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\655dbbc180803461d79d22d98bd1e49a\Notice Letter 2025 .exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\conhost.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\655dbbc180803461d79d22d98bd1e49a\Notice Letter 2025 .exeMemory allocated: 2007A6A0000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\655dbbc180803461d79d22d98bd1e49a\Notice Letter 2025 .exeMemory allocated: 2007A6C0000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\655dbbc180803461d79d22d98bd1e49a\Notice Letter 2025 .exeMemory allocated: 241126C0000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\655dbbc180803461d79d22d98bd1e49a\Notice Letter 2025 .exeMemory allocated: 241326C0000 memory reserve | memory write watchJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeMemory allocated: 1270000 memory reserve | memory write watchJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeMemory allocated: 2F60000 memory reserve | memory write watchJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeMemory allocated: 2DB0000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\SystemRootDoc\Notice Letter 2025 .exeMemory allocated: 1ADFE540000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\SystemRootDoc\Notice Letter 2025 .exeMemory allocated: 1ADFE560000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\SystemRootDoc\Notice Letter 2025 .exeMemory allocated: 1EE94AC0000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\SystemRootDoc\Notice Letter 2025 .exeMemory allocated: 1EEB4AC0000 memory reserve | memory write watchJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeMemory allocated: 10E0000 memory reserve | memory write watch
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeMemory allocated: 2A60000 memory reserve | memory write watch
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeMemory allocated: 4A60000 memory reserve | memory write watch
                    Source: C:\Users\user\SystemRootDoc\Notice Letter 2025 .exeMemory allocated: 244F4ED0000 memory reserve | memory write watch
                    Source: C:\Users\user\SystemRootDoc\Notice Letter 2025 .exeMemory allocated: 244F4EF0000 memory reserve | memory write watch
                    Source: C:\Users\user\SystemRootDoc\Notice Letter 2025 .exeMemory allocated: 2858B450000 memory reserve | memory write watch
                    Source: C:\Users\user\SystemRootDoc\Notice Letter 2025 .exeMemory allocated: 285AB450000 memory reserve | memory write watch
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeMemory allocated: 16D0000 memory reserve | memory write watch
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeMemory allocated: 32D0000 memory reserve | memory write watch
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeMemory allocated: 2FF0000 memory reserve | memory write watch
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 5458Jump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 4353Jump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 508Thread sleep count: 5458 > 30Jump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 508Thread sleep count: 4353 > 30Jump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 5712Thread sleep time: -8301034833169293s >= -30000sJump to behavior
                    Source: C:\Windows\System32\svchost.exe TID: 7104Thread sleep time: -30000s >= -30000s
                    Source: C:\Windows\System32\svchost.exeFile opened: PhysicalDrive0
                    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.954198363.0000020AD8156000.00000004.00000020.00020000.00000000.sdmp, Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.954808047.0000020AD7AF4000.00000004.00000020.00020000.00000000.sdmp, Notice Letter 2025 .exe, 00000002.00000002.883679500.00007FFBFA73F000.00000002.00000001.01000000.00000005.sdmpBinary or memory string: qEMutating a value collection derived from a dictionary is not allowed.Y
                    Source: AddInProcess32.exe, 00000005.00000002.2111687665.00000000010A8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll.0,
                    Source: Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: lgnW2/4/PEZB31jiVg88O8EckzXZOFKs7sjsLjBOlDW0JB9LeGna8gI4zJVSk/BwJVmcIGfE
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\655dbbc180803461d79d22d98bd1e49a\Notice Letter 2025 .exeProcess token adjusted: DebugJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess token adjusted: DebugJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeMemory allocated: page read and write | page guardJump to behavior

                    HIPS / PFW / Operating System Protection Evasion

                    barindex
                    Source: C:\Users\user\AppData\Local\Temp\655dbbc180803461d79d22d98bd1e49a\Notice Letter 2025 .exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell.exe" -Command "Add-MpPreference -ExclusionPath 'C:\Users\user\SystemRootDoc' -Force"
                    Source: C:\Users\user\AppData\Local\Temp\655dbbc180803461d79d22d98bd1e49a\Notice Letter 2025 .exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell.exe" -Command "Add-MpPreference -ExclusionPath 'C:\Users\user\SystemRootDoc' -Force"Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\655dbbc180803461d79d22d98bd1e49a\Notice Letter 2025 .exeMemory allocated: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe base: 400000 protect: page execute and read and writeJump to behavior
                    Source: C:\Users\user\SystemRootDoc\Notice Letter 2025 .exeMemory allocated: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe base: 400000 protect: page execute and read and writeJump to behavior
                    Source: C:\Users\user\SystemRootDoc\Notice Letter 2025 .exeMemory allocated: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe base: 400000 protect: page execute and read and write
                    Source: C:\Users\user\AppData\Local\Temp\655dbbc180803461d79d22d98bd1e49a\Notice Letter 2025 .exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe base: 400000 value starts with: 4D5AJump to behavior
                    Source: C:\Users\user\SystemRootDoc\Notice Letter 2025 .exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe base: 400000 value starts with: 4D5AJump to behavior
                    Source: C:\Users\user\SystemRootDoc\Notice Letter 2025 .exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe base: 400000 value starts with: 4D5A
                    Source: C:\Users\user\AppData\Local\Temp\655dbbc180803461d79d22d98bd1e49a\Notice Letter 2025 .exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe base: 400000Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\655dbbc180803461d79d22d98bd1e49a\Notice Letter 2025 .exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe base: 402000Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\655dbbc180803461d79d22d98bd1e49a\Notice Letter 2025 .exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe base: 418000Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\655dbbc180803461d79d22d98bd1e49a\Notice Letter 2025 .exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe base: 41A000Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\655dbbc180803461d79d22d98bd1e49a\Notice Letter 2025 .exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe base: D61008Jump to behavior
                    Source: C:\Users\user\SystemRootDoc\Notice Letter 2025 .exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe base: 400000Jump to behavior
                    Source: C:\Users\user\SystemRootDoc\Notice Letter 2025 .exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe base: 402000Jump to behavior
                    Source: C:\Users\user\SystemRootDoc\Notice Letter 2025 .exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe base: 418000Jump to behavior
                    Source: C:\Users\user\SystemRootDoc\Notice Letter 2025 .exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe base: 41A000Jump to behavior
                    Source: C:\Users\user\SystemRootDoc\Notice Letter 2025 .exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe base: B7A008Jump to behavior
                    Source: C:\Users\user\SystemRootDoc\Notice Letter 2025 .exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe base: 400000
                    Source: C:\Users\user\SystemRootDoc\Notice Letter 2025 .exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe base: 402000
                    Source: C:\Users\user\SystemRootDoc\Notice Letter 2025 .exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe base: 418000
                    Source: C:\Users\user\SystemRootDoc\Notice Letter 2025 .exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe base: 41A000
                    Source: C:\Users\user\SystemRootDoc\Notice Letter 2025 .exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe base: 1032008
                    Source: C:\Users\user\Desktop\Notice Letter 2025 03 12 02930920.docs.exeProcess created: C:\Users\user\AppData\Local\Temp\655dbbc180803461d79d22d98bd1e49a\Notice Letter 2025 .exe "C:\Users\user~1\AppData\Local\Temp\655dbbc180803461d79d22d98bd1e49a\Notice Letter 2025 .exe"Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\655dbbc180803461d79d22d98bd1e49a\Notice Letter 2025 .exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell.exe" -Command "Add-MpPreference -ExclusionPath 'C:\Users\user\SystemRootDoc' -Force"Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\655dbbc180803461d79d22d98bd1e49a\Notice Letter 2025 .exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"Jump to behavior
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\SystemRootDoc\Notice Letter 2025 .exe "C:\Users\user\SystemRootDoc\Notice Letter 2025 .exe" Jump to behavior
                    Source: C:\Users\user\SystemRootDoc\Notice Letter 2025 .exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"Jump to behavior
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\SystemRootDoc\Notice Letter 2025 .exe "C:\Users\user\SystemRootDoc\Notice Letter 2025 .exe"
                    Source: C:\Users\user\SystemRootDoc\Notice Letter 2025 .exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"
                    Source: conhost.exe, 00000001.00000002.2113171756.000002BE40701000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Program Manager
                    Source: conhost.exe, 00000001.00000002.2113171756.000002BE40701000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Shell_TrayWnd
                    Source: conhost.exe, 00000001.00000002.2113171756.000002BE40701000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Progman
                    Source: conhost.exe, 00000001.00000002.2113171756.000002BE40701000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Progmanlock
                    Source: C:\Users\user\Desktop\Notice Letter 2025 03 12 02930920.docs.exeQueries volume information: C:\Users\user\Desktop\Notice Letter 2025 03 12 02930920.docs.exe VolumeInformationJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformationJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformationJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1151.cat VolumeInformationJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformationJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeQueries volume information: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe VolumeInformationJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformationJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeQueries volume information: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe VolumeInformationJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformationJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeQueries volume information: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe VolumeInformation
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformation
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                    Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
                    Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
                    Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
                    Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
                    Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
                    Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
                    Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
                    Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
                    Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.jfm VolumeInformation
                    Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
                    Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
                    Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformation
                    Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformation
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

                    Stealing of Sensitive Information

                    barindex
                    Source: Yara matchFile source: 00000002.00000002.880092133.00000241126C1000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000002.00000002.879908885.000002007F000000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000009.00000002.982960558.000001EEA4AC1000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000002.00000002.880120371.00000241226C1000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000003.866354007.0000020AD55F4000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000E.00000002.1058981927.00000244F9800000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000E.00000002.1059109225.000002859B451000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000009.00000002.982490872.000001AE02C00000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000005.00000002.2110823725.0000000000403000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: Notice Letter 2025 03 12 02930920.docs.exe PID: 6920, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: Notice Letter 2025 .exe PID: 7136, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: AddInProcess32.exe PID: 4376, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: Notice Letter 2025 .exe PID: 6308, type: MEMORYSTR
                    Source: Yara matchFile source: C:\Users\user\SystemRootDoc\nasrallah_x86.dll, type: DROPPED
                    Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\655dbbc180803461d79d22d98bd1e49a\nasrallah_x86.dll, type: DROPPED
                    Source: Yara matchFile source: 00000002.00000002.879908885.000002007F000000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000009.00000002.982960558.000001EEA4AC1000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000002.00000002.880120371.00000241226C1000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000003.866354007.0000020AD55F4000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000E.00000002.1058981927.00000244F9800000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000E.00000002.1059109225.000002859B451000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000009.00000002.982490872.000001AE02C00000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000005.00000002.2110823725.0000000000403000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: Notice Letter 2025 03 12 02930920.docs.exe PID: 6920, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: Notice Letter 2025 .exe PID: 7136, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: AddInProcess32.exe PID: 4376, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: Notice Letter 2025 .exe PID: 6308, type: MEMORYSTR
                    Source: Yara matchFile source: C:\Users\user\SystemRootDoc\nasrallah_x86.dll, type: DROPPED
                    Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\655dbbc180803461d79d22d98bd1e49a\nasrallah_x86.dll, type: DROPPED
                    Source: Yara matchFile source: 00000002.00000002.879908885.000002007F000000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000009.00000002.982960558.000001EEA4AC1000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000002.00000002.880120371.00000241226C1000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000003.866354007.0000020AD55F4000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000E.00000002.1058981927.00000244F9800000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000E.00000002.1059109225.000002859B451000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000009.00000002.982490872.000001AE02C00000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000005.00000002.2110823725.0000000000403000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: Notice Letter 2025 03 12 02930920.docs.exe PID: 6920, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: Notice Letter 2025 .exe PID: 7136, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: AddInProcess32.exe PID: 4376, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: Notice Letter 2025 .exe PID: 6308, type: MEMORYSTR
                    Source: Yara matchFile source: C:\Users\user\SystemRootDoc\nasrallah_x86.dll, type: DROPPED
                    Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\655dbbc180803461d79d22d98bd1e49a\nasrallah_x86.dll, type: DROPPED
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
                    Source: Yara matchFile source: 00000002.00000002.879908885.000002007F000000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000009.00000002.982960558.000001EEA4AC1000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000002.00000002.880120371.00000241226C1000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000003.866354007.0000020AD55F4000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000E.00000002.1058981927.00000244F9800000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000F.00000002.2118827331.00000000033F6000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000E.00000002.1059109225.000002859B451000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000009.00000002.982490872.000001AE02C00000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000005.00000002.2110823725.0000000000403000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000A.00000002.2116559550.0000000002B86000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000005.00000002.2117283137.0000000003086000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: Notice Letter 2025 03 12 02930920.docs.exe PID: 6920, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: Notice Letter 2025 .exe PID: 7136, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: AddInProcess32.exe PID: 4376, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: Notice Letter 2025 .exe PID: 6308, type: MEMORYSTR
                    Source: Yara matchFile source: C:\Users\user\SystemRootDoc\nasrallah_x86.dll, type: DROPPED
                    Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\655dbbc180803461d79d22d98bd1e49a\nasrallah_x86.dll, type: DROPPED

                    Remote Access Functionality

                    barindex
                    Source: Yara matchFile source: 00000002.00000002.880092133.00000241126C1000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000002.00000002.879908885.000002007F000000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000009.00000002.982960558.000001EEA4AC1000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000002.00000002.880120371.00000241226C1000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000003.866354007.0000020AD55F4000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000E.00000002.1058981927.00000244F9800000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000E.00000002.1059109225.000002859B451000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000009.00000002.982490872.000001AE02C00000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000005.00000002.2110823725.0000000000403000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: Notice Letter 2025 03 12 02930920.docs.exe PID: 6920, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: Notice Letter 2025 .exe PID: 7136, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: AddInProcess32.exe PID: 4376, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: Notice Letter 2025 .exe PID: 6308, type: MEMORYSTR
                    Source: Yara matchFile source: C:\Users\user\SystemRootDoc\nasrallah_x86.dll, type: DROPPED
                    Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\655dbbc180803461d79d22d98bd1e49a\nasrallah_x86.dll, type: DROPPED
                    Source: Yara matchFile source: 00000002.00000002.879908885.000002007F000000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000009.00000002.982960558.000001EEA4AC1000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000002.00000002.880120371.00000241226C1000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000003.866354007.0000020AD55F4000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000E.00000002.1058981927.00000244F9800000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000E.00000002.1059109225.000002859B451000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000009.00000002.982490872.000001AE02C00000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000005.00000002.2110823725.0000000000403000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: Notice Letter 2025 03 12 02930920.docs.exe PID: 6920, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: Notice Letter 2025 .exe PID: 7136, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: AddInProcess32.exe PID: 4376, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: Notice Letter 2025 .exe PID: 6308, type: MEMORYSTR
                    Source: Yara matchFile source: C:\Users\user\SystemRootDoc\nasrallah_x86.dll, type: DROPPED
                    Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\655dbbc180803461d79d22d98bd1e49a\nasrallah_x86.dll, type: DROPPED
                    Source: Yara matchFile source: 00000002.00000002.879908885.000002007F000000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000009.00000002.982960558.000001EEA4AC1000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000002.00000002.880120371.00000241226C1000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000003.866354007.0000020AD55F4000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000E.00000002.1058981927.00000244F9800000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000E.00000002.1059109225.000002859B451000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000009.00000002.982490872.000001AE02C00000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000005.00000002.2110823725.0000000000403000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: Notice Letter 2025 03 12 02930920.docs.exe PID: 6920, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: Notice Letter 2025 .exe PID: 7136, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: AddInProcess32.exe PID: 4376, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: Notice Letter 2025 .exe PID: 6308, type: MEMORYSTR
                    Source: Yara matchFile source: C:\Users\user\SystemRootDoc\nasrallah_x86.dll, type: DROPPED
                    Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\655dbbc180803461d79d22d98bd1e49a\nasrallah_x86.dll, type: DROPPED
                    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                    Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
                    Registry Run Keys / Startup Folder
                    312
                    Process Injection
                    11
                    Masquerading
                    1
                    OS Credential Dumping
                    111
                    Security Software Discovery
                    Remote Services1
                    Email Collection
                    1
                    Encrypted Channel
                    Exfiltration Over Other Network MediumAbuse Accessibility Features
                    CredentialsDomainsDefault AccountsScheduled Task/Job1
                    DLL Side-Loading
                    1
                    Registry Run Keys / Startup Folder
                    11
                    Disable or Modify Tools
                    LSASS Memory2
                    Process Discovery
                    Remote Desktop Protocol1
                    Data from Local System
                    1
                    Ingress Tool Transfer
                    Exfiltration Over BluetoothNetwork Denial of Service
                    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
                    DLL Side-Loading
                    41
                    Virtualization/Sandbox Evasion
                    Security Account Manager41
                    Virtualization/Sandbox Evasion
                    SMB/Windows Admin SharesData from Network Shared Drive2
                    Non-Application Layer Protocol
                    Automated ExfiltrationData Encrypted for Impact
                    Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook312
                    Process Injection
                    NTDS1
                    Application Window Discovery
                    Distributed Component Object ModelInput Capture13
                    Application Layer Protocol
                    Traffic DuplicationData Destruction
                    Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
                    DLL Side-Loading
                    LSA Secrets1
                    System Network Configuration Discovery
                    SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
                    Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC ScriptsSteganographyCached Domain Credentials23
                    System Information Discovery
                    VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                    Hide Legend

                    Legend:

                    • Process
                    • Signature
                    • Created File
                    • DNS/IP Info
                    • Is Dropped
                    • Is Windows Process
                    • Number of created Registry Values
                    • Number of created Files
                    • Visual Basic
                    • Delphi
                    • Java
                    • .Net C# or VB.NET
                    • C, C++ or other language
                    • Is malicious
                    • Internet
                    behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1637395 Sample: Notice Letter 2025 03 12 02... Startdate: 13/03/2025 Architecture: WINDOWS Score: 100 65 reallyfreegeoip.org 2->65 67 checkip.dyndns.org 2->67 69 checkip.dyndns.com 2->69 81 Found malware configuration 2->81 83 Malicious sample detected (through community Yara rule) 2->83 85 Multi AV Scanner detection for dropped file 2->85 89 8 other signatures 2->89 9 Notice Letter 2025 03 12 02930920.docs.exe 8 2->9         started        12 cmd.exe 2->12         started        14 cmd.exe 1 2->14         started        16 svchost.exe 2->16         started        signatures3 87 Tries to detect the country of the analysis system (by using the IP) 65->87 process4 dnsIp5 55 C:\Users\user\AppData\...\vstdlib_s64.dll, PE32+ 9->55 dropped 57 C:\Users\user\AppData\Local\...\tier0_s64.dll, PE32+ 9->57 dropped 59 C:\Users\user\AppData\Local\...\msvcp290.dll, PE32+ 9->59 dropped 61 2 other malicious files 9->61 dropped 19 Notice Letter 2025 .exe 1 7 9->19         started        23 conhost.exe 9->23         started        25 Notice Letter 2025 .exe 12->25         started        27 conhost.exe 12->27         started        29 Notice Letter 2025 .exe 14->29         started        31 conhost.exe 14->31         started        63 127.0.0.1 unknown unknown 16->63 file6 process7 file8 47 C:\Users\user\SystemRootDoc\vstdlib_s64.dll, PE32+ 19->47 dropped 49 C:\Users\user\SystemRootDoc\tier0_s64.dll, PE32+ 19->49 dropped 51 C:\Users\user\SystemRootDoc\msvcp290.dll, PE32+ 19->51 dropped 53 2 other malicious files 19->53 dropped 91 Writes to foreign memory regions 19->91 93 Allocates memory in foreign processes 19->93 95 Adds a directory exclusion to Windows Defender 19->95 33 powershell.exe 23 19->33         started        36 AddInProcess32.exe 15 2 19->36         started        97 Injects a PE file into a foreign processes 25->97 39 AddInProcess32.exe 25->39         started        41 AddInProcess32.exe 2 29->41         started        signatures9 process10 dnsIp11 75 Loading BitLocker PowerShell Module 33->75 43 WmiPrvSE.exe 33->43         started        45 conhost.exe 33->45         started        71 checkip.dyndns.com 193.122.6.168, 49681, 49683, 49690 ORACLE-BMC-31898US United States 36->71 73 reallyfreegeoip.org 104.21.16.1, 443, 49682, 49684 CLOUDFLARENETUS United States 36->73 77 Tries to steal Mail credentials (via file / registry access) 39->77 79 Tries to harvest and steal browser information (history, passwords, etc) 39->79 signatures12 process13

                    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                    windows-stand
                    SourceDetectionScannerLabelLink
                    Notice Letter 2025 03 12 02930920.docs.exe12%VirustotalBrowse
                    Notice Letter 2025 03 12 02930920.docs.exe5%ReversingLabsWin64.Trojan.Sonbokli
                    SourceDetectionScannerLabelLink
                    C:\Users\user\AppData\Local\Temp\655dbbc180803461d79d22d98bd1e49a\Notice Letter 2025 .exe5%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\655dbbc180803461d79d22d98bd1e49a\msvcp290.dll13%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\655dbbc180803461d79d22d98bd1e49a\tier0_s64.dll0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\655dbbc180803461d79d22d98bd1e49a\vstdlib_s64.dll16%ReversingLabs
                    C:\Users\user\SystemRootDoc\Notice Letter 2025 .exe5%ReversingLabs
                    C:\Users\user\SystemRootDoc\msvcp290.dll13%ReversingLabs
                    C:\Users\user\SystemRootDoc\tier0_s64.dll0%ReversingLabs
                    C:\Users\user\SystemRootDoc\vstdlib_s64.dll16%ReversingLabs
                    No Antivirus matches
                    No Antivirus matches
                    SourceDetectionScannerLabelLink
                    https://url.spec.whatwg.org/#concept-url-origin0%Avira URL Cloudsafe
                    https://bugs.chromium.org/p/v8/issues/detail?id=107040%Avira URL Cloudsafe
                    https://www.ecma-international.org/ecma-262/8.0/#prod-NonemptyClassRangesNoDash0%Avira URL Cloudsafe
                    https://www.ecma-international.org/ecma-262/8.0/#prod-ClassAtom0%Avira URL Cloudsafe
                    https://www.ecma-international.org/ecma-262/8.0/#prod-ClassAtomNoDash0%Avira URL Cloudsafe
                    https://tc39.github.io/ecma262/#sec-%iteratorprototype%-object0%Avira URL Cloudsafe
                    https://www.ecma-international.org/ecma-262/#sec-timeclip0%Avira URL Cloudsafe
                    https://www.ecma-international.org/ecma-262/8.0/#sec-atomescape0%Avira URL Cloudsafe
                    https://www.ecma-international.org/ecma-262/8.0/#prod-annexB-Assertion0%Avira URL Cloudsafe
                    https://www.ecma-international.org/ecma-262/8.0/#prod-Atom0%Avira URL Cloudsafe
                    https://wiki.squid-cache.org/SquidFaq/InnerWorkings#What_is_a_half-closed_filedescriptor.3F0%Avira URL Cloudsafe
                    https://www.ecma-international.org/ecma-262/8.0/#prod-ClassRanges0%Avira URL Cloudsafe
                    https://www.ecma-international.org/ecma-262/8.0/#prod-ControlEscape0%Avira URL Cloudsafe
                    https://www.ecma-international.org/ecma-262/8.0/#prod-NonemptyClassRanges0%Avira URL Cloudsafe
                    https://www.ecma-international.org/ecma-262/8.0/#prod-Hex4Digits0%Avira URL Cloudsafe
                    https://www.ecma-international.org/ecma-262/8.0/#prod-DecimalEscape0%Avira URL Cloudsafe
                    https://www.ecma-international.org/ecma-262/8.0/#prod-CharacterClassEscape0%Avira URL Cloudsafe
                    https://v8.dev/blog/v8-release-890%Avira URL Cloudsafe
                    https://www.ecma-international.org/ecma-262/8.0/#prod-annexB-ClassControlLetter0%Avira URL Cloudsafe
                    https://tc39.es/proposal-iterator-helpers/#sec-iteratorprototype.some0%Avira URL Cloudsafe
                    https://www.ecma-international.org/ecma-262/8.0/#prod-Pattern0%Avira URL Cloudsafe
                    https://invisible-island.net/xterm/ctlseqs/ctlseqs.html0%Avira URL Cloudsafe
                    https://bugs.chromium.org/p/v8/issues/detail?id=65930%Avira URL Cloudsafe
                    https://www.ecma-international.org/ecma-262/8.0/#prod-annexB-ExtendedAtom0%Avira URL Cloudsafe
                    https://html.spec.whatwg.org/multipage/browsers.html#concept-origin-opaque0%Avira URL Cloudsafe
                    https://www.ecma-international.org/ecma-262/8.0/#prod-HexDigits0%Avira URL Cloudsafe
                    NameIPActiveMaliciousAntivirus DetectionReputation
                    reallyfreegeoip.org
                    104.21.16.1
                    truefalse
                      high
                      checkip.dyndns.com
                      193.122.6.168
                      truefalse
                        high
                        checkip.dyndns.org
                        unknown
                        unknownfalse
                          high
                          NameSourceMaliciousAntivirus DetectionReputation
                          https://github.com/nodejs/node/pull/36061#discussion_r533718029Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmp, Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.854505722.0000020ACD30E000.00000004.00000020.00020000.00000000.sdmpfalse
                            high
                            https://url.spec.whatwg.org/#concept-url-originNotice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmp, Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.854505722.0000020ACD30E000.00000004.00000020.00020000.00000000.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://tools.ietf.org/html/rfc6455#section-1.3Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmpfalse
                              high
                              https://www.ecma-international.org/ecma-262/8.0/#prod-NonemptyClassRangesNoDashNotice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://github.com/chromium/chromium/blob/HEAD/third_party/blink/public/platform/web_crypto_algorithNotice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmpfalse
                                high
                                https://www.ecma-international.org/ecma-262/8.0/#sec-atomescapeNotice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://reallyfreegeoip.orgdAddInProcess32.exe, 00000005.00000002.2117283137.0000000002FFD000.00000004.00000800.00020000.00000000.sdmpfalse
                                  high
                                  https://www.ecma-international.org/ecma-262/8.0/#prod-AtomNotice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://gist.github.com/XVilka/8346728#gistcomment-2823421Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmpfalse
                                    high
                                    https://github.com/nodejs/node-v0.x-archive/issues/2876.Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmpfalse
                                      high
                                      https://www.ecma-international.org/ecma-262/#sec-timeclipNotice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmp, Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.854505722.0000020ACD30E000.00000004.00000020.00020000.00000000.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://bugs.chromium.org/p/v8/issues/detail?id=10704Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.854505722.0000020ACD30E000.00000004.00000020.00020000.00000000.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://console.spec.whatwg.org/#tableNotice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmp, Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.854505722.0000020ACD30E000.00000004.00000020.00020000.00000000.sdmpfalse
                                        high
                                        https://www.iana.org/assignments/tls-extensiontype-valuesNotice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmpfalse
                                          high
                                          https://github.com/nodejs/node/issues/35475Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmpfalse
                                            high
                                            https://nodejs.org/download/release/v16.16.0/node-v16.16.0.tar.gzNotice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.854505722.0000020ACD30E000.00000004.00000020.00020000.00000000.sdmpfalse
                                              high
                                              https://github.com/chalk/ansi-regex/blob/HEAD/index.jsNotice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmp, Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.854505722.0000020ACD30E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                high
                                                https://console.spec.whatwg.org/#console-namespaceNotice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmp, Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.854505722.0000020ACD30E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  high
                                                  https://nodejs.org/api/fs.html#fs_stat_time_values)Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmpfalse
                                                    high
                                                    https://url.spec.whatwg.org/#urlNotice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmp, Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.854505722.0000020ACD30E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      high
                                                      https://encoding.spec.whatwg.org/#textencoderNotice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmp, Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.854505722.0000020ACD30E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        high
                                                        https://reallyfreegeoip.org/xml/8.46.123.189lAddInProcess32.exe, 00000005.00000002.2117283137.0000000002FE0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          high
                                                          https://github.com/nodejs/node/issues/13435Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmpfalse
                                                            high
                                                            https://www.ecma-international.org/ecma-262/8.0/#prod-ClassAtomNoDashNotice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmpfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://aka.ms/nativeaot-compatibilityNotice Letter 2025 .exe, 00000009.00000002.983974829.00007FFBFA761000.00000004.00000001.01000000.0000000F.sdmpfalse
                                                              high
                                                              https://github.com/tc39/proposal-weakrefsNotice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                high
                                                                https://goo.gl/t5IS6M).Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmp, Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.854505722.0000020ACD30E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  high
                                                                  https://tools.ietf.org/html/rfc7230#section-3.2.2Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                    high
                                                                    https://nuget.org/nuget.exepowershell.exe, 00000003.00000002.934699439.000001BE10071000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://github.com/nodejs/node/commit/f7620fb96d339f704932f9bb9a0dceb9952df2d4Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                        high
                                                                        https://reallyfreegeoip.org/xml/8.46.123.189dAddInProcess32.exe, 00000005.00000002.2117283137.0000000002FE0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          high
                                                                          https://www.ecma-international.org/ecma-262/8.0/#prod-ClassAtomNotice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://www.ecma-international.org/ecma-262/8.0/#prod-annexB-AssertionNotice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://github.com/google/caja/blob/HEAD/src/com/google/caja/ses/repairES5.jsNotice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                            high
                                                                            https://tc39.github.io/ecma262/#sec-%iteratorprototype%-objectNotice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmp, Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.854505722.0000020ACD30E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://url.spec.whatwg.org/#concept-urlencoded-serializerNotice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmp, Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.854505722.0000020ACD30E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              high
                                                                              https://wiki.squid-cache.org/SquidFaq/InnerWorkings#What_is_a_half-closed_filedescriptor.3FNotice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameNotice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.954198363.0000020AD8156000.00000004.00000020.00020000.00000000.sdmp, Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.954808047.0000020AD7AF4000.00000004.00000020.00020000.00000000.sdmp, Notice Letter 2025 .exe, 00000002.00000002.884157344.00007FFBFA9B1000.00000004.00000001.01000000.00000005.sdmp, Notice Letter 2025 .exe, 00000002.00000002.883679500.00007FFBFA73F000.00000002.00000001.01000000.00000005.sdmp, powershell.exe, 00000003.00000002.914940107.000001BE00001000.00000004.00000800.00020000.00000000.sdmp, AddInProcess32.exe, 00000005.00000002.2117283137.0000000002FB3000.00000004.00000800.00020000.00000000.sdmp, Notice Letter 2025 .exe, 00000009.00000002.983974829.00007FFBFA761000.00000004.00000001.01000000.0000000F.sdmpfalse
                                                                                high
                                                                                https://nodejs.org/api/fs.htmlNotice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmp, Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.854505722.0000020ACD30E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  https://github.com/nodejs/node/pull/21313Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                    high
                                                                                    https://www.ecma-international.org/ecma-262/8.0/#prod-ClassRangesNotice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    http://pesterbdd.com/images/Pester.pngpowershell.exe, 00000003.00000002.914940107.000001BE00229000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      https://github.com/mysticatea/abort-controllerNotice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmp, Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.854505722.0000020ACD30E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        https://crash.steampowered.com/submitFailedNotice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.866992770.0000020AD778E000.00000004.00000020.00020000.00000000.sdmp, Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.866138407.0000020AD76F1000.00000004.00000020.00020000.00000000.sdmp, Notice Letter 2025 .exe, 00000002.00000000.872328581.00007FF62A1EC000.00000002.00000001.01000000.00000004.sdmp, Notice Letter 2025 .exe, 00000002.00000002.880796330.00007FF62A1EC000.00000002.00000001.01000000.00000004.sdmp, Notice Letter 2025 .exe, 00000009.00000000.980236760.00007FF7193BC000.00000002.00000001.01000000.0000000D.sdmp, Notice Letter 2025 .exe, 00000009.00000002.983113344.00007FF7193BC000.00000002.00000001.01000000.0000000D.sdmpfalse
                                                                                          high
                                                                                          http://www.apache.org/licenses/LICENSE-2.0.htmlpowershell.exe, 00000003.00000002.914940107.000001BE00229000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            https://www.ecma-international.org/ecma-262/8.0/#prod-NonemptyClassRangesNotice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                            • Avira URL Cloud: safe
                                                                                            unknown
                                                                                            http://www.midnight-commander.org/browser/lib/tty/key.cNotice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                              high
                                                                                              https://nodejs.org/Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                high
                                                                                                https://tools.ietf.org/html/rfc7540#section-8.1.2.5Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                  high
                                                                                                  https://www.ecma-international.org/ecma-262/8.0/#prod-ControlEscapeNotice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                  • Avira URL Cloud: safe
                                                                                                  unknown
                                                                                                  https://aka.ms/nativeaot-compatibilityyNotice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.954198363.0000020AD8156000.00000004.00000020.00020000.00000000.sdmp, Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.954808047.0000020AD7AF4000.00000004.00000020.00020000.00000000.sdmp, Notice Letter 2025 .exe, 00000002.00000002.883679500.00007FFBFA73F000.00000002.00000001.01000000.00000005.sdmpfalse
                                                                                                    high
                                                                                                    https://www.ecma-international.org/ecma-262/8.0/#prod-Hex4DigitsNotice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                    • Avira URL Cloud: safe
                                                                                                    unknown
                                                                                                    http://www.squid-cache.org/Doc/config/half_closed_clients/Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                      high
                                                                                                      https://contoso.com/Iconpowershell.exe, 00000003.00000002.934699439.000001BE10071000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        https://www.ecma-international.org/ecma-262/8.0/#prod-DecimalEscapeNotice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                        • Avira URL Cloud: safe
                                                                                                        unknown
                                                                                                        https://www.ecma-international.org/ecma-262/8.0/#prod-annexB-ClassControlLetterNotice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                        • Avira URL Cloud: safe
                                                                                                        unknown
                                                                                                        https://stackoverflow.com/a/5501711/3561Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                          high
                                                                                                          https://github.com/vercel/pkg/issues/1589Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.865997105.000000F9CD901000.00000004.00001000.00020000.00000000.sdmp, Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.866396270.0000020ACBA86000.00000004.00000020.00020000.00000000.sdmp, Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.855153760.0000020ACBA7A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            http://checkip.dyndns.orgAddInProcess32.exe, 00000005.00000002.2117283137.0000000002FE0000.00000004.00000800.00020000.00000000.sdmp, AddInProcess32.exe, 00000005.00000002.2117283137.0000000002FCE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              https://github.com/nodejs/node/pull/33661Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.854505722.0000020ACD30E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                https://www.ecma-international.org/ecma-262/8.0/#prod-CharacterClassEscapeNotice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                • Avira URL Cloud: safe
                                                                                                                unknown
                                                                                                                http://narwhaljs.org)Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                  high
                                                                                                                  https://github.com/Pester/Pesterpowershell.exe, 00000003.00000002.914940107.000001BE00229000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    https://github.com/WICG/scheduling-apisNotice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                      high
                                                                                                                      https://tc39.es/proposal-iterator-helpers/#sec-iteratorprototype.someNotice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmp, Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.854505722.0000020ACD30E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                      • Avira URL Cloud: safe
                                                                                                                      unknown
                                                                                                                      https://www.ecma-international.org/ecma-262/#sec-promise.allNotice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmp, Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.854505722.0000020ACD30E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        https://code.google.com/p/chromium/issues/detail?id=25916Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmp, Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.854505722.0000020ACD30E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                          high
                                                                                                                          https://github.com/tc39/proposal-iterator-helpers/issues/169Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmp, Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.854505722.0000020ACD30E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                            high
                                                                                                                            http://schemas.xmlsoap.org/wsdl/powershell.exe, 00000003.00000002.914940107.000001BE00229000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                              high
                                                                                                                              https://aka.ms/nativeaot-compatibilityYNotice Letter 2025 .exe, 00000002.00000002.883679500.00007FFBFA73F000.00000002.00000001.01000000.00000005.sdmpfalse
                                                                                                                                high
                                                                                                                                https://v8.dev/blog/v8-release-89Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                unknown
                                                                                                                                https://github.com/nodejs/node/issues/39707Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                                  high
                                                                                                                                  https://reallyfreegeoip.orgAddInProcess32.exe, 00000005.00000002.2117283137.0000000002FE0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                    high
                                                                                                                                    https://github.com/nodejs/node/pull/12607Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmp, Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.854505722.0000020ACD30E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                      high
                                                                                                                                      https://tc39.es/ecma262/#sec-IsHTMLDDA-internal-slotNotice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmp, Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.854505722.0000020ACD30E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                        high
                                                                                                                                        https://www.ecma-international.org/ecma-262/#sec-line-terminatorsNotice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                                          high
                                                                                                                                          https://www.unicode.org/Public/UNIDATA/EastAsianWidth.txtNotice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmp, Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.854505722.0000020ACD30E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                            high
                                                                                                                                            https://www.ecma-international.org/ecma-262/8.0/#prod-PatternNotice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                            unknown
                                                                                                                                            https://sourcemaps.info/spec.htmlNotice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                                              high
                                                                                                                                              https://invisible-island.net/xterm/ctlseqs/ctlseqs.htmlNotice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                              unknown
                                                                                                                                              https://github.com/nodejs/node/pull/12342Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                                                high
                                                                                                                                                https://bugs.chromium.org/p/v8/issues/detail?id=6593Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmp, Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.854505722.0000020ACD30E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                unknown
                                                                                                                                                https://github.com/nodejs/node/issues/39758Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  https://github.com/nodejs/node/pull/34375Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmp, Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.854505722.0000020ACD30E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    https://nodejs.org/download/release/v16.16.0/win-x64/node.libNotice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.854505722.0000020ACD30E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      https://www.ecma-international.org/ecma-262/8.0/#prod-annexB-ExtendedAtomNotice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                      unknown
                                                                                                                                                      https://github.com/nodejs/node/pull/34010Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmp, Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.854505722.0000020ACD30E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        https://heycam.github.io/webidl/#dfn-default-iterator-objectNotice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmp, Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.854505722.0000020ACD30E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                          high
                                                                                                                                                          https://heycam.github.io/webidl/#es-iterable-entriesNotice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmp, Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.854505722.0000020ACD30E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                            high
                                                                                                                                                            https://heycam.github.io/webidl/#es-interfacesNotice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmp, Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.854505722.0000020ACD30E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                              high
                                                                                                                                                              https://html.spec.whatwg.org/multipage/browsers.html#concept-origin-opaqueNotice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmp, Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.854505722.0000020ACD30E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                              unknown
                                                                                                                                                              https://github.com/da-x/rxvt-unicode/tree/v9.22-with-24bit-colorNotice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                                                                high
                                                                                                                                                                https://github.com/nodejs/node/issuesNotice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmp, Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.854505722.0000020ACD30E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://www.ecma-international.org/ecma-262/8.0/#prod-HexDigitsNotice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                  unknown
                                                                                                                                                                  https://github.com/addaleax/eventemitter-asyncresourceNotice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmp, Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.854505722.0000020ACD30E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://aka.ms/dotnet-warnings/Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.954198363.0000020AD8156000.00000004.00000020.00020000.00000000.sdmp, Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.871339405.0000020AD7343000.00000004.00000020.00020000.00000000.sdmp, Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.954808047.0000020AD7AF4000.00000004.00000020.00020000.00000000.sdmp, Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.864912430.0000020AD6F95000.00000004.00000020.00020000.00000000.sdmp, Notice Letter 2025 .exe, 00000002.00000002.884157344.00007FFBFA9B1000.00000004.00000001.01000000.00000005.sdmp, Notice Letter 2025 .exe, 00000002.00000002.883679500.00007FFBFA73F000.00000002.00000001.01000000.00000005.sdmp, Notice Letter 2025 .exe, 00000002.00000002.882328583.00007FFBFA183000.00000008.00000001.01000000.00000007.sdmp, Notice Letter 2025 .exe, 00000009.00000002.983974829.00007FFBFA761000.00000004.00000001.01000000.0000000F.sdmp, Notice Letter 2025 .exe, 00000009.00000002.983440509.00007FFBFA0D3000.00000008.00000001.01000000.00000010.sdmpfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://tc39.github.io/ecma262/#sec-object.prototype.tostringNotice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://url.spec.whatwg.org/#urlsearchparamsNotice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmp, Notice Letter 2025 03 12 02930920.docs.exe, 00000000.00000003.854505722.0000020ACD30E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://github.com/chalk/supports-colorNotice Letter 2025 03 12 02930920.docs.exe, 00000000.00000000.851014765.00007FF686949000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                                                                            high
                                                                                                                                                                            http://reallyfreegeoip.orgAddInProcess32.exe, 00000005.00000002.2117283137.0000000002FFD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                              high
                                                                                                                                                                              • No. of IPs < 25%
                                                                                                                                                                              • 25% < No. of IPs < 50%
                                                                                                                                                                              • 50% < No. of IPs < 75%
                                                                                                                                                                              • 75% < No. of IPs
                                                                                                                                                                              IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                              104.21.16.1
                                                                                                                                                                              reallyfreegeoip.orgUnited States
                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                              193.122.6.168
                                                                                                                                                                              checkip.dyndns.comUnited States
                                                                                                                                                                              31898ORACLE-BMC-31898USfalse
                                                                                                                                                                              IP
                                                                                                                                                                              127.0.0.1
                                                                                                                                                                              Joe Sandbox version:42.0.0 Malachite
                                                                                                                                                                              Analysis ID:1637395
                                                                                                                                                                              Start date and time:2025-03-13 15:45:55 +01:00
                                                                                                                                                                              Joe Sandbox product:CloudBasic
                                                                                                                                                                              Overall analysis duration:0h 6m 36s
                                                                                                                                                                              Hypervisor based Inspection enabled:false
                                                                                                                                                                              Report type:full
                                                                                                                                                                              Cookbook file name:default.jbs
                                                                                                                                                                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                              Number of analysed new started processes analysed:25
                                                                                                                                                                              Number of new started drivers analysed:0
                                                                                                                                                                              Number of existing processes analysed:0
                                                                                                                                                                              Number of existing drivers analysed:0
                                                                                                                                                                              Number of injected processes analysed:0
                                                                                                                                                                              Technologies:
                                                                                                                                                                              • EGA enabled
                                                                                                                                                                              • AMSI enabled
                                                                                                                                                                              Analysis Mode:default
                                                                                                                                                                              Analysis stop reason:Timeout
                                                                                                                                                                              Sample name:Notice Letter 2025 03 12 02930920.docs.exe
                                                                                                                                                                              Detection:MAL
                                                                                                                                                                              Classification:mal100.troj.spyw.evad.winEXE@23/21@2/3
                                                                                                                                                                              Cookbook Comments:
                                                                                                                                                                              • Found application associated with file extension: .exe
                                                                                                                                                                              • Exclude process from analysis (whitelisted): MpCmdRun.exe, sppsvc.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                                                                                                                                                                              • Excluded IPs from analysis (whitelisted): 23.60.203.209, 4.175.87.197
                                                                                                                                                                              • Excluded domains from analysis (whitelisted): fs.microsoft.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, prod.fs.microsoft.com.akadns.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, e16604.dscf.akamaiedge.net, c.pki.goog, fe3cr.delivery.mp.microsoft.com
                                                                                                                                                                              • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                              • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                              • Report size getting too big, too many NtCreateKey calls found.
                                                                                                                                                                              • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                              • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                              • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                                                                                                                              TimeTypeDescription
                                                                                                                                                                              10:46:51API Interceptor21x Sleep call for process: powershell.exe modified
                                                                                                                                                                              10:47:22API Interceptor2x Sleep call for process: svchost.exe modified
                                                                                                                                                                              15:46:51AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run Notice Letter 2025 cmd.exe /C start "" /D "C:\Users\user\SystemRootDoc" "C:\Users\user\SystemRootDoc\Notice Letter 2025 .exe"
                                                                                                                                                                              15:46:59AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run Notice Letter 2025 cmd.exe /C start "" /D "C:\Users\user\SystemRootDoc" "C:\Users\user\SystemRootDoc\Notice Letter 2025 .exe"
                                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                              104.21.16.1https://t.co/6BJID9q49hGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                              • tcerfw.wittnng.sbs/favicon.ico
                                                                                                                                                                              J8bamK92a3.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                              • www.play-vanguard-nirvana.xyz/egs9/?9r=2m/uVQwqKH2EIWlawszTKzvIepBfVH/HI19qzylF05nDLsWuBLn1pb4DiFDKEzYOkwPMwL8bVA==&vZR=H2MpG0p
                                                                                                                                                                              0t7MXNEfCg.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                              • www.rbopisalive.cyou/2dxw/
                                                                                                                                                                              g1V10ssekg.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                              • www.sigaque.today/n61y/?UPV=BOlfS7N9ZWkGRIMRgNC6B6+WUTyM673eSjZAzliNIDKZHnAeT7/5dfTbZtimq+dx8K4CQjPcymznAMXPWSrBBYPYz0JSQDMkWzhvpNbFnW2/OcjAWw==&YrV=FlsDgRMx
                                                                                                                                                                              0IrTeguWM7.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                              • www.tumbetgirislinki.fit/ftbq/
                                                                                                                                                                              Shipping Document.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                              • www.rbopisalive.cyou/6m32/
                                                                                                                                                                              Payment Record.exeGet hashmaliciousLokibotBrowse
                                                                                                                                                                              • touxzw.ir/sccc/five/fre.php
                                                                                                                                                                              Invoice Remittance ref27022558.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                              • www.rbopisalive.cyou/a669/
                                                                                                                                                                              ujXpculHYDYhc6i.exeGet hashmaliciousLokibotBrowse
                                                                                                                                                                              • touxzw.ir/sss2/five/fre.php
                                                                                                                                                                              368c6e62-b031-5b65-fd43-e7a610184138.emlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                              • ce60771026585.oakdiiocese.org/p/298?session=770558a25b5d1fcbb8d81f113631d430f5b8d022cdc6d97cf6b16a412a3be9e6
                                                                                                                                                                              193.122.6.168wekissingbestgirleveryseenwithmygirl.htaGet hashmaliciousCobalt Strike, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                                              • checkip.dyndns.org/
                                                                                                                                                                              Yeni Sat#U0131nalma Sipari#U015fi.exeGet hashmaliciousMSIL Logger, MassLogger RATBrowse
                                                                                                                                                                              • checkip.dyndns.org/
                                                                                                                                                                              QUOTATION_FEBQUOTE312025PDF.scr.exeGet hashmaliciousMSIL LoggerBrowse
                                                                                                                                                                              • checkip.dyndns.org/
                                                                                                                                                                              Way bill & Invoice.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                                                              • checkip.dyndns.org/
                                                                                                                                                                              New Order RFQ- 19A20060.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                                              • checkip.dyndns.org/
                                                                                                                                                                              INQ_NO_097590_0109_Order.cmdGet hashmaliciousDBatLoader, MSIL Logger, MassLogger RAT, PureLog StealerBrowse
                                                                                                                                                                              • checkip.dyndns.org/
                                                                                                                                                                              SIP_20252701095738583757327401213.bat.exeGet hashmaliciousMSIL Logger, MassLogger RATBrowse
                                                                                                                                                                              • checkip.dyndns.org/
                                                                                                                                                                              4kobC6KGC3.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                                                                              • checkip.dyndns.org/
                                                                                                                                                                              p7wgyD3kbI.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                                                                              • checkip.dyndns.org/
                                                                                                                                                                              hcy2SdW2z6.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                                                              • checkip.dyndns.org/
                                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                              checkip.dyndns.comBank Swift Payment.bat.exeGet hashmaliciousMSIL Logger, MassLogger RATBrowse
                                                                                                                                                                              • 193.122.130.0
                                                                                                                                                                              NDQ211216GM08.exe.bin.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                                                                              • 193.122.130.0
                                                                                                                                                                              2025 5595 TEKL#U0130F #U0130STE#U011e#U0130 - T#U00dcB#U0130TAK SAGE RFQ_xlsx.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                                              • 193.122.130.0
                                                                                                                                                                              QUOTATION_MARQUOTE312025#U00faPDF.scrGet hashmaliciousMSIL LoggerBrowse
                                                                                                                                                                              • 193.122.130.0
                                                                                                                                                                              SOA Since OCT DEC 241738316681530012900.batGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                                              • 132.226.8.169
                                                                                                                                                                              SecuriteInfo.com.Win32.DropperX-gen.23511.10885.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                                              • 132.226.247.73
                                                                                                                                                                              PO-2513203-PDF.jsGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                                              • 132.226.247.73
                                                                                                                                                                              justificante de transferencia09454545.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                                                                              • 158.101.44.242
                                                                                                                                                                              QUOTATION_FEBQUOTE312025#U00faPDF.scrGet hashmaliciousMSIL LoggerBrowse
                                                                                                                                                                              • 158.101.44.242
                                                                                                                                                                              efs.htaGet hashmaliciousCobalt Strike, MSIL Logger, MassLogger RATBrowse
                                                                                                                                                                              • 193.122.130.0
                                                                                                                                                                              reallyfreegeoip.orgBank Swift Payment.bat.exeGet hashmaliciousMSIL Logger, MassLogger RATBrowse
                                                                                                                                                                              • 104.21.48.1
                                                                                                                                                                              NDQ211216GM08.exe.bin.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                                                                              • 104.21.80.1
                                                                                                                                                                              2025 5595 TEKL#U0130F #U0130STE#U011e#U0130 - T#U00dcB#U0130TAK SAGE RFQ_xlsx.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                                              • 104.21.96.1
                                                                                                                                                                              QUOTATION_MARQUOTE312025#U00faPDF.scrGet hashmaliciousMSIL LoggerBrowse
                                                                                                                                                                              • 104.21.32.1
                                                                                                                                                                              SOA Since OCT DEC 241738316681530012900.batGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                                              • 104.21.32.1
                                                                                                                                                                              SecuriteInfo.com.Win32.DropperX-gen.23511.10885.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                                              • 104.21.112.1
                                                                                                                                                                              PO-2513203-PDF.jsGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                                              • 104.21.112.1
                                                                                                                                                                              justificante de transferencia09454545.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                                                                              • 104.21.112.1
                                                                                                                                                                              QUOTATION_FEBQUOTE312025#U00faPDF.scrGet hashmaliciousMSIL LoggerBrowse
                                                                                                                                                                              • 104.21.64.1
                                                                                                                                                                              efs.htaGet hashmaliciousCobalt Strike, MSIL Logger, MassLogger RATBrowse
                                                                                                                                                                              • 104.21.48.1
                                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                              ORACLE-BMC-31898USBank Swift Payment.bat.exeGet hashmaliciousMSIL Logger, MassLogger RATBrowse
                                                                                                                                                                              • 193.122.130.0
                                                                                                                                                                              NDQ211216GM08.exe.bin.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                                                                              • 193.122.130.0
                                                                                                                                                                              2025 5595 TEKL#U0130F #U0130STE#U011e#U0130 - T#U00dcB#U0130TAK SAGE RFQ_xlsx.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                                              • 193.122.130.0
                                                                                                                                                                              QUOTATION_MARQUOTE312025#U00faPDF.scrGet hashmaliciousMSIL LoggerBrowse
                                                                                                                                                                              • 193.122.130.0
                                                                                                                                                                              justificante de transferencia09454545.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                                                                              • 158.101.44.242
                                                                                                                                                                              QUOTATION_FEBQUOTE312025#U00faPDF.scrGet hashmaliciousMSIL LoggerBrowse
                                                                                                                                                                              • 158.101.44.242
                                                                                                                                                                              efs.htaGet hashmaliciousCobalt Strike, MSIL Logger, MassLogger RATBrowse
                                                                                                                                                                              • 193.122.130.0
                                                                                                                                                                              category05 sc110-11#U3000_Z01G-00008D Siparis PO15804-25 - H64PO1.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                                              • 158.101.44.242
                                                                                                                                                                              SC110-11#U3000Order_Z01G-00008D Siparis PO15804-25 - H64PO1.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                                              • 193.122.130.0
                                                                                                                                                                              8QeI7CboDY.exeGet hashmaliciousMSIL Logger, MassLogger RATBrowse
                                                                                                                                                                              • 158.101.44.242
                                                                                                                                                                              CLOUDFLARENETUShttps://auth.microsites.m-atelier.cz/redir?url=https://telegra.ph/Charlotte-Reeves-03-13&data=05%7C02%7Cteat@test.com%7Cf85134ec55e24fa0741708dd623d50ea%7C22def1f7e945453d836bda7282c42443%7C0%7C0%7C638774737677482831%7CUnknown%7CTWFpbGZsb3d8eyJFbXB0eU1hcGkiOnRydWUsIlYiOiIwLjAuMDAwMCIsIlAiOiJXaW4zMiIsIkFOIjoiTWFpbCIsIldUIjoyfQ==%7C0%7C%7C%7C&sdata=AFWlQKGCYsB3szoYr99UdtJsHEuv5b0KPmvHih+dvhk=&reserved=0Get hashmaliciousUnknownBrowse
                                                                                                                                                                              • 104.18.95.41
                                                                                                                                                                              https://app.storylane.io/share/bq4ugmizxawqGet hashmaliciousInvisible JS, Tycoon2FABrowse
                                                                                                                                                                              • 104.21.82.118
                                                                                                                                                                              Copy of Cheque.htmlGet hashmaliciousKnowBe4Browse
                                                                                                                                                                              • 104.17.245.203
                                                                                                                                                                              http://insprocks.com/Insprock289.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                              • 104.21.16.1
                                                                                                                                                                              https://zcmp-semi.maillist-manage.jp/click/11ed2c6aa12966a/11ed2c6aa12ae03Get hashmaliciousUnknownBrowse
                                                                                                                                                                              • 104.17.25.14
                                                                                                                                                                              https://llttfr.boa.ink/?fr=gemma.inglis@heritageportfolio.co.ukGet hashmaliciousUnknownBrowse
                                                                                                                                                                              • 104.18.186.31
                                                                                                                                                                              nvtoaldlrg.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                              • 104.21.80.1
                                                                                                                                                                              kmtsefjtjha.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                              • 188.114.97.3
                                                                                                                                                                              https://zcmp-semi.maillist-manage.jp/click/11ed2c6aa12966a/11ed2c6aa12ae03Get hashmaliciousUnknownBrowse
                                                                                                                                                                              • 104.17.24.14
                                                                                                                                                                              nyojpsdfkawed.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                              • 104.21.48.1
                                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                              54328bd36c14bd82ddaa0c04b25ed9adBank Swift Payment.bat.exeGet hashmaliciousMSIL Logger, MassLogger RATBrowse
                                                                                                                                                                              • 104.21.16.1
                                                                                                                                                                              NDQ211216GM08.exe.bin.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                                                                              • 104.21.16.1
                                                                                                                                                                              2025 5595 TEKL#U0130F #U0130STE#U011e#U0130 - T#U00dcB#U0130TAK SAGE RFQ_xlsx.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                                              • 104.21.16.1
                                                                                                                                                                              Order 20201103.exeGet hashmaliciousRedLineBrowse
                                                                                                                                                                              • 104.21.16.1
                                                                                                                                                                              SOA Since OCT DEC 241738316681530012900.batGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                                              • 104.21.16.1
                                                                                                                                                                              SecuriteInfo.com.Win32.DropperX-gen.23511.10885.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                                              • 104.21.16.1
                                                                                                                                                                              PO-2513203-PDF.jsGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                                              • 104.21.16.1
                                                                                                                                                                              justificante de transferencia09454545.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                                                                              • 104.21.16.1
                                                                                                                                                                              QUOTATION_FEBQUOTE312025#U00faPDF.scrGet hashmaliciousMSIL LoggerBrowse
                                                                                                                                                                              • 104.21.16.1
                                                                                                                                                                              efs.htaGet hashmaliciousCobalt Strike, MSIL Logger, MassLogger RATBrowse
                                                                                                                                                                              • 104.21.16.1
                                                                                                                                                                              No context
                                                                                                                                                                              Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                              File Type:data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):1310720
                                                                                                                                                                              Entropy (8bit):0.7067220612354298
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:1536:2JPJJ5JdihkWB/U7mWz0FujGRFDp3w+INKEbx9jzW9KHSjoN2jucfh11AoYQ6VqQ:2JIB/wUKUKQncEmYRTwh00
                                                                                                                                                                              MD5:68C088C4952E3315A648F6B947D00CB0
                                                                                                                                                                              SHA1:A2E759975DFF9070ECA9228AD81E679764A4B1AA
                                                                                                                                                                              SHA-256:22E1ABC1B9E49D08F48A801DE67958CE549D706EFBC473B694DFCAC31E71D904
                                                                                                                                                                              SHA-512:0988754C533BEC00D872ED3F0965805DF851FF9B55BB8BEA36BA7FF9527753A7C95388F839C84746051134B57F7A85CCF373A5801787C128B543B02D74A05365
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Preview:...........@..@.+...{...;...{..........<...D./..;...{..................C:\ProgramData\Microsoft\Network\Downloader\.........................................................................................................................................................................................................................C:\ProgramData\Microsoft\Network\Downloader\..........................................................................................................................................................................................................................0u..................@...@.................................u.f!.Lz3.#.........`h.................h.......0.......X\...;...{..................C.:.\.P.r.o.g.r.a.m.D.a.t.a.\.M.i.c.r.o.s.o.f.t.\.N.e.t.w.o.r.k.\.D.o.w.n.l.o.a.d.e.r.\.q.m.g.r...d.b....................................................................................................................................................................
                                                                                                                                                                              Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                              File Type:Extensible storage engine DataBase, version 0x620, checksum 0x1801df52, page size 16384, DirtyShutdown, Windows version 10.0
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):1310720
                                                                                                                                                                              Entropy (8bit):0.79000504887896
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:1536:7SB2ESB2SSjlK/JvED2y0IEWBqbMo5g5FYkr3g16k42UPkLk+kq+UJ8xUJoU+dzV:7azaPvgurTd42UgSii
                                                                                                                                                                              MD5:3731B52A69FB788E014EB9AD440C4279
                                                                                                                                                                              SHA1:D7BE53394810377406DC1B8E718C9E208992290D
                                                                                                                                                                              SHA-256:E9131AB62ED0EA29D670039A4A64B8E0EBCB0FA3BB920A6BB47202260D0E9FDE
                                                                                                                                                                              SHA-512:E422775E4C3BB391BD388659BBBD74A4CBD39368C9C2DC3E5D6BA048F0EFA848C198777308E7967B778BF0BC8A3AA949F50912905C9C5EA38005C0C8C550D526
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Preview:...R... ...............X\...;...{......................0.`.....42...{5../...}..h.b.........................D./..;...{..........................................................................................................eJ......n....@...................................................................................................... ........+...{...............................................................................................................................................................................................2...{....................................~../...}...................#4../...}...........................#......h.b.....................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                              Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                              File Type:OpenPGP Public Key
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):16384
                                                                                                                                                                              Entropy (8bit):0.08217438019209529
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:VdYeEdmYQpkqNt/57Dek3JzKr79pwllEqW3l/TjzzQ/t:VdzrFPR3tmrYmd8/
                                                                                                                                                                              MD5:35CB2A2110A5AA805904D0C96383015E
                                                                                                                                                                              SHA1:6F47262F56D32567EE6E01AA58EED7BF54F339DA
                                                                                                                                                                              SHA-256:9E5E62B83E1B8A6BE4FA2D28D91421075FF894D3CA7E0F228A4EBBCF95178011
                                                                                                                                                                              SHA-512:4055321F574D5E610251B9653111E6E43B0C160BD0305A6384555DD39884BF27CD26A97102FF9B0948EB71A465CA1D92D38EAF7C83AA92469F3306AF2F605666
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Preview:.........................................;...{.../...}..42...{5.........42...{5.42...{5...Y.42...{59.................#4../...}..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                              File Type:data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):64
                                                                                                                                                                              Entropy (8bit):1.1940658735648508
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:Nlllul3nqth:NllUa
                                                                                                                                                                              MD5:851531B4FD612B0BC7891B3F401A478F
                                                                                                                                                                              SHA1:483F0D1E71FB0F6EFF159AA96CC82422CF605FB3
                                                                                                                                                                              SHA-256:383511F73A5CE9C50CD95B6321EFA51A8C6F18192BEEBBD532D4934E3BC1071F
                                                                                                                                                                              SHA-512:A22D105E9F63872406FD271EF0A545BD76974C2674AEFF1B3256BCAC3C2128B9B8AA86B993A53BF87DBAC12ED8F00DCCAFD76E8BA431315B7953656A4CB4E931
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Preview:@...e.................................&..............@..........
                                                                                                                                                                              Process:C:\Users\user\Desktop\Notice Letter 2025 03 12 02930920.docs.exe
                                                                                                                                                                              File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):648288
                                                                                                                                                                              Entropy (8bit):6.372721273132514
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:6144:WTTzzJeyp1RnC7HJnIApeX9vLSaXmWFiB3WOk6f7h9WgFER0u+GIIIIIIIhIIIIw:GTzNeypHnC7HdeXZEWFTOk6fmBm5GV
                                                                                                                                                                              MD5:573C3AA20CAB92C93663F0E475323557
                                                                                                                                                                              SHA1:647598A3A90B23787B83F0C23BA26A8B4B779592
                                                                                                                                                                              SHA-256:9EBEA5ECB5F86BCCF0564F563A35665876E5BCB1B66285A19965AF5F24534B4A
                                                                                                                                                                              SHA-512:06FBF4DFEA02AC62C81C9E47581D779891E2DA9113ED45F349AF2E4C52B86DA9701A807872A5CFC059C5553DE63BAB3A24953A06A63D82CF8BF877C3DC538694
                                                                                                                                                                              Malicious:true
                                                                                                                                                                              Antivirus:
                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 5%
                                                                                                                                                                              Preview:MZ......................@................................... ...VLV..........).gBO$...........V../....'6x.@..d......_(l...[.%j ..Q).....K....%>...'.....S.CA..*J.8........,.B.....`...B).-.....u..|./5.................................................................................PE..d....).g.........."....*............(..........@............................. ...........`.....................................................x....p.......0...2......`,..........P...T.......................(.......@............... ............................text...4........................... ..`.rdata..............................@..@.data....N..........................@....pdata...2...0...4..................@..@.rsrc........p......................@..@.reloc..............................@..B................................................................................................................................................................................................................
                                                                                                                                                                              Process:C:\Users\user\Desktop\Notice Letter 2025 03 12 02930920.docs.exe
                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):3817984
                                                                                                                                                                              Entropy (8bit):6.680699463625683
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:49152:umZhtlAqHNiFlMRPvF4/TvKsY+cDfWKHCuFJpPGxv3M/:xt9MmszSfGt
                                                                                                                                                                              MD5:DD0424F5575717819906FBAC9B9FBE4D
                                                                                                                                                                              SHA1:842C21F7D7AB0222A5F61BD35CDF314758B0726B
                                                                                                                                                                              SHA-256:9F2BE627ED9D5591EA6EE28DE38CDF49BEBCF656A10C789B32A8B335572B9D45
                                                                                                                                                                              SHA-512:753FEE0AD392E3F2906CE1AB91B004F23521959DFF148E182B1FEAFBBB25AC00358E2472FF1EFA37A93248782BD4FD7404E8ADE7CECC3780D357F6C3B4BC585F
                                                                                                                                                                              Malicious:true
                                                                                                                                                                              Antivirus:
                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 13%
                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......U.z..............?..8....?.......?.............Z.........................T............<.......<.......<......................PE..d...dl.g.........." ...'.F..........`.........................................;...........`.........................................p.5.h.....5......`:.@....P8..............p:.`.....0.T.................... 0.(...P.0.@............p...............................text....C.......D.................. ..`.managed.....`.......H.............. ..`.rdata......p.......J..............@..@.data...X....05..$....5.............@....pdata.......P8......(7.............@..@_RDATA.......P:......"9.............@..@.rsrc...@....`:......$9.............@..@.reloc..`....p:......,9.............@..B................................................................................................................................................................
                                                                                                                                                                              Process:C:\Users\user\Desktop\Notice Letter 2025 03 12 02930920.docs.exe
                                                                                                                                                                              File Type:data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):92685
                                                                                                                                                                              Entropy (8bit):5.683092792521934
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:1536:smhwSMgDbSiyAkOmH1BNsQRubLhCcw9FMRHBbpbgA:BwSMgDbSFAkOmH1BNsQQbLhAMTbpB
                                                                                                                                                                              MD5:2131CC41B503813FD46C661CBE233B14
                                                                                                                                                                              SHA1:F4C5275ECBD8B1DEF16B67ACF7D1C3783D0FD6F4
                                                                                                                                                                              SHA-256:57AFA1D16BB4281776F91CBC75F9B7B82C83AB8F924AFD1E02F3C36A30700DA4
                                                                                                                                                                              SHA-512:674990B2C989DD3A9999F7065BEE75C70F28D68AD63475C70CE1309043244E73E2736AB0DF93BFD23734D415BEE91DB144A111CC5DAF8B37494D39153C817DEA
                                                                                                                                                                              Malicious:true
                                                                                                                                                                              Yara Hits:
                                                                                                                                                                              • Rule: JoeSecurity_MassLogger, Description: Yara detected MassLogger RAT, Source: C:\Users\user\AppData\Local\Temp\655dbbc180803461d79d22d98bd1e49a\nasrallah_x86.dll, Author: Joe Security
                                                                                                                                                                              • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: C:\Users\user\AppData\Local\Temp\655dbbc180803461d79d22d98bd1e49a\nasrallah_x86.dll, Author: Joe Security
                                                                                                                                                                              • Rule: JoeSecurity_MSILLogger, Description: Yara detected MSIL Logger, Source: C:\Users\user\AppData\Local\Temp\655dbbc180803461d79d22d98bd1e49a\nasrallah_x86.dll, Author: Joe Security
                                                                                                                                                                              • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: C:\Users\user\AppData\Local\Temp\655dbbc180803461d79d22d98bd1e49a\nasrallah_x86.dll, Author: Joe Security
                                                                                                                                                                              • Rule: Windows_Trojan_SnakeKeylogger_af3faa65, Description: unknown, Source: C:\Users\user\AppData\Local\Temp\655dbbc180803461d79d22d98bd1e49a\nasrallah_x86.dll, Author: unknown
                                                                                                                                                                              Preview:......j..MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....nH...............P..`............... ........@.. ....................................`.................................\...O.................................................................................... ............... ..H............text...._... ...`.................. ..`.rsrc................b..............@..@.reloc...............h..............@..B........................H.......(...4.......Z...p................................................}.....is.......................~...F...@...7...%...m...$...~...~...d...r...a...G...o...n...~.....(....*&..( ....*.s!........s"........s#........s$........s%........*Z........o8...........*&..(9....*&........*".......*Vs....(B...t.........*..(C...*"~....+.*"~....+.*"~....+.*"~....+.*"~....+.*.*b.r...p.oa...(....(@....*:.~.....o....&*:.(P....(Q....*..~3...,.~3...+.~1.....x...s....%.3...(.....*..(Y
                                                                                                                                                                              Process:C:\Users\user\Desktop\Notice Letter 2025 03 12 02930920.docs.exe
                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):422496
                                                                                                                                                                              Entropy (8bit):6.524386798791996
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:6144:xgK7Z8Fd7IQx/XYn7z504xbPnTfMrqS63qqp5WEoXWGhYcRo4gFYRu7oJzBV9:hZ8Fd7IM/Xwnz2qS63nYEe6uo4gxyB
                                                                                                                                                                              MD5:DE738F87B7A558476D73D590EA20A3B9
                                                                                                                                                                              SHA1:EA2DA2C8B5C811EA798805D3E77250F12CF6DA76
                                                                                                                                                                              SHA-256:87B2D5CD0F667D8F72468FFD146DCF2AEBDF7E65DB575C04FFE6A4DF9C1F1850
                                                                                                                                                                              SHA-512:934A24556D0A4DD7643C03F96CB057FF25BCEECBC9795C4A30884AECC5AFD441FA99BFE0D978C8879F3FB10260373F055731F51A18775C55DE68FA716BCCB81B
                                                                                                                                                                              Malicious:true
                                                                                                                                                                              Antivirus:
                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                              Preview:MZ......................@.......................................VLV......F...).g...=.F...2...0Ni.k...Fn..!..........m.]t.....8.4B..k.m'.i....F.@m..m..k.......j<[...a..*KN-.l..S;.}....E.,..\..W...}/N........................................................................PE..d....).g.........." ...*.<.....................?..........................................`..........................................}...S......x............@..tC...F..`,......h.......T....................!..(...P...@............P..H............................text...L;.......<.................. ..`.rdata......P.......@..............@..@.data....E..........................@....pdata..tC...@...D..................@..@.rsrc...............................@..@.reloc..h............<..............@..B........................................................................................................................................................................................................................
                                                                                                                                                                              Process:C:\Users\user\Desktop\Notice Letter 2025 03 12 02930920.docs.exe
                                                                                                                                                                              File Type:data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):5651
                                                                                                                                                                              Entropy (8bit):7.962871096456411
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:s5esB/dgPAsL3xlzevnJdgWnJgLlmk0SZAKGyu7vuNE29LXZrqQisPK1GzgkDV:mesBuNL3WjgWneLBTlGy2vuN7LXQziKE
                                                                                                                                                                              MD5:5B463F2D9F2DD278202437121C8C8081
                                                                                                                                                                              SHA1:3B69F69E1FDF80FB2DFEA8A6D7E0F2DC4910AF96
                                                                                                                                                                              SHA-256:11CEF34D7B5C3C26743DD30A3BEF771C53148753C420E5F1A40FAEADC630D1F6
                                                                                                                                                                              SHA-512:E0715445D7BDFFDE0733186D9F54D51395B88712B302C04C50B7D87E1C399A8D09B0210EB1561FD6F6EF08F52D28033A3030B5E493BF23DA521C6115B8CA15BA
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Preview:^....<..../x.n..*..n.js..Od_...z...A3..{.M....NP.%........R/Q ...K@9../..w..90......<.A.!h._.......<..uU.O..H?. t.h..{T.X.cC.l...V51_....R..D.B...c.P..h3..Qo.......<........v....tx..I(9...1..!...k...}.......C...lv.........=x.5.,.xVL..L+.A,...G..;.......^...*..8..a^=...........@N..3.:.M.........Ny.u}....|.>.`K..vw.....h7.b...k..!..].v...y5....<.r.a.m.7..W_tb.JvDj...9..P.n.....1..d..../.....#i..b.'.....1!.a......3..uz.~....,ns...~....B.w#..j.o.N...RX.A8.............._h..~....M.....84...q......L.cr.l.q.....&8iG.(.)..%.RYT./...-c.MTc....AI .">.u'.08..........N./..M. ."-<..v..4....k=.K'..-.yI.3I.93.4).....@}.............O}....1...4H.e.52.&.E.*_/.Z...s.\.........oX..3....\|`5P....2.I*...-.F..`a..H.a.R.tp...(7}..R....-..=..7`.:U.!..~..a...C..b&.....~.Z1_.d..7..y..t.fl4_...I...?.h.A...K=....=.][..sE..}e..=h>..A|..N...G.{...d]"X>.y..{.N8....@}9V...P.k..C.B..P....#..by..S.F.&..".+.d.EoC.S.sNVx.@.|'.M.3.0._....%.0....f.@..fl...."\,.H..w.q.!\...%.O...
                                                                                                                                                                              Process:C:\Users\user\Desktop\Notice Letter 2025 03 12 02930920.docs.exe
                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                              Category:modified
                                                                                                                                                                              Size (bytes):6641152
                                                                                                                                                                              Entropy (8bit):6.897588641765396
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:49152:Ju1laVkhH+ihCb4aVuSFvSuWdxRRXqrP4FjkIu5fQpbjuYTSYaAMQ2j/bzspwSHq:dRTu0rcbvKAjkxsEltwOyD
                                                                                                                                                                              MD5:9AD1CBC504C3B2D6F2D9FF5FBF53FF43
                                                                                                                                                                              SHA1:A2370F3264EE104AE90A4ED621552C00140C1FE0
                                                                                                                                                                              SHA-256:3DADBFBBE1B8F43A46EB2781ADBFED83E4400C1DFC33F85DB8F8EE9C173A7FB3
                                                                                                                                                                              SHA-512:9B3E6EE77DAC854731B930F3596F038B6D43C489B1F8EDA74A261EB4F12538ABA20A20E75309910951B3B2E8C1EC52F7110992A7C0EC5072B04DEFED1433BB2F
                                                                                                                                                                              Malicious:true
                                                                                                                                                                              Antivirus:
                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 16%
                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......>.X.z.6.z.6.z.6.(.3.\.6.(.2.q.6.(.5.s.6.s...v.6.1.7.i.6.z.7.<.6..p5.r.6..p2.].6.z.6.{.6..p3.3.6...6.{.6...4.{.6.........................PE..d...`l.g.........." ......:..~*..... .9.......................................x...........`..........................................y^..(..<.`.@.....x......Pt..B............x.....@.U.p.....................U.(.....U.8.............:.0............................text.....:.......:................. ..`.rdata....%...:...%...:.............@..@.data....p....`..J....`.............@....pdata...B...Pt..D....`.............@..@_RDATA........x......>e.............@..@.rsrc.........x......@e.............@..@.reloc........x......He.............@..B................................................................................................................................................................................................
                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\655dbbc180803461d79d22d98bd1e49a\Notice Letter 2025 .exe
                                                                                                                                                                              File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):648288
                                                                                                                                                                              Entropy (8bit):6.372721273132514
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:6144:WTTzzJeyp1RnC7HJnIApeX9vLSaXmWFiB3WOk6f7h9WgFER0u+GIIIIIIIhIIIIw:GTzNeypHnC7HdeXZEWFTOk6fmBm5GV
                                                                                                                                                                              MD5:573C3AA20CAB92C93663F0E475323557
                                                                                                                                                                              SHA1:647598A3A90B23787B83F0C23BA26A8B4B779592
                                                                                                                                                                              SHA-256:9EBEA5ECB5F86BCCF0564F563A35665876E5BCB1B66285A19965AF5F24534B4A
                                                                                                                                                                              SHA-512:06FBF4DFEA02AC62C81C9E47581D779891E2DA9113ED45F349AF2E4C52B86DA9701A807872A5CFC059C5553DE63BAB3A24953A06A63D82CF8BF877C3DC538694
                                                                                                                                                                              Malicious:true
                                                                                                                                                                              Antivirus:
                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 5%
                                                                                                                                                                              Preview:MZ......................@................................... ...VLV..........).gBO$...........V../....'6x.@..d......_(l...[.%j ..Q).....K....%>...'.....S.CA..*J.8........,.B.....`...B).-.....u..|./5.................................................................................PE..d....).g.........."....*............(..........@............................. ...........`.....................................................x....p.......0...2......`,..........P...T.......................(.......@............... ............................text...4........................... ..`.rdata..............................@..@.data....N..........................@....pdata...2...0...4..................@..@.rsrc........p......................@..@.reloc..............................@..B................................................................................................................................................................................................................
                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\655dbbc180803461d79d22d98bd1e49a\Notice Letter 2025 .exe
                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):3817984
                                                                                                                                                                              Entropy (8bit):6.680699463625683
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:49152:umZhtlAqHNiFlMRPvF4/TvKsY+cDfWKHCuFJpPGxv3M/:xt9MmszSfGt
                                                                                                                                                                              MD5:DD0424F5575717819906FBAC9B9FBE4D
                                                                                                                                                                              SHA1:842C21F7D7AB0222A5F61BD35CDF314758B0726B
                                                                                                                                                                              SHA-256:9F2BE627ED9D5591EA6EE28DE38CDF49BEBCF656A10C789B32A8B335572B9D45
                                                                                                                                                                              SHA-512:753FEE0AD392E3F2906CE1AB91B004F23521959DFF148E182B1FEAFBBB25AC00358E2472FF1EFA37A93248782BD4FD7404E8ADE7CECC3780D357F6C3B4BC585F
                                                                                                                                                                              Malicious:true
                                                                                                                                                                              Antivirus:
                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 13%
                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......U.z..............?..8....?.......?.............Z.........................T............<.......<.......<......................PE..d...dl.g.........." ...'.F..........`.........................................;...........`.........................................p.5.h.....5......`:.@....P8..............p:.`.....0.T.................... 0.(...P.0.@............p...............................text....C.......D.................. ..`.managed.....`.......H.............. ..`.rdata......p.......J..............@..@.data...X....05..$....5.............@....pdata.......P8......(7.............@..@_RDATA.......P:......"9.............@..@.rsrc...@....`:......$9.............@..@.reloc..`....p:......,9.............@..B................................................................................................................................................................
                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\655dbbc180803461d79d22d98bd1e49a\Notice Letter 2025 .exe
                                                                                                                                                                              File Type:data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):92685
                                                                                                                                                                              Entropy (8bit):5.683092792521934
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:1536:smhwSMgDbSiyAkOmH1BNsQRubLhCcw9FMRHBbpbgA:BwSMgDbSFAkOmH1BNsQQbLhAMTbpB
                                                                                                                                                                              MD5:2131CC41B503813FD46C661CBE233B14
                                                                                                                                                                              SHA1:F4C5275ECBD8B1DEF16B67ACF7D1C3783D0FD6F4
                                                                                                                                                                              SHA-256:57AFA1D16BB4281776F91CBC75F9B7B82C83AB8F924AFD1E02F3C36A30700DA4
                                                                                                                                                                              SHA-512:674990B2C989DD3A9999F7065BEE75C70F28D68AD63475C70CE1309043244E73E2736AB0DF93BFD23734D415BEE91DB144A111CC5DAF8B37494D39153C817DEA
                                                                                                                                                                              Malicious:true
                                                                                                                                                                              Yara Hits:
                                                                                                                                                                              • Rule: JoeSecurity_MassLogger, Description: Yara detected MassLogger RAT, Source: C:\Users\user\SystemRootDoc\nasrallah_x86.dll, Author: Joe Security
                                                                                                                                                                              • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: C:\Users\user\SystemRootDoc\nasrallah_x86.dll, Author: Joe Security
                                                                                                                                                                              • Rule: JoeSecurity_MSILLogger, Description: Yara detected MSIL Logger, Source: C:\Users\user\SystemRootDoc\nasrallah_x86.dll, Author: Joe Security
                                                                                                                                                                              • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: C:\Users\user\SystemRootDoc\nasrallah_x86.dll, Author: Joe Security
                                                                                                                                                                              • Rule: Windows_Trojan_SnakeKeylogger_af3faa65, Description: unknown, Source: C:\Users\user\SystemRootDoc\nasrallah_x86.dll, Author: unknown
                                                                                                                                                                              Preview:......j..MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....nH...............P..`............... ........@.. ....................................`.................................\...O.................................................................................... ............... ..H............text...._... ...`.................. ..`.rsrc................b..............@..@.reloc...............h..............@..B........................H.......(...4.......Z...p................................................}.....is.......................~...F...@...7...%...m...$...~...~...d...r...a...G...o...n...~.....(....*&..( ....*.s!........s"........s#........s$........s%........*Z........o8...........*&..(9....*&........*".......*Vs....(B...t.........*..(C...*"~....+.*"~....+.*"~....+.*"~....+.*"~....+.*.*b.r...p.oa...(....(@....*:.~.....o....&*:.(P....(Q....*..~3...,.~3...+.~1.....x...s....%.3...(.....*..(Y
                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\655dbbc180803461d79d22d98bd1e49a\Notice Letter 2025 .exe
                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):422496
                                                                                                                                                                              Entropy (8bit):6.524386798791996
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:6144:xgK7Z8Fd7IQx/XYn7z504xbPnTfMrqS63qqp5WEoXWGhYcRo4gFYRu7oJzBV9:hZ8Fd7IM/Xwnz2qS63nYEe6uo4gxyB
                                                                                                                                                                              MD5:DE738F87B7A558476D73D590EA20A3B9
                                                                                                                                                                              SHA1:EA2DA2C8B5C811EA798805D3E77250F12CF6DA76
                                                                                                                                                                              SHA-256:87B2D5CD0F667D8F72468FFD146DCF2AEBDF7E65DB575C04FFE6A4DF9C1F1850
                                                                                                                                                                              SHA-512:934A24556D0A4DD7643C03F96CB057FF25BCEECBC9795C4A30884AECC5AFD441FA99BFE0D978C8879F3FB10260373F055731F51A18775C55DE68FA716BCCB81B
                                                                                                                                                                              Malicious:true
                                                                                                                                                                              Antivirus:
                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                              Preview:MZ......................@.......................................VLV......F...).g...=.F...2...0Ni.k...Fn..!..........m.]t.....8.4B..k.m'.i....F.@m..m..k.......j<[...a..*KN-.l..S;.}....E.,..\..W...}/N........................................................................PE..d....).g.........." ...*.<.....................?..........................................`..........................................}...S......x............@..tC...F..`,......h.......T....................!..(...P...@............P..H............................text...L;.......<.................. ..`.rdata......P.......@..............@..@.data....E..........................@....pdata..tC...@...D..................@..@.rsrc...............................@..@.reloc..h............<..............@..B........................................................................................................................................................................................................................
                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\655dbbc180803461d79d22d98bd1e49a\Notice Letter 2025 .exe
                                                                                                                                                                              File Type:data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):5651
                                                                                                                                                                              Entropy (8bit):7.962871096456411
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:s5esB/dgPAsL3xlzevnJdgWnJgLlmk0SZAKGyu7vuNE29LXZrqQisPK1GzgkDV:mesBuNL3WjgWneLBTlGy2vuN7LXQziKE
                                                                                                                                                                              MD5:5B463F2D9F2DD278202437121C8C8081
                                                                                                                                                                              SHA1:3B69F69E1FDF80FB2DFEA8A6D7E0F2DC4910AF96
                                                                                                                                                                              SHA-256:11CEF34D7B5C3C26743DD30A3BEF771C53148753C420E5F1A40FAEADC630D1F6
                                                                                                                                                                              SHA-512:E0715445D7BDFFDE0733186D9F54D51395B88712B302C04C50B7D87E1C399A8D09B0210EB1561FD6F6EF08F52D28033A3030B5E493BF23DA521C6115B8CA15BA
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Preview:^....<..../x.n..*..n.js..Od_...z...A3..{.M....NP.%........R/Q ...K@9../..w..90......<.A.!h._.......<..uU.O..H?. t.h..{T.X.cC.l...V51_....R..D.B...c.P..h3..Qo.......<........v....tx..I(9...1..!...k...}.......C...lv.........=x.5.,.xVL..L+.A,...G..;.......^...*..8..a^=...........@N..3.:.M.........Ny.u}....|.>.`K..vw.....h7.b...k..!..].v...y5....<.r.a.m.7..W_tb.JvDj...9..P.n.....1..d..../.....#i..b.'.....1!.a......3..uz.~....,ns...~....B.w#..j.o.N...RX.A8.............._h..~....M.....84...q......L.cr.l.q.....&8iG.(.)..%.RYT./...-c.MTc....AI .">.u'.08..........N./..M. ."-<..v..4....k=.K'..-.yI.3I.93.4).....@}.............O}....1...4H.e.52.&.E.*_/.Z...s.\.........oX..3....\|`5P....2.I*...-.F..`a..H.a.R.tp...(7}..R....-..=..7`.:U.!..~..a...C..b&.....~.Z1_.d..7..y..t.fl4_...I...?.h.A...K=....=.][..sE..}e..=h>..A|..N...G.{...d]"X>.y..{.N8....@}9V...P.k..C.B..P....#..by..S.F.&..".+.d.EoC.S.sNVx.@.|'.M.3.0._....%.0....f.@..fl...."\,.H..w.q.!\...%.O...
                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\655dbbc180803461d79d22d98bd1e49a\Notice Letter 2025 .exe
                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):6641152
                                                                                                                                                                              Entropy (8bit):6.897588641765396
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:49152:Ju1laVkhH+ihCb4aVuSFvSuWdxRRXqrP4FjkIu5fQpbjuYTSYaAMQ2j/bzspwSHq:dRTu0rcbvKAjkxsEltwOyD
                                                                                                                                                                              MD5:9AD1CBC504C3B2D6F2D9FF5FBF53FF43
                                                                                                                                                                              SHA1:A2370F3264EE104AE90A4ED621552C00140C1FE0
                                                                                                                                                                              SHA-256:3DADBFBBE1B8F43A46EB2781ADBFED83E4400C1DFC33F85DB8F8EE9C173A7FB3
                                                                                                                                                                              SHA-512:9B3E6EE77DAC854731B930F3596F038B6D43C489B1F8EDA74A261EB4F12538ABA20A20E75309910951B3B2E8C1EC52F7110992A7C0EC5072B04DEFED1433BB2F
                                                                                                                                                                              Malicious:true
                                                                                                                                                                              Antivirus:
                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 16%
                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......>.X.z.6.z.6.z.6.(.3.\.6.(.2.q.6.(.5.s.6.s...v.6.1.7.i.6.z.7.<.6..p5.r.6..p2.].6.z.6.{.6..p3.3.6...6.{.6...4.{.6.........................PE..d...`l.g.........." ......:..~*..... .9.......................................x...........`..........................................y^..(..<.`.@.....x......Pt..B............x.....@.U.p.....................U.(.....U.8.............:.0............................text.....:.......:................. ..`.rdata....%...:...%...:.............@..@.data....p....`..J....`.............@....pdata...B...Pt..D....`.............@..@_RDATA........x......>e.............@..@.rsrc.........x......@e.............@..@.reloc........x......He.............@..B................................................................................................................................................................................................
                                                                                                                                                                              Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):55
                                                                                                                                                                              Entropy (8bit):4.306461250274409
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:YDQRWu83XfAw2fHbY:YMRl83Xt2f7Y
                                                                                                                                                                              MD5:DCA83F08D448911A14C22EBCACC5AD57
                                                                                                                                                                              SHA1:91270525521B7FE0D986DB19747F47D34B6318AD
                                                                                                                                                                              SHA-256:2B4B2D4A06044AD0BD2AE3287CFCBECD90B959FEB2F503AC258D7C0A235D6FE9
                                                                                                                                                                              SHA-512:96F3A02DC4AE302A30A376FC7082002065C7A35ECB74573DE66254EFD701E8FD9E9D867A2C8ABEB4C482738291B715D4965A0D2412663FDF1EE6CBC0BA9FBACA
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Preview:{"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}
                                                                                                                                                                              File type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                              Entropy (8bit):6.890374164829588
                                                                                                                                                                              TrID:
                                                                                                                                                                              • Win64 Executable Console (202006/5) 92.65%
                                                                                                                                                                              • Win64 Executable (generic) (12005/4) 5.51%
                                                                                                                                                                              • Generic Win/DOS Executable (2004/3) 0.92%
                                                                                                                                                                              • DOS Executable Generic (2002/1) 0.92%
                                                                                                                                                                              • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                              File name:Notice Letter 2025 03 12 02930920.docs.exe
                                                                                                                                                                              File size:50'361'824 bytes
                                                                                                                                                                              MD5:f36c74bdf4d6a5cf72291eb97be7e611
                                                                                                                                                                              SHA1:9ca5426bd908436a8ca51f6ff50bff9f4d3af5de
                                                                                                                                                                              SHA256:1ee248f86ddf0bfb05150a132db11c337baa46fd619f64a7e1cb1885fab4d35c
                                                                                                                                                                              SHA512:1b049dfce05f243cd7a68b5ca549aa8fdd335d8f620f5c35fb813d528fd151701987603c55d77b0f52adcab4bfb9d836b02f429ba53d1efff9cafc388765d55c
                                                                                                                                                                              SSDEEP:393216:C76L6otUitqtH7wHtXq2pt2jbOCacCFIK0fpP9HF4VW8yfJnVQx4urYsANulL7Na:C0LoCOn+2Js4urYDNulLBiu+
                                                                                                                                                                              TLSH:04B7BD0372E60095E8B7D2388AA75503D773B8635731DACF326D06152FBBAD49A7B720
                                                                                                                                                                              File Content Preview:MZ......................@...................................0...........!..L.!This program cannot be run in DOS mode....$.......v.@.2...2...2.....-.*.....+.......*.....`.*.!...`.-.8...`.+.S...T...>...2...,.....-.0.....+.P.....*.c...../.%...2./.......'.6..
                                                                                                                                                                              Icon Hash:bcf1e3f3d1d1dc00
                                                                                                                                                                              Entrypoint:0x1410ac2f8
                                                                                                                                                                              Entrypoint Section:.text
                                                                                                                                                                              Digitally signed:false
                                                                                                                                                                              Imagebase:0x140000000
                                                                                                                                                                              Subsystem:windows cui
                                                                                                                                                                              Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE
                                                                                                                                                                              DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                                                                                                                                                                              Time Stamp:0x62C8BD42 [Fri Jul 8 23:26:58 2022 UTC]
                                                                                                                                                                              TLS Callbacks:0x410ac004, 0x1
                                                                                                                                                                              CLR (.Net) Version:
                                                                                                                                                                              OS Version Major:6
                                                                                                                                                                              OS Version Minor:0
                                                                                                                                                                              File Version Major:6
                                                                                                                                                                              File Version Minor:0
                                                                                                                                                                              Subsystem Version Major:6
                                                                                                                                                                              Subsystem Version Minor:0
                                                                                                                                                                              Import Hash:66b10d8b5718b0fd6fb4865843d44280
                                                                                                                                                                              Instruction
                                                                                                                                                                              dec eax
                                                                                                                                                                              sub esp, 28h
                                                                                                                                                                              call 00007F3BFCBB8C50h
                                                                                                                                                                              dec eax
                                                                                                                                                                              add esp, 28h
                                                                                                                                                                              jmp 00007F3BFCBB86A7h
                                                                                                                                                                              int3
                                                                                                                                                                              int3
                                                                                                                                                                              dec eax
                                                                                                                                                                              mov eax, esp
                                                                                                                                                                              dec eax
                                                                                                                                                                              mov dword ptr [eax+08h], ebx
                                                                                                                                                                              dec eax
                                                                                                                                                                              mov dword ptr [eax+10h], ebp
                                                                                                                                                                              dec eax
                                                                                                                                                                              mov dword ptr [eax+18h], esi
                                                                                                                                                                              dec eax
                                                                                                                                                                              mov dword ptr [eax+20h], edi
                                                                                                                                                                              inc ecx
                                                                                                                                                                              push esi
                                                                                                                                                                              dec eax
                                                                                                                                                                              sub esp, 20h
                                                                                                                                                                              dec ecx
                                                                                                                                                                              mov ebx, dword ptr [ecx+38h]
                                                                                                                                                                              dec eax
                                                                                                                                                                              mov esi, edx
                                                                                                                                                                              dec ebp
                                                                                                                                                                              mov esi, eax
                                                                                                                                                                              dec eax
                                                                                                                                                                              mov ebp, ecx
                                                                                                                                                                              dec ecx
                                                                                                                                                                              mov edx, ecx
                                                                                                                                                                              dec eax
                                                                                                                                                                              mov ecx, esi
                                                                                                                                                                              dec ecx
                                                                                                                                                                              mov edi, ecx
                                                                                                                                                                              dec esp
                                                                                                                                                                              lea eax, dword ptr [ebx+04h]
                                                                                                                                                                              call 00007F3BFCBB7D65h
                                                                                                                                                                              mov eax, dword ptr [ebp+04h]
                                                                                                                                                                              and al, 66h
                                                                                                                                                                              neg al
                                                                                                                                                                              mov eax, 00000001h
                                                                                                                                                                              inc ebp
                                                                                                                                                                              sbb eax, eax
                                                                                                                                                                              inc ecx
                                                                                                                                                                              neg eax
                                                                                                                                                                              inc esp
                                                                                                                                                                              add eax, eax
                                                                                                                                                                              inc esp
                                                                                                                                                                              test dword ptr [ebx+04h], eax
                                                                                                                                                                              je 00007F3BFCBB8843h
                                                                                                                                                                              dec esp
                                                                                                                                                                              mov ecx, edi
                                                                                                                                                                              dec ebp
                                                                                                                                                                              mov eax, esi
                                                                                                                                                                              dec eax
                                                                                                                                                                              mov edx, esi
                                                                                                                                                                              dec eax
                                                                                                                                                                              mov ecx, ebp
                                                                                                                                                                              call 00007F3BFCBBB519h
                                                                                                                                                                              dec eax
                                                                                                                                                                              mov ebx, dword ptr [esp+30h]
                                                                                                                                                                              dec eax
                                                                                                                                                                              mov ebp, dword ptr [esp+38h]
                                                                                                                                                                              dec eax
                                                                                                                                                                              mov esi, dword ptr [esp+40h]
                                                                                                                                                                              dec eax
                                                                                                                                                                              mov edi, dword ptr [esp+48h]
                                                                                                                                                                              dec eax
                                                                                                                                                                              add esp, 20h
                                                                                                                                                                              inc ecx
                                                                                                                                                                              pop esi
                                                                                                                                                                              ret
                                                                                                                                                                              int3
                                                                                                                                                                              dec eax
                                                                                                                                                                              lea ecx, dword ptr [0121CD8Dh]
                                                                                                                                                                              dec eax
                                                                                                                                                                              jmp dword ptr [0004CE0Eh]
                                                                                                                                                                              int3
                                                                                                                                                                              int3
                                                                                                                                                                              dec eax
                                                                                                                                                                              mov eax, esp
                                                                                                                                                                              dec eax
                                                                                                                                                                              mov dword ptr [eax+18h], ebx
                                                                                                                                                                              dec eax
                                                                                                                                                                              mov dword ptr [eax+20h], esi
                                                                                                                                                                              dec eax
                                                                                                                                                                              mov dword ptr [eax+10h], edx
                                                                                                                                                                              dec eax
                                                                                                                                                                              mov dword ptr [eax+08h], ecx
                                                                                                                                                                              push edi
                                                                                                                                                                              inc ecx
                                                                                                                                                                              push esi
                                                                                                                                                                              inc ecx
                                                                                                                                                                              push edi
                                                                                                                                                                              dec eax
                                                                                                                                                                              sub esp, 30h
                                                                                                                                                                              dec ebp
                                                                                                                                                                              mov edi, ecx
                                                                                                                                                                              dec ebp
                                                                                                                                                                              mov esi, eax
                                                                                                                                                                              dec eax
                                                                                                                                                                              NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_EXPORT0x1dde2c00x2109e4.rdata
                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_IMPORT0x1feeca40xf0.rdata
                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_RESOURCE0x239a0000x8b5c.rsrc
                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x22cb0000xcd8a8.pdata
                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_BASERELOC0x23a30000x1c324.reloc
                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_DEBUG0x1ce15200x70.rdata
                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_TLS0x1ce17000x28.rdata
                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x1ce15900x138.rdata
                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_IAT0x10f90000xc28.rdata
                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                              NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                              .text0x10000x10f7c400x10f7e007ff811e53e91692c74554cb15f627f2eunknownunknownunknownunknownIMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                              .rdata0x10f90000xef85c40xef8600cfe1d3733b64d230fcfe69aa26855f93unknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                              .data0x1ff20000x2d892c0x2da00d2d86d1a7fd7661de7074d191730e9beunknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                              .pdata0x22cb0000xcd8a80xcda007c7dd899fc914d0919cf1eb2bef4e7fbFalse0.47860942249240124data6.780767036445384IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                              _RDATA0x23990000xf40x20027931c106c58fbe03bb12872283529b7False0.3046875data2.875091738089016IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                              .rsrc0x239a0000x8b5c0x22c005d3925b515c584afece08b74b5ce5866False0.23868873651079137data4.792177097493331IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                              .reloc0x23a30000x1c3240x1c40081be29a4ac9aa11476a8fae36ba3ee7aFalse0.17890106471238937data5.488361285409069IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                              NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                              RT_ICON0x239a4800x8488PNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedEnglishUnited States0.9619783070030653
                                                                                                                                                                              RT_GROUP_ICON0x239a1300x14dataEnglishUnited States0.95
                                                                                                                                                                              RT_VERSION0x23a29080x254dataEnglishUnited States0.5335570469798657
                                                                                                                                                                              RT_MANIFEST0x239a1480x336XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with very long lines (762), with CRLF line terminatorsEnglishUnited States0.5048661800486618
                                                                                                                                                                              DLLImport
                                                                                                                                                                              dbghelp.dllSymSetSearchPathW, SymGetSearchPathW, SymGetModuleBase64, SymFunctionTableAccess64, StackWalk64, SymSetOptions, SymFromAddr, SymInitialize, SymGetLineFromAddr64, SymCleanup, UnDecorateSymbolName
                                                                                                                                                                              WS2_32.dllgetnameinfo, freeaddrinfo, getaddrinfo, WSACleanup, WSASetLastError, ntohs, htonl, ntohl, closesocket, getsockopt, WSAStartup, send, gethostname, __WSAFDIsSet, gethostbyname, accept, sendto, recvfrom, WSAIoctl, recv, FreeAddrInfoW, GetAddrInfoW, GetNameInfoW, select, WSASocketW, WSASend, WSAGetOverlappedResult, WSADuplicateSocketW, shutdown, listen, htons, WSASendTo, WSARecvFrom, WSARecv, setsockopt, getsockname, getpeername, ioctlsocket, connect, bind, WSAGetLastError, socket
                                                                                                                                                                              IPHLPAPI.DLLConvertInterfaceIndexToLuid, GetAdaptersAddresses, ConvertInterfaceLuidToNameW
                                                                                                                                                                              PSAPI.DLLEnumProcessModules, GetProcessMemoryInfo, GetModuleFileNameExW
                                                                                                                                                                              USERENV.dllGetUserProfileDirectoryW
                                                                                                                                                                              ADVAPI32.dllCryptSetHashParam, GetUserNameW, RegCloseKey, RegEnumKeyExA, RegOpenKeyExA, RegQueryValueExA, RegEnumKeyExW, EventWriteTransfer, EventUnregister, EventRegister, ReportEventW, RegisterEventSourceW, DeregisterEventSource, CryptEnumProvidersW, CryptSignHashW, CryptDestroyHash, CryptCreateHash, CryptDecrypt, CryptExportKey, CryptGetUserKey, CryptGetProvParam, OpenProcessToken, CryptDestroyKey, CryptReleaseContext, CryptAcquireContextW, SetSecurityInfo, GetSecurityInfo, SetEntriesInAclA, FreeSid, AllocateAndInitializeSid, SystemFunction036, RegGetValueW, RegQueryValueExW, RegOpenKeyExW, RegQueryInfoKeyW
                                                                                                                                                                              USER32.dllGetProcessWindowStation, MapVirtualKeyW, DispatchMessageA, TranslateMessage, MessageBoxW, GetSystemMetrics, GetMessageA, GetUserObjectInformationW
                                                                                                                                                                              CRYPT32.dllCertCloseStore, CertEnumCertificatesInStore, CertFindCertificateInStore, CertDuplicateCertificateContext, CertFreeCertificateContext, CertGetCertificateContextProperty, CertOpenStore
                                                                                                                                                                              bcrypt.dllBCryptGenRandom
                                                                                                                                                                              KERNEL32.dllRtlCaptureContext, RtlLookupFunctionEntry, WaitForSingleObjectEx, GetCPInfo, GetStringTypeW, InitializeSListHead, IsProcessorFeaturePresent, UnhandledExceptionFilter, InterlockedPushEntrySList, RtlUnwindEx, RtlPcToFileHeader, RaiseException, ExitProcess, SetStdHandle, CreateThread, ExitThread, FreeLibraryAndExitThread, GetFileAttributesExW, SetFileAttributesW, GetConsoleOutputCP, GetDriveTypeW, GetCommandLineA, GetCommandLineW, HeapFree, HeapAlloc, CompareStringW, GetLocaleInfoW, IsValidLocale, GetUserDefaultLCID, EnumSystemLocalesW, HeapReAlloc, SetEndOfFile, OutputDebugStringW, HeapSize, FindFirstFileExW, IsValidCodePage, GetOEMCP, GetProcessHeap, CreateEventW, InitializeConditionVariable, VerSetConditionMask, VerifyVersionInfoW, GetEnvironmentVariableA, WideCharToMultiByte, GetLastError, GetLocalTime, SetConsoleCtrlHandler, CloseHandle, WaitForSingleObject, CreateRemoteThread, OpenProcess, OpenFileMappingW, MapViewOfFile, UnmapViewOfFile, GetFileType, RemoveVectoredExceptionHandler, RtlCaptureStackBackTrace, GetStdHandle, GetCurrentProcess, GetCurrentProcessId, VirtualQuery, MultiByteToWideChar, WriteConsoleW, LocalFree, FormatMessageA, InitOnceExecuteOnce, CreateEventA, GetModuleHandleA, GetProcAddress, LoadLibraryA, GetEnvironmentStringsW, FreeEnvironmentStringsW, GetEnvironmentVariableW, SetEnvironmentVariableW, SetCurrentDirectoryW, GetCurrentDirectoryW, GetTempPathW, SetLastError, QueryPerformanceCounter, QueryPerformanceFrequency, InitializeCriticalSection, EnterCriticalSection, LeaveCriticalSection, Sleep, GetProcessTimes, SetPriorityClass, GetPriorityClass, GlobalMemoryStatusEx, GetSystemInfo, GetSystemTimeAsFileTime, GetVersionExW, GetModuleFileNameW, GetProcessIoCounters, VerifyVersionInfoA, FileTimeToSystemTime, GetConsoleTitleW, SetConsoleTitleW, CreateToolhelp32Snapshot, Process32First, Process32Next, SetHandleInformation, CreateIoCompletionPort, SetFileCompletionNotificationModes, CreateFileA, CreateFileW, DuplicateHandle, PostQueuedCompletionStatus, SetEvent, ResetEvent, QueueUserWorkItem, RegisterWaitForSingleObject, UnregisterWait, GetConsoleMode, SetConsoleMode, GetNumberOfConsoleInputEvents, ReadConsoleInputW, ReadConsoleW, FillConsoleOutputCharacterW, FillConsoleOutputAttribute, GetConsoleCursorInfo, SetConsoleCursorInfo, GetConsoleScreenBufferInfo, SetConsoleCursorPosition, SetConsoleTextAttribute, WriteConsoleInputW, CancelIoEx, CancelIo, SwitchToThread, GetStartupInfoW, GetFileAttributesW, TerminateProcess, GetExitCodeProcess, CreateProcessW, UnregisterWaitEx, CreateJobObjectW, AssignProcessToJobObject, SetInformationJobObject, LCMapStringW, TryEnterCriticalSection, DeleteCriticalSection, RtlUnwind, WakeConditionVariable, WakeAllConditionVariable, SleepConditionVariableCS, ReleaseSemaphore, CreateSemaphoreW, GetCurrentThread, ResumeThread, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, GetNativeSystemInfo, CreateSemaphoreA, FlushFileBuffers, ReadFile, WriteFile, ConnectNamedPipe, SetNamedPipeHandleState, PeekNamedPipe, CreateNamedPipeW, WaitNamedPipeW, CancelSynchronousIo, CreateNamedPipeA, GetNamedPipeHandleStateA, GetLongPathNameW, GetShortPathNameW, ReadDirectoryChangesW, CreateDirectoryW, FindClose, FindFirstFileW, FindNextFileW, GetDiskFreeSpaceW, GetFileInformationByHandle, GetFileSizeEx, GetFinalPathNameByHandleW, GetFullPathNameW, RemoveDirectoryW, SetFilePointerEx, SetFileTime, DeviceIoControl, FlushViewOfFile, CreateFileMappingA, ReOpenFile, CopyFileW, MoveFileExW, CreateHardLinkW, GetFileInformationByHandleEx, CreateSymbolicLinkW, DebugBreak, FreeLibrary, LoadLibraryExW, SetErrorMode, GetQueuedCompletionStatus, ReadConsoleA, InitializeCriticalSectionAndSpinCount, GetCurrentThreadId, LoadLibraryW, GetModuleHandleW, GetSystemTime, SystemTimeToFileTime, FormatMessageW, SwitchToFiber, DeleteFiber, CreateFiber, ConvertFiberToThread, ConvertThreadToFiber, RtlVirtualUnwind, GetModuleHandleExW, AddVectoredExceptionHandler, RtlAddFunctionTable, RtlDeleteFunctionTable, VirtualProtect, IsDebuggerPresent, OutputDebugStringA, OpenThread, SuspendThread, GetThreadContext, GetLocaleInfoEx, GetNumberFormatEx, GetCurrencyFormatEx, ResolveLocaleName, SystemTimeToTzSpecificLocalTime, GetTimeZoneInformation, GetTimeFormatEx, GetDateFormatEx, GetVersionExA, ExpandEnvironmentStringsA, GetWindowsDirectoryA, GetTickCount, GetACP, GetDynamicTimeZoneInformation, GetGeoInfoW, GetUserGeoID, CreateFileMappingW, LocaleNameToLCID, LCIDToLocaleName, ReleaseSRWLockExclusive, ReleaseSRWLockShared, AcquireSRWLockExclusive, AcquireSRWLockShared, TryAcquireSRWLockExclusive, TryAcquireSRWLockShared, DeleteFileA, GetFileSize, GetTempPathA, GetTempFileNameA, GetThreadTimes, VirtualAlloc, VirtualFree, SetThreadPriority, GetThreadPriority, QueryThreadCycleTime, SleepConditionVariableSRW, SetUnhandledExceptionFilter, InitializeSRWLock, InitializeCriticalSectionEx, InitOnceBeginInitialize, InitOnceComplete, EncodePointer, DecodePointer, LCMapStringEx, FlsAlloc, FlsGetValue, FlsSetValue, FlsFree
                                                                                                                                                                              WINMM.dlltimeGetTime
                                                                                                                                                                              NameOrdinalAddress
                                                                                                                                                                              ??$Add@VIsolate@internal@v8@@@?$Dictionary@VGlobalDictionary@internal@v8@@VGlobalDictionaryShape@23@@internal@v8@@SA?AV?$Handle@VGlobalDictionary@internal@v8@@@12@PEAVIsolate@12@V312@V?$Handle@VName@internal@v8@@@12@V?$Handle@VObject@internal@v8@@@12@VPropertyDetails@12@PEAVInternalIndex@12@@Z10x1407e6ea0
                                                                                                                                                                              ??$Add@VIsolate@internal@v8@@@?$Dictionary@VNameDictionary@internal@v8@@VNameDictionaryShape@23@@internal@v8@@SA?AV?$Handle@VNameDictionary@internal@v8@@@12@PEAVIsolate@12@V312@V?$Handle@VName@internal@v8@@@12@V?$Handle@VObject@internal@v8@@@12@VPropertyDetails@12@PEAVInternalIndex@12@@Z20x1407e7060
                                                                                                                                                                              ??$Add@VIsolate@internal@v8@@@?$Dictionary@VNumberDictionary@internal@v8@@VNumberDictionaryShape@23@@internal@v8@@SA?AV?$Handle@VNumberDictionary@internal@v8@@@12@PEAVIsolate@12@V312@IV?$Handle@VObject@internal@v8@@@12@VPropertyDetails@12@PEAVInternalIndex@12@@Z30x1407e71b0
                                                                                                                                                                              ??$Add@VIsolate@internal@v8@@@?$Dictionary@VSimpleNumberDictionary@internal@v8@@VSimpleNumberDictionaryShape@23@@internal@v8@@SA?AV?$Handle@VSimpleNumberDictionary@internal@v8@@@12@PEAVIsolate@12@V312@IV?$Handle@VObject@internal@v8@@@12@VPropertyDetails@12@PEAVInternalIndex@12@@Z40x1407e73b0
                                                                                                                                                                              ??$Add@VIsolate@internal@v8@@@OrderedNameDictionary@internal@v8@@SA?AV?$MaybeHandle@VOrderedNameDictionary@internal@v8@@@12@PEAVIsolate@12@V?$Handle@VOrderedNameDictionary@internal@v8@@@12@V?$Handle@VName@internal@v8@@@12@V?$Handle@VObject@internal@v8@@@12@VPropertyDetails@12@@Z50x1407e0350
                                                                                                                                                                              ??$Add@VLocalIsolate@internal@v8@@@?$Dictionary@VGlobalDictionary@internal@v8@@VGlobalDictionaryShape@23@@internal@v8@@SA?AV?$Handle@VGlobalDictionary@internal@v8@@@12@PEAVLocalIsolate@12@V312@V?$Handle@VName@internal@v8@@@12@V?$Handle@VObject@internal@v8@@@12@VPropertyDetails@12@PEAVInternalIndex@12@@Z60x1407e7570
                                                                                                                                                                              ??$Add@VLocalIsolate@internal@v8@@@?$Dictionary@VNameDictionary@internal@v8@@VNameDictionaryShape@23@@internal@v8@@SA?AV?$Handle@VNameDictionary@internal@v8@@@12@PEAVLocalIsolate@12@V312@V?$Handle@VName@internal@v8@@@12@V?$Handle@VObject@internal@v8@@@12@VPropertyDetails@12@PEAVInternalIndex@12@@Z70x1407e7730
                                                                                                                                                                              ??$Add@VLocalIsolate@internal@v8@@@?$Dictionary@VNumberDictionary@internal@v8@@VNumberDictionaryShape@23@@internal@v8@@SA?AV?$Handle@VNumberDictionary@internal@v8@@@12@PEAVLocalIsolate@12@V312@IV?$Handle@VObject@internal@v8@@@12@VPropertyDetails@12@PEAVInternalIndex@12@@Z80x1407e7870
                                                                                                                                                                              ??$Add@VLocalIsolate@internal@v8@@@?$Dictionary@VSimpleNumberDictionary@internal@v8@@VSimpleNumberDictionaryShape@23@@internal@v8@@SA?AV?$Handle@VSimpleNumberDictionary@internal@v8@@@12@PEAVLocalIsolate@12@V312@IV?$Handle@VObject@internal@v8@@@12@VPropertyDetails@12@PEAVInternalIndex@12@@Z90x1407e7a00
                                                                                                                                                                              ??$Add@VLocalIsolate@internal@v8@@@OrderedNameDictionary@internal@v8@@SA?AV?$MaybeHandle@VOrderedNameDictionary@internal@v8@@@12@PEAVLocalIsolate@12@V?$Handle@VOrderedNameDictionary@internal@v8@@@12@V?$Handle@VName@internal@v8@@@12@V?$Handle@VObject@internal@v8@@@12@VPropertyDetails@12@@Z100x1407e0620
                                                                                                                                                                              ??$Allocate@VIsolate@internal@v8@@@AstConsString@internal@v8@@AEBA?AV?$Handle@VString@internal@v8@@@12@PEAVIsolate@12@@Z110x140aff650
                                                                                                                                                                              ??$Allocate@VIsolate@internal@v8@@@DescriptorArray@internal@v8@@SA?AV?$Handle@VDescriptorArray@internal@v8@@@12@PEAVIsolate@12@HHW4AllocationType@12@@Z120x1407e7be0
                                                                                                                                                                              ??$Allocate@VIsolate@internal@v8@@@OrderedHashMap@internal@v8@@SA?AV?$MaybeHandle@VOrderedHashMap@internal@v8@@@12@PEAVIsolate@12@HW4AllocationType@12@@Z130x1407e0be0
                                                                                                                                                                              ??$Allocate@VIsolate@internal@v8@@@OrderedHashSet@internal@v8@@SA?AV?$MaybeHandle@VOrderedHashSet@internal@v8@@@12@PEAVIsolate@12@HW4AllocationType@12@@Z140x1407e0c00
                                                                                                                                                                              ??$Allocate@VIsolate@internal@v8@@@OrderedNameDictionary@internal@v8@@SA?AV?$MaybeHandle@VOrderedNameDictionary@internal@v8@@@12@PEAVIsolate@12@HW4AllocationType@12@@Z150x1407e0c20
                                                                                                                                                                              ??$Allocate@VLocalIsolate@internal@v8@@@AstConsString@internal@v8@@AEBA?AV?$Handle@VString@internal@v8@@@12@PEAVLocalIsolate@12@@Z160x140aff700
                                                                                                                                                                              ??$Allocate@VLocalIsolate@internal@v8@@@OrderedNameDictionary@internal@v8@@SA?AV?$MaybeHandle@VOrderedNameDictionary@internal@v8@@@12@PEAVLocalIsolate@12@HW4AllocationType@12@@Z170x1407e0c50
                                                                                                                                                                              ??$AllocateFlat@VIsolate@internal@v8@@@AstConsString@internal@v8@@QEBA?AV?$Handle@VString@internal@v8@@@12@PEAVIsolate@12@@Z180x140aff7b0
                                                                                                                                                                              ??$AllocateFlat@VLocalIsolate@internal@v8@@@AstConsString@internal@v8@@QEBA?AV?$Handle@VString@internal@v8@@@12@PEAVLocalIsolate@12@@Z190x140aff9b0
                                                                                                                                                                              ??$AllocatePage@$00VSemiSpace@internal@v8@@@MemoryAllocator@internal@v8@@QEAAPEAVPage@12@_KPEAVSemiSpace@12@W4Executability@12@@Z200x140973ce0
                                                                                                                                                                              ??$AllocatePage@$0A@VPagedSpace@internal@v8@@@MemoryAllocator@internal@v8@@QEAAPEAVPage@12@_KPEAVPagedSpace@12@W4Executability@12@@Z210x140973d50
                                                                                                                                                                              ??$AllocatePage@$0A@VSemiSpace@internal@v8@@@MemoryAllocator@internal@v8@@QEAAPEAVPage@12@_KPEAVSemiSpace@12@W4Executability@12@@Z220x140973d90
                                                                                                                                                                              ??$AllocateScopeInfos@VIsolate@internal@v8@@@DeclarationScope@internal@v8@@SAXPEAVParseInfo@12@PEAVIsolate@12@@Z230x140af0bd0
                                                                                                                                                                              ??$AllocateScopeInfos@VLocalIsolate@internal@v8@@@DeclarationScope@internal@v8@@SAXPEAVParseInfo@12@PEAVLocalIsolate@12@@Z240x140af0c80
                                                                                                                                                                              ??$AllocateScopeInfosRecursively@VIsolate@internal@v8@@@Scope@internal@v8@@AEAAXPEAVIsolate@12@V?$MaybeHandle@VScopeInfo@internal@v8@@@12@@Z250x140af0d30
                                                                                                                                                                              ??$AllocateScopeInfosRecursively@VLocalIsolate@internal@v8@@@Scope@internal@v8@@AEAAXPEAVLocalIsolate@12@V?$MaybeHandle@VScopeInfo@internal@v8@@@12@@Z260x140af0dc0
                                                                                                                                                                              ??$AllocateSlotSet@$00@MemoryChunk@internal@v8@@QEAAPEAVSlotSet@12@XZ270x140972d00
                                                                                                                                                                              ??$AllocateSlotSet@$0A@@MemoryChunk@internal@v8@@QEAAPEAVSlotSet@12@XZ280x140972d10
                                                                                                                                                                              ??$At@VIsolate@internal@v8@@@ConstantArrayBuilder@interpreter@internal@v8@@QEBA?AV?$MaybeHandle@VObject@internal@v8@@@23@_KPEAVIsolate@23@@Z290x1408f40c0
                                                                                                                                                                              ??$At@VLocalIsolate@internal@v8@@@ConstantArrayBuilder@interpreter@internal@v8@@QEBA?AV?$MaybeHandle@VObject@internal@v8@@@23@_KPEAVLocalIsolate@23@@Z300x1408f4180
                                                                                                                                                                              ??$BigIntLiteral@VIsolate@internal@v8@@@internal@v8@@YA?AV?$MaybeHandle@VBigInt@internal@v8@@@01@PEAVIsolate@01@PEBD@Z310x1408cb990
                                                                                                                                                                              ??$BigIntLiteral@VLocalIsolate@internal@v8@@@internal@v8@@YA?AV?$MaybeHandle@VBigInt@internal@v8@@@01@PEAVLocalIsolate@01@PEBD@Z320x1408cbc20
                                                                                                                                                                              ??$BuildValue@VIsolate@internal@v8@@@Literal@internal@v8@@QEBA?AV?$Handle@VObject@internal@v8@@@12@PEAVIsolate@12@@Z330x140afcb10
                                                                                                                                                                              ??$BuildValue@VLocalIsolate@internal@v8@@@Literal@internal@v8@@QEBA?AV?$Handle@VObject@internal@v8@@@12@PEAVLocalIsolate@12@@Z340x140afcd40
                                                                                                                                                                              ??$ConvertDouble@H@internal@v8@@YAHN@Z350x140b03fc0
                                                                                                                                                                              ??$ConvertDouble@I@internal@v8@@YAIN@Z360x140b03fc0
                                                                                                                                                                              ??$ConvertDouble@M@internal@v8@@YAMN@Z370x140544a10
                                                                                                                                                                              ??$ConvertDouble@N@internal@v8@@YANN@Z380x140078990
                                                                                                                                                                              ??$ConvertDouble@_J@internal@v8@@YA_JN@Z390x140b03fd0
                                                                                                                                                                              ??$ConvertDouble@_K@internal@v8@@YA_KN@Z400x140b03fd0
                                                                                                                                                                              ??$ConvertDouble@_N@internal@v8@@YA_NN@Z410x140b03fe0
                                                                                                                                                                              ??$Create@VIsolate@internal@v8@@@ScopeInfo@internal@v8@@SA?AV?$Handle@VScopeInfo@internal@v8@@@12@PEAVIsolate@12@PEAVZone@12@PEAVScope@12@V?$MaybeHandle@VScopeInfo@internal@v8@@@12@@Z420x1407d8ff0
                                                                                                                                                                              ??$Create@VLocalIsolate@internal@v8@@@ScopeInfo@internal@v8@@SA?AV?$Handle@VScopeInfo@internal@v8@@@12@PEAVLocalIsolate@12@PEAVZone@12@PEAVScope@12@V?$MaybeHandle@VScopeInfo@internal@v8@@@12@@Z430x1407d9b00
                                                                                                                                                                              ??$CreateScript@VIsolate@internal@v8@@@ParseInfo@internal@v8@@QEAA?AV?$Handle@VScript@internal@v8@@@12@PEAVIsolate@12@V?$Handle@VString@internal@v8@@@12@V?$MaybeHandle@VFixedArray@internal@v8@@@12@VScriptOriginOptions@2@W4NativesFlag@12@@Z440x1407b1e30
                                                                                                                                                                              ??$CreateScript@VLocalIsolate@internal@v8@@@ParseInfo@internal@v8@@QEAA?AV?$Handle@VScript@internal@v8@@@12@PEAVLocalIsolate@12@V?$Handle@VString@internal@v8@@@12@V?$MaybeHandle@VFixedArray@internal@v8@@@12@VScriptOriginOptions@2@W4NativesFlag@12@@Z450x1407b1fe0
                                                                                                                                                                              ??$Decode@E@Utf8Decoder@internal@v8@@QEAAXPEAEAEBV?$Vector@$$CBE@base@2@@Z460x1406bcb40
                                                                                                                                                                              ??$Decode@G@Utf8Decoder@internal@v8@@QEAAXPEAGAEBV?$Vector@$$CBE@base@2@@Z470x1406bcc80
                                                                                                                                                                              ??$EnsureCapacity@VIsolate@internal@v8@@@?$HashTable@VCompilationCacheTable@internal@v8@@VCompilationCacheShape@23@@internal@v8@@SA?AV?$Handle@VCompilationCacheTable@internal@v8@@@12@PEAVIsolate@12@V312@HW4AllocationType@12@@Z480x1407e8de0
                                                                                                                                                                              ??$EnsureCapacity@VIsolate@internal@v8@@@?$HashTable@VEphemeronHashTable@internal@v8@@VObjectHashTableShape@23@@internal@v8@@SA?AV?$Handle@VEphemeronHashTable@internal@v8@@@12@PEAVIsolate@12@V312@HW4AllocationType@12@@Z490x1407e8f40
                                                                                                                                                                              ??$EnsureCapacity@VIsolate@internal@v8@@@?$HashTable@VGlobalDictionary@internal@v8@@VGlobalDictionaryShape@23@@internal@v8@@SA?AV?$Handle@VGlobalDictionary@internal@v8@@@12@PEAVIsolate@12@V312@HW4AllocationType@12@@Z500x1407e90a0
                                                                                                                                                                              ??$EnsureCapacity@VIsolate@internal@v8@@@?$HashTable@VNameDictionary@internal@v8@@VNameDictionaryShape@23@@internal@v8@@SA?AV?$Handle@VNameDictionary@internal@v8@@@12@PEAVIsolate@12@V312@HW4AllocationType@12@@Z510x1407e9200
                                                                                                                                                                              ??$EnsureCapacity@VIsolate@internal@v8@@@?$HashTable@VNumberDictionary@internal@v8@@VNumberDictionaryShape@23@@internal@v8@@SA?AV?$Handle@VNumberDictionary@internal@v8@@@12@PEAVIsolate@12@V312@HW4AllocationType@12@@Z520x1407e9360
                                                                                                                                                                              ??$EnsureCapacity@VIsolate@internal@v8@@@?$HashTable@VObjectHashSet@internal@v8@@VObjectHashSetShape@23@@internal@v8@@SA?AV?$Handle@VObjectHashSet@internal@v8@@@12@PEAVIsolate@12@V312@HW4AllocationType@12@@Z530x1407e94c0
                                                                                                                                                                              ??$EnsureCapacity@VIsolate@internal@v8@@@?$HashTable@VObjectHashTable@internal@v8@@VObjectHashTableShape@23@@internal@v8@@SA?AV?$Handle@VObjectHashTable@internal@v8@@@12@PEAVIsolate@12@V312@HW4AllocationType@12@@Z540x1407e9620
                                                                                                                                                                              ??$EnsureCapacity@VIsolate@internal@v8@@@?$HashTable@VSimpleNumberDictionary@internal@v8@@VSimpleNumberDictionaryShape@23@@internal@v8@@SA?AV?$Handle@VSimpleNumberDictionary@internal@v8@@@12@PEAVIsolate@12@V312@HW4AllocationType@12@@Z550x1407e9780
                                                                                                                                                                              ??$EnsureCapacity@VIsolate@internal@v8@@@?$HashTable@VStringSet@internal@v8@@VStringSetShape@23@@internal@v8@@SA?AV?$Handle@VStringSet@internal@v8@@@12@PEAVIsolate@12@V312@HW4AllocationType@12@@Z560x1407e98e0
                                                                                                                                                                              ??$EnsureCapacity@VLocalIsolate@internal@v8@@@?$HashTable@VCompilationCacheTable@internal@v8@@VCompilationCacheShape@23@@internal@v8@@SA?AV?$Handle@VCompilationCacheTable@internal@v8@@@12@PEAVLocalIsolate@12@V312@HW4AllocationType@12@@Z570x1407e9a40
                                                                                                                                                                              ??$EnsureCapacity@VLocalIsolate@internal@v8@@@?$HashTable@VEphemeronHashTable@internal@v8@@VObjectHashTableShape@23@@internal@v8@@SA?AV?$Handle@VEphemeronHashTable@internal@v8@@@12@PEAVLocalIsolate@12@V312@HW4AllocationType@12@@Z580x1407e9ba0
                                                                                                                                                                              ??$EnsureCapacity@VLocalIsolate@internal@v8@@@?$HashTable@VGlobalDictionary@internal@v8@@VGlobalDictionaryShape@23@@internal@v8@@SA?AV?$Handle@VGlobalDictionary@internal@v8@@@12@PEAVLocalIsolate@12@V312@HW4AllocationType@12@@Z590x1407e9d00
                                                                                                                                                                              ??$EnsureCapacity@VLocalIsolate@internal@v8@@@?$HashTable@VNameDictionary@internal@v8@@VNameDictionaryShape@23@@internal@v8@@SA?AV?$Handle@VNameDictionary@internal@v8@@@12@PEAVLocalIsolate@12@V312@HW4AllocationType@12@@Z600x1407e9e60
                                                                                                                                                                              ??$EnsureCapacity@VLocalIsolate@internal@v8@@@?$HashTable@VNumberDictionary@internal@v8@@VNumberDictionaryShape@23@@internal@v8@@SA?AV?$Handle@VNumberDictionary@internal@v8@@@12@PEAVLocalIsolate@12@V312@HW4AllocationType@12@@Z610x1407e9fc0
                                                                                                                                                                              ??$EnsureCapacity@VLocalIsolate@internal@v8@@@?$HashTable@VObjectHashSet@internal@v8@@VObjectHashSetShape@23@@internal@v8@@SA?AV?$Handle@VObjectHashSet@internal@v8@@@12@PEAVLocalIsolate@12@V312@HW4AllocationType@12@@Z620x1407ea120
                                                                                                                                                                              ??$EnsureCapacity@VLocalIsolate@internal@v8@@@?$HashTable@VObjectHashTable@internal@v8@@VObjectHashTableShape@23@@internal@v8@@SA?AV?$Handle@VObjectHashTable@internal@v8@@@12@PEAVLocalIsolate@12@V312@HW4AllocationType@12@@Z630x1407ea280
                                                                                                                                                                              ??$EnsureCapacity@VLocalIsolate@internal@v8@@@?$HashTable@VSimpleNumberDictionary@internal@v8@@VSimpleNumberDictionaryShape@23@@internal@v8@@SA?AV?$Handle@VSimpleNumberDictionary@internal@v8@@@12@PEAVLocalIsolate@12@V312@HW4AllocationType@12@@Z640x1407ea3e0
                                                                                                                                                                              ??$EnsureCapacity@VLocalIsolate@internal@v8@@@?$HashTable@VStringSet@internal@v8@@VStringSetShape@23@@internal@v8@@SA?AV?$Handle@VStringSet@internal@v8@@@12@PEAVLocalIsolate@12@V312@HW4AllocationType@12@@Z650x1407ea540
                                                                                                                                                                              ??$EnsureGrowable@VIsolate@internal@v8@@@?$OrderedHashTable@VOrderedHashMap@internal@v8@@$01@internal@v8@@SA?AV?$MaybeHandle@VOrderedHashMap@internal@v8@@@12@PEAVIsolate@12@V?$Handle@VOrderedHashMap@internal@v8@@@12@@Z660x1407e0d60
                                                                                                                                                                              ??$EnsureGrowable@VIsolate@internal@v8@@@?$OrderedHashTable@VOrderedHashSet@internal@v8@@$00@internal@v8@@SA?AV?$MaybeHandle@VOrderedHashSet@internal@v8@@@12@PEAVIsolate@12@V?$Handle@VOrderedHashSet@internal@v8@@@12@@Z670x1407e0dd0
                                                                                                                                                                              ??$FindEntry@VIsolate@internal@v8@@@OrderedNameDictionary@internal@v8@@QEAA?AVInternalIndex@12@PEAVIsolate@12@VObject@12@@Z680x1407e0e40
                                                                                                                                                                              ??$FindEntry@VLocalIsolate@internal@v8@@@OrderedNameDictionary@internal@v8@@QEAA?AVInternalIndex@12@PEAVLocalIsolate@12@VObject@12@@Z690x1407e0e40
                                                                                                                                                                              ??$Free@$00@MemoryAllocator@internal@v8@@QEAAXPEAVMemoryChunk@12@@Z700x140973f20
                                                                                                                                                                              ??$Free@$01@MemoryAllocator@internal@v8@@QEAAXPEAVMemoryChunk@12@@Z710x140973f50
                                                                                                                                                                              ??$Free@$02@MemoryAllocator@internal@v8@@QEAAXPEAVMemoryChunk@12@@Z720x140973fc0
                                                                                                                                                                              ??$Free@$0A@@MemoryAllocator@internal@v8@@QEAAXPEAVMemoryChunk@12@@Z730x140974030
                                                                                                                                                                              ??$GetBoilerplateValue@VIsolate@internal@v8@@@MaterializedLiteral@internal@v8@@IEAA?AV?$Handle@VObject@internal@v8@@@12@PEAVExpression@12@PEAVIsolate@12@@Z740x140afd000
                                                                                                                                                                              ??$GetBoilerplateValue@VLocalIsolate@internal@v8@@@MaterializedLiteral@internal@v8@@IEAA?AV?$Handle@VObject@internal@v8@@@12@PEAVExpression@12@PEAVLocalIsolate@12@@Z750x140afd0a0
                                                                                                                                                                              ??$GetConstantForIndexOperand@VIsolate@internal@v8@@@BytecodeArrayIterator@interpreter@internal@v8@@QEBA?AV?$Handle@VObject@internal@v8@@@23@HPEAVIsolate@23@@Z760x140913450
                                                                                                                                                                              ??$InitFromFunctionLiteral@VIsolate@internal@v8@@@SharedFunctionInfo@internal@v8@@SAXPEAVIsolate@12@V?$Handle@VSharedFunctionInfo@internal@v8@@@12@PEAVFunctionLiteral@12@_N@Z770x1407d60d0
                                                                                                                                                                              ??$InitFromFunctionLiteral@VLocalIsolate@internal@v8@@@SharedFunctionInfo@internal@v8@@SAXPEAVLocalIsolate@12@V?$Handle@VSharedFunctionInfo@internal@v8@@@12@PEAVFunctionLiteral@12@_N@Z780x1407d6500
                                                                                                                                                                              ??$InitLineEnds@VIsolate@internal@v8@@@Script@internal@v8@@SAXPEAVIsolate@12@V?$Handle@VScript@internal@v8@@@12@@Z790x1407ea9f0
                                                                                                                                                                              ??$InitLineEnds@VLocalIsolate@internal@v8@@@Script@internal@v8@@SAXPEAVLocalIsolate@12@V?$Handle@VScript@internal@v8@@@12@@Z800x1407eab10
                                                                                                                                                                              ??$Initialize@VIsolate@internal@v8@@@SwissNameDictionary@internal@v8@@QEAAXPEAVIsolate@12@VByteArray@12@H@Z810x1407bfb90
                                                                                                                                                                              ??$Initialize@VLocalIsolate@internal@v8@@@SwissNameDictionary@internal@v8@@QEAAXPEAVLocalIsolate@12@VByteArray@12@H@Z820x1407bfce0
                                                                                                                                                                              ??$Internalize@VIsolate@internal@v8@@@AstRawString@internal@v8@@QEAAXPEAVIsolate@12@@Z830x140affbb0
                                                                                                                                                                              ??$Internalize@VIsolate@internal@v8@@@AstValueFactory@internal@v8@@QEAAXPEAVIsolate@12@@Z840x140affc70
                                                                                                                                                                              ??$Internalize@VLocalIsolate@internal@v8@@@AstRawString@internal@v8@@QEAAXPEAVLocalIsolate@12@@Z850x140affda0
                                                                                                                                                                              ??$Internalize@VLocalIsolate@internal@v8@@@AstValueFactory@internal@v8@@QEAAXPEAVLocalIsolate@12@@Z860x140affe60
                                                                                                                                                                              ??$InternalizeStringWithKey@V?$SeqSubStringKey@VSeqOneByteString@internal@v8@@@internal@v8@@@?$FactoryBase@VFactory@internal@v8@@@internal@v8@@QEAA?AV?$Handle@VString@internal@v8@@@12@PEAV?$SeqSubStringKey@VSeqOneByteString@internal@v8@@@12@@Z870x1409dfe40
                                                                                                                                                                              ??$InternalizeStringWithKey@V?$SeqSubStringKey@VSeqTwoByteString@internal@v8@@@internal@v8@@@?$FactoryBase@VFactory@internal@v8@@@internal@v8@@QEAA?AV?$Handle@VString@internal@v8@@@12@PEAV?$SeqSubStringKey@VSeqTwoByteString@internal@v8@@@12@@Z880x1409dfe70
                                                                                                                                                                              ??$InternalizeStringWithKey@V?$SequentialStringKey@E@internal@v8@@@?$FactoryBase@VFactory@internal@v8@@@internal@v8@@QEAA?AV?$Handle@VString@internal@v8@@@12@PEAV?$SequentialStringKey@E@12@@Z890x1409dfea0
                                                                                                                                                                              ??$InternalizeStringWithKey@V?$SequentialStringKey@E@internal@v8@@@?$FactoryBase@VLocalFactory@internal@v8@@@internal@v8@@QEAA?AV?$Handle@VString@internal@v8@@@12@PEAV?$SequentialStringKey@E@12@@Z900x1409dfed0
                                                                                                                                                                              ??$InternalizeStringWithKey@V?$SequentialStringKey@G@internal@v8@@@?$FactoryBase@VFactory@internal@v8@@@internal@v8@@QEAA?AV?$Handle@VString@internal@v8@@@12@PEAV?$SequentialStringKey@G@12@@Z910x1409dff00
                                                                                                                                                                              ??$InternalizeStringWithKey@V?$SequentialStringKey@G@internal@v8@@@?$FactoryBase@VLocalFactory@internal@v8@@@internal@v8@@QEAA?AV?$Handle@VString@internal@v8@@@12@PEAV?$SequentialStringKey@G@12@@Z920x1409dff30
                                                                                                                                                                              ??$MakeCheckOpString@HH@base@v8@@YAPEAV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@HHPEBD@Z930x140e5c840
                                                                                                                                                                              ??$MakeCheckOpString@II@base@v8@@YAPEAV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@IIPEBD@Z940x140e5cb20
                                                                                                                                                                              ??$MakeCheckOpString@JJ@base@v8@@YAPEAV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@JJPEBD@Z950x140e5ce00
                                                                                                                                                                              ??$MakeCheckOpString@KK@base@v8@@YAPEAV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@KKPEBD@Z960x140e5d0e0
                                                                                                                                                                              ??$MakeCheckOpString@PEBXPEBX@base@v8@@YAPEAV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@PEBX0PEBD@Z970x140e5d3c0
                                                                                                                                                                              ??$MakeCheckOpString@_J_J@base@v8@@YAPEAV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@_J0PEBD@Z980x140e5d6a0
                                                                                                                                                                              ??$MakeCheckOpString@_K_K@base@v8@@YAPEAV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@_K0PEBD@Z990x140e5d990
                                                                                                                                                                              ??$New@VIsolate@internal@v8@@@?$BaseNameDictionary@VGlobalDictionary@internal@v8@@VGlobalDictionaryShape@23@@internal@v8@@SA?AV?$Handle@VGlobalDictionary@internal@v8@@@12@PEAVIsolate@12@HW4AllocationType@12@W4MinimumCapacity@12@@Z1000x1407eaca0
                                                                                                                                                                              ??$New@VIsolate@internal@v8@@@?$BaseNameDictionary@VNameDictionary@internal@v8@@VNameDictionaryShape@23@@internal@v8@@SA?AV?$Handle@VNameDictionary@internal@v8@@@12@PEAVIsolate@12@HW4AllocationType@12@W4MinimumCapacity@12@@Z1010x1407eacf0
                                                                                                                                                                              ??$New@VIsolate@internal@v8@@@?$HashTable@VCompilationCacheTable@internal@v8@@VCompilationCacheShape@23@@internal@v8@@SA?AV?$Handle@VCompilationCacheTable@internal@v8@@@12@PEAVIsolate@12@HW4AllocationType@12@W4MinimumCapacity@12@@Z1020x1407ead40
                                                                                                                                                                              ??$New@VIsolate@internal@v8@@@?$HashTable@VEphemeronHashTable@internal@v8@@VObjectHashTableShape@23@@internal@v8@@SA?AV?$Handle@VEphemeronHashTable@internal@v8@@@12@PEAVIsolate@12@HW4AllocationType@12@W4MinimumCapacity@12@@Z1030x1407eae00
                                                                                                                                                                              ??$New@VIsolate@internal@v8@@@?$HashTable@VGlobalDictionary@internal@v8@@VGlobalDictionaryShape@23@@internal@v8@@SA?AV?$Handle@VGlobalDictionary@internal@v8@@@12@PEAVIsolate@12@HW4AllocationType@12@W4MinimumCapacity@12@@Z1040x1407eaec0
                                                                                                                                                                              ??$New@VIsolate@internal@v8@@@?$HashTable@VNameDictionary@internal@v8@@VNameDictionaryShape@23@@internal@v8@@SA?AV?$Handle@VNameDictionary@internal@v8@@@12@PEAVIsolate@12@HW4AllocationType@12@W4MinimumCapacity@12@@Z1050x1407eaf80
                                                                                                                                                                              ??$New@VIsolate@internal@v8@@@?$HashTable@VNumberDictionary@internal@v8@@VNumberDictionaryShape@23@@internal@v8@@SA?AV?$Handle@VNumberDictionary@internal@v8@@@12@PEAVIsolate@12@HW4AllocationType@12@W4MinimumCapacity@12@@Z1060x1407eb040
                                                                                                                                                                              ??$New@VIsolate@internal@v8@@@?$HashTable@VObjectHashSet@internal@v8@@VObjectHashSetShape@23@@internal@v8@@SA?AV?$Handle@VObjectHashSet@internal@v8@@@12@PEAVIsolate@12@HW4AllocationType@12@W4MinimumCapacity@12@@Z1070x1407eb100
                                                                                                                                                                              ??$New@VIsolate@internal@v8@@@?$HashTable@VObjectHashTable@internal@v8@@VObjectHashTableShape@23@@internal@v8@@SA?AV?$Handle@VObjectHashTable@internal@v8@@@12@PEAVIsolate@12@HW4AllocationType@12@W4MinimumCapacity@12@@Z1080x1407eb1c0
                                                                                                                                                                              ??$New@VIsolate@internal@v8@@@?$HashTable@VSimpleNumberDictionary@internal@v8@@VSimpleNumberDictionaryShape@23@@internal@v8@@SA?AV?$Handle@VSimpleNumberDictionary@internal@v8@@@12@PEAVIsolate@12@HW4AllocationType@12@W4MinimumCapacity@12@@Z1090x1407eb280
                                                                                                                                                                              ??$New@VIsolate@internal@v8@@@?$HashTable@VStringSet@internal@v8@@VStringSetShape@23@@internal@v8@@SA?AV?$Handle@VStringSet@internal@v8@@@12@PEAVIsolate@12@HW4AllocationType@12@W4MinimumCapacity@12@@Z1100x1407eb100
                                                                                                                                                                              ??$New@VLocalIsolate@internal@v8@@@?$BaseNameDictionary@VGlobalDictionary@internal@v8@@VGlobalDictionaryShape@23@@internal@v8@@SA?AV?$Handle@VGlobalDictionary@internal@v8@@@12@PEAVLocalIsolate@12@HW4AllocationType@12@W4MinimumCapacity@12@@Z1110x1407eb340
                                                                                                                                                                              ??$New@VLocalIsolate@internal@v8@@@?$BaseNameDictionary@VNameDictionary@internal@v8@@VNameDictionaryShape@23@@internal@v8@@SA?AV?$Handle@VNameDictionary@internal@v8@@@12@PEAVLocalIsolate@12@HW4AllocationType@12@W4MinimumCapacity@12@@Z1120x1407eb390
                                                                                                                                                                              ??$New@VLocalIsolate@internal@v8@@@?$HashTable@VCompilationCacheTable@internal@v8@@VCompilationCacheShape@23@@internal@v8@@SA?AV?$Handle@VCompilationCacheTable@internal@v8@@@12@PEAVLocalIsolate@12@HW4AllocationType@12@W4MinimumCapacity@12@@Z1130x1407eb3e0
                                                                                                                                                                              ??$New@VLocalIsolate@internal@v8@@@?$HashTable@VEphemeronHashTable@internal@v8@@VObjectHashTableShape@23@@internal@v8@@SA?AV?$Handle@VEphemeronHashTable@internal@v8@@@12@PEAVLocalIsolate@12@HW4AllocationType@12@W4MinimumCapacity@12@@Z1140x1407eb4a0
                                                                                                                                                                              ??$New@VLocalIsolate@internal@v8@@@?$HashTable@VGlobalDictionary@internal@v8@@VGlobalDictionaryShape@23@@internal@v8@@SA?AV?$Handle@VGlobalDictionary@internal@v8@@@12@PEAVLocalIsolate@12@HW4AllocationType@12@W4MinimumCapacity@12@@Z1150x1407eb560
                                                                                                                                                                              ??$New@VLocalIsolate@internal@v8@@@?$HashTable@VNameDictionary@internal@v8@@VNameDictionaryShape@23@@internal@v8@@SA?AV?$Handle@VNameDictionary@internal@v8@@@12@PEAVLocalIsolate@12@HW4AllocationType@12@W4MinimumCapacity@12@@Z1160x1407eb620
                                                                                                                                                                              ??$New@VLocalIsolate@internal@v8@@@?$HashTable@VNumberDictionary@internal@v8@@VNumberDictionaryShape@23@@internal@v8@@SA?AV?$Handle@VNumberDictionary@internal@v8@@@12@PEAVLocalIsolate@12@HW4AllocationType@12@W4MinimumCapacity@12@@Z1170x1407eb6f0
                                                                                                                                                                              ??$New@VLocalIsolate@internal@v8@@@?$HashTable@VObjectHashSet@internal@v8@@VObjectHashSetShape@23@@internal@v8@@SA?AV?$Handle@VObjectHashSet@internal@v8@@@12@PEAVLocalIsolate@12@HW4AllocationType@12@W4MinimumCapacity@12@@Z1180x1407eb7b0
                                                                                                                                                                              ??$New@VLocalIsolate@internal@v8@@@?$HashTable@VObjectHashTable@internal@v8@@VObjectHashTableShape@23@@internal@v8@@SA?AV?$Handle@VObjectHashTable@internal@v8@@@12@PEAVLocalIsolate@12@HW4AllocationType@12@W4MinimumCapacity@12@@Z1190x1407eb870
                                                                                                                                                                              ??$New@VLocalIsolate@internal@v8@@@?$HashTable@VSimpleNumberDictionary@internal@v8@@VSimpleNumberDictionaryShape@23@@internal@v8@@SA?AV?$Handle@VSimpleNumberDictionary@internal@v8@@@12@PEAVLocalIsolate@12@HW4AllocationType@12@W4MinimumCapacity@12@@Z1200x1407eb930
                                                                                                                                                                              ??$New@VLocalIsolate@internal@v8@@@?$HashTable@VStringSet@internal@v8@@VStringSetShape@23@@internal@v8@@SA?AV?$Handle@VStringSet@internal@v8@@@12@PEAVLocalIsolate@12@HW4AllocationType@12@W4MinimumCapacity@12@@Z1210x1407eb7b0
                                                                                                                                                                              ??$NewHeapNumber@$00@?$FactoryBase@VFactory@internal@v8@@@internal@v8@@QEAA?AV?$Handle@VHeapNumber@internal@v8@@@12@XZ1220x1409dff60
                                                                                                                                                                              ??$NewHeapNumber@$00@?$FactoryBase@VLocalFactory@internal@v8@@@internal@v8@@QEAA?AV?$Handle@VHeapNumber@internal@v8@@@12@XZ1230x1409e0000
                                                                                                                                                                              ??$NewHeapNumber@$03@?$FactoryBase@VFactory@internal@v8@@@internal@v8@@QEAA?AV?$Handle@VHeapNumber@internal@v8@@@12@XZ1240x1409e00b0
                                                                                                                                                                              ??$NewHeapNumber@$0A@@?$FactoryBase@VFactory@internal@v8@@@internal@v8@@QEAA?AV?$Handle@VHeapNumber@internal@v8@@@12@XZ1250x1409e0150
                                                                                                                                                                              ??$PrepareErrors@VIsolate@internal@v8@@@PendingCompilationErrorHandler@internal@v8@@QEAAXPEAVIsolate@12@PEAVAstValueFactory@12@@Z1260x1407a22c0
                                                                                                                                                                              ??$PrepareErrors@VLocalIsolate@internal@v8@@@PendingCompilationErrorHandler@internal@v8@@QEAAXPEAVLocalIsolate@12@PEAVAstValueFactory@12@@Z1270x1407a2300
                                                                                                                                                                              ??$PrintCheckOperand@C@base@v8@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@C@Z1280x140e5dc80
                                                                                                                                                                              ??$PrintCheckOperand@D@base@v8@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@D@Z1290x140e5dc80
                                                                                                                                                                              ??$PrintCheckOperand@E@base@v8@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@E@Z1300x140e5dca0
                                                                                                                                                                              ??$PrintCheckOperand@H@base@v8@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@H@Z1310x140e5dcc0
                                                                                                                                                                              ??$PrintCheckOperand@I@base@v8@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@I@Z1320x140e5de00
                                                                                                                                                                              ??$PrintCheckOperand@J@base@v8@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@J@Z1330x140e5df40
                                                                                                                                                                              ??$PrintCheckOperand@K@base@v8@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@K@Z1340x140e5df60
                                                                                                                                                                              ??$PrintCheckOperand@PEAC@base@v8@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@PEAC@Z1350x140e5df80
                                                                                                                                                                              ??$PrintCheckOperand@PEAD@base@v8@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@PEAD@Z1360x140e5df80
                                                                                                                                                                              ??$PrintCheckOperand@PEAE@base@v8@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@PEAE@Z1370x140e5df80
                                                                                                                                                                              ??$PrintCheckOperand@PEBC@base@v8@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@PEBC@Z1380x140e5df80
                                                                                                                                                                              ??$PrintCheckOperand@PEBD@base@v8@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@PEBD@Z1390x140e5df80
                                                                                                                                                                              ??$PrintCheckOperand@PEBE@base@v8@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@PEBE@Z1400x140e5df80
                                                                                                                                                                              ??$PrintCheckOperand@PEBX@base@v8@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@PEBX@Z1410x140e5dfa0
                                                                                                                                                                              ??$PrintCheckOperand@_J@base@v8@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@_J@Z1420x140e5e0e0
                                                                                                                                                                              ??$PrintCheckOperand@_K@base@v8@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@_K@Z1430x140e5e100
                                                                                                                                                                              ??$ReadZigZag@H@ValueDeserializer@internal@v8@@AEAA?AV?$Maybe@H@2@XZ1440x1407b38f0
                                                                                                                                                                              ??$RegisterObjectWithInvalidatedSlots@$00@MemoryChunk@internal@v8@@QEAAXVHeapObject@12@@Z1450x140972e00
                                                                                                                                                                              ??$RegisterObjectWithInvalidatedSlots@$0A@@MemoryChunk@internal@v8@@QEAAXVHeapObject@12@@Z1460x140972ea0
                                                                                                                                                                              ??$Rehash@VIsolate@internal@v8@@@OrderedNameDictionary@internal@v8@@SA?AV?$MaybeHandle@VOrderedNameDictionary@internal@v8@@@12@PEAVIsolate@12@V?$Handle@VOrderedNameDictionary@internal@v8@@@12@H@Z1470x1407e1a90
                                                                                                                                                                              ??$Rehash@VIsolate@internal@v8@@@SwissNameDictionary@internal@v8@@QEAAXPEAVIsolate@12@@Z1480x1407bfe30
                                                                                                                                                                              ??$Rehash@VIsolate@internal@v8@@@SwissNameDictionary@internal@v8@@SA?AV?$Handle@VSwissNameDictionary@internal@v8@@@12@PEAVIsolate@12@V312@H@Z1490x1407c0280
                                                                                                                                                                              ??$Rehash@VLocalIsolate@internal@v8@@@SwissNameDictionary@internal@v8@@QEAAXPEAVLocalIsolate@12@@Z1500x1407c0650
                                                                                                                                                                              ??$Rehash@VLocalIsolate@internal@v8@@@SwissNameDictionary@internal@v8@@SA?AV?$Handle@VSwissNameDictionary@internal@v8@@@12@PEAVLocalIsolate@12@V312@H@Z1510x1407c0aa0
                                                                                                                                                                              ??$SignedDivisionByConstant@I@base@v8@@YA?AU?$MagicNumbersForDivision@I@01@I@Z1520x1410ee000
                                                                                                                                                                              ??$SignedDivisionByConstant@_K@base@v8@@YA?AU?$MagicNumbersForDivision@_K@01@_K@Z1530x1410ee100
                                                                                                                                                                              ??$Start@$00@LookupIterator@internal@v8@@AEAAXXZ1540x14081b820
                                                                                                                                                                              ??$Start@$0A@@LookupIterator@internal@v8@@AEAAXXZ1550x14081b8d0
                                                                                                                                                                              ??$TailCallBytecodeDispatch@V?$TNode@VObject@internal@v8@@@internal@v8@@V?$TNode@UIntPtrT@internal@v8@@@23@V?$TNode@VBytecodeArray@internal@v8@@@23@V?$TNode@VExternalReference@internal@v8@@@23@@CodeAssembler@compiler@internal@v8@@QEAAXAEBVCallInterfaceDescriptor@23@V?$TNode@URawPtrT@internal@v8@@@23@V?$TNode@VObject@internal@v8@@@23@V?$TNode@UIntPtrT@internal@v8@@@23@V?$TNode@VBytecodeArray@internal@v8@@@23@V?$TNode@VExternalReference@internal@v8@@@23@@Z1560x140f1c560
                                                                                                                                                                              ??$ToBytecodeArray@VIsolate@internal@v8@@@BytecodeArrayBuilder@interpreter@internal@v8@@QEAA?AV?$Handle@VBytecodeArray@internal@v8@@@23@PEAVIsolate@23@@Z1570x140918dc0
                                                                                                                                                                              ??$ToBytecodeArray@VIsolate@internal@v8@@@BytecodeArrayWriter@interpreter@internal@v8@@QEAA?AV?$Handle@VBytecodeArray@internal@v8@@@23@PEAVIsolate@23@HHV?$Handle@VByteArray@internal@v8@@@23@@Z1580x140911fb0
                                                                                                                                                                              ??$ToBytecodeArray@VLocalIsolate@internal@v8@@@BytecodeArrayBuilder@interpreter@internal@v8@@QEAA?AV?$Handle@VBytecodeArray@internal@v8@@@23@PEAVLocalIsolate@23@@Z1590x140918e60
                                                                                                                                                                              ??$ToBytecodeArray@VLocalIsolate@internal@v8@@@BytecodeArrayWriter@interpreter@internal@v8@@QEAA?AV?$Handle@VBytecodeArray@internal@v8@@@23@PEAVLocalIsolate@23@HHV?$Handle@VByteArray@internal@v8@@@23@@Z1600x1409120a0
                                                                                                                                                                              ??$ToFixedArray@VIsolate@internal@v8@@@ConstantArrayBuilder@interpreter@internal@v8@@QEAA?AV?$Handle@VFixedArray@internal@v8@@@23@PEAVIsolate@23@@Z1610x1408f4240
                                                                                                                                                                              ??$ToFixedArray@VLocalIsolate@internal@v8@@@ConstantArrayBuilder@interpreter@internal@v8@@QEAA?AV?$Handle@VFixedArray@internal@v8@@@23@PEAVLocalIsolate@23@@Z1620x1408f4470
                                                                                                                                                                              ??$ToSourcePositionTable@VIsolate@internal@v8@@@BytecodeArrayBuilder@interpreter@internal@v8@@QEAA?AV?$Handle@VByteArray@internal@v8@@@23@PEAVIsolate@23@@Z1630x140918f00
                                                                                                                                                                              ??$ToSourcePositionTable@VIsolate@internal@v8@@@BytecodeArrayWriter@interpreter@internal@v8@@QEAA?AV?$Handle@VByteArray@internal@v8@@@23@PEAVIsolate@23@@Z1640x140912190
                                                                                                                                                                              ??$ToSourcePositionTable@VIsolate@internal@v8@@@SourcePositionTableBuilder@internal@v8@@QEAA?AV?$Handle@VByteArray@internal@v8@@@12@PEAVIsolate@12@@Z1650x140a7ee10
                                                                                                                                                                              ??$ToSourcePositionTable@VLocalIsolate@internal@v8@@@BytecodeArrayBuilder@interpreter@internal@v8@@QEAA?AV?$Handle@VByteArray@internal@v8@@@23@PEAVLocalIsolate@23@@Z1660x140918f20
                                                                                                                                                                              ??$ToSourcePositionTable@VLocalIsolate@internal@v8@@@BytecodeArrayWriter@interpreter@internal@v8@@QEAA?AV?$Handle@VByteArray@internal@v8@@@23@PEAVLocalIsolate@23@@Z1670x1409121d0
                                                                                                                                                                              ??$ToSourcePositionTable@VLocalIsolate@internal@v8@@@SourcePositionTableBuilder@internal@v8@@QEAA?AV?$Handle@VByteArray@internal@v8@@@12@PEAVLocalIsolate@12@@Z1680x140a7ee90
                                                                                                                                                                              ??$UnsignedDivisionByConstant@I@base@v8@@YA?AU?$MagicNumbersForDivision@I@01@II@Z1690x1410ee210
                                                                                                                                                                              ??$UnsignedDivisionByConstant@_K@base@v8@@YA?AU?$MagicNumbersForDivision@_K@01@_KI@Z1700x1410ee340
                                                                                                                                                                              ??$WriteBarrierForRange@VFullObjectSlot@internal@v8@@@Heap@internal@v8@@QEAAXVHeapObject@12@VFullObjectSlot@12@1@Z1710x1409aaac0
                                                                                                                                                                              ??$WriteToFlat@E@String@internal@v8@@SAXV012@PEAEHH@Z1720x1407c2cf0
                                                                                                                                                                              ??$WriteToFlat@E@String@internal@v8@@SAXV012@PEAEHHAEBVSharedStringAccessGuardIfNeeded@12@@Z1730x1407c2d30
                                                                                                                                                                              ??$WriteToFlat@G@String@internal@v8@@SAXV012@PEAGHH@Z1740x1407c3070
                                                                                                                                                                              ??$WriteToFlat@G@String@internal@v8@@SAXV012@PEAGHHAEBVSharedStringAccessGuardIfNeeded@12@@Z1750x1407c30b0
                                                                                                                                                                              ??$WriteZigZag@H@ValueSerializer@internal@v8@@AEAAXH@Z1760x1407b3a50
                                                                                                                                                                              ??0?$BaseNameDictionary@VGlobalDictionary@internal@v8@@VGlobalDictionaryShape@23@@internal@v8@@IEAA@_K@Z1770x140078b40
                                                                                                                                                                              ??0?$BaseNameDictionary@VGlobalDictionary@internal@v8@@VGlobalDictionaryShape@23@@internal@v8@@QEAA@XZ1780x1400fba60
                                                                                                                                                                              ??0?$BaseNameDictionary@VNameDictionary@internal@v8@@VNameDictionaryShape@23@@internal@v8@@IEAA@_K@Z1790x140078b40
                                                                                                                                                                              ??0?$BaseNameDictionary@VNameDictionary@internal@v8@@VNameDictionaryShape@23@@internal@v8@@QEAA@XZ1800x1400fba60
                                                                                                                                                                              ??0?$CombinationAssertScope@V?$PerThreadAssertScopeDebugOnly@$01$0A@@internal@v8@@V?$PerThreadAssertScopeDebugOnly@$00$0A@@23@@internal@v8@@QEAA@XZ1810x140078ac0
                                                                                                                                                                              ??0?$CombinationAssertScope@V?$PerThreadAssertScopeDebugOnly@$02$0A@@internal@v8@@V?$PerThreadAssertScopeDebugOnly@$01$0A@@23@V?$PerThreadAssertScopeDebugOnly@$00$0A@@23@@internal@v8@@QEAA@XZ1820x140078ac0
                                                                                                                                                                              ??0?$CombinationAssertScope@V?$PerThreadAssertScopeDebugOnly@$03$0A@@internal@v8@@V?$PerThreadAssertScopeDebugOnly@$02$0A@@23@V?$PerThreadAssertScopeDebugOnly@$01$0A@@23@V?$PerThreadAssertScopeDebugOnly@$00$0A@@23@@internal@v8@@QEAA@XZ1830x140078ac0
                                                                                                                                                                              ??0?$CombinationAssertScope@V?$PerThreadAssertScopeDebugOnly@$0A@$00@internal@v8@@V?$PerThreadAssertScopeDebugOnly@$00$00@23@@internal@v8@@QEAA@XZ1840x140078ac0
                                                                                                                                                                              ??0?$CombinationAssertScope@V?$PerThreadAssertScopeDebugOnly@$0A@$0A@@internal@v8@@V?$PerThreadAssertScopeDebugOnly@$00$0A@@23@@internal@v8@@QEAA@XZ1850x140078ac0
                                                                                                                                                                              ??0?$Deserializer@VIsolate@internal@v8@@@internal@v8@@IEAA@PEAVIsolate@12@V?$Vector@$$CBE@base@2@I_N2@Z1860x1406d5c20
                                                                                                                                                                              ??0?$Deserializer@VLocalIsolate@internal@v8@@@internal@v8@@IEAA@PEAVLocalIsolate@12@V?$Vector@$$CBE@base@2@I_N2@Z1870x1406d5e30
                                                                                                                                                                              ??0?$Dictionary@VGlobalDictionary@internal@v8@@VGlobalDictionaryShape@23@@internal@v8@@IEAA@_K@Z1880x140078b40
                                                                                                                                                                              ??0?$Dictionary@VGlobalDictionary@internal@v8@@VGlobalDictionaryShape@23@@internal@v8@@QEAA@XZ1890x1400fba60
                                                                                                                                                                              ??0?$Dictionary@VNameDictionary@internal@v8@@VNameDictionaryShape@23@@internal@v8@@IEAA@_K@Z1900x140078b40
                                                                                                                                                                              ??0?$Dictionary@VNameDictionary@internal@v8@@VNameDictionaryShape@23@@internal@v8@@QEAA@XZ1910x1400fba60
                                                                                                                                                                              ??0?$Dictionary@VNumberDictionary@internal@v8@@VNumberDictionaryShape@23@@internal@v8@@IEAA@_K@Z1920x140078b40
                                                                                                                                                                              ??0?$Dictionary@VNumberDictionary@internal@v8@@VNumberDictionaryShape@23@@internal@v8@@QEAA@XZ1930x1400fba60
                                                                                                                                                                              ??0?$Dictionary@VSimpleNumberDictionary@internal@v8@@VSimpleNumberDictionaryShape@23@@internal@v8@@IEAA@_K@Z1940x140078b40
                                                                                                                                                                              ??0?$Dictionary@VSimpleNumberDictionary@internal@v8@@VSimpleNumberDictionaryShape@23@@internal@v8@@QEAA@XZ1950x1400fba60
                                                                                                                                                                              ??0?$HashTable@VCompilationCacheTable@internal@v8@@VCompilationCacheShape@23@@internal@v8@@IEAA@_K@Z1960x140078b40
                                                                                                                                                                              ??0?$HashTable@VCompilationCacheTable@internal@v8@@VCompilationCacheShape@23@@internal@v8@@QEAA@XZ1970x1400fba60
                                                                                                                                                                              ??0?$HashTable@VEphemeronHashTable@internal@v8@@VObjectHashTableShape@23@@internal@v8@@IEAA@_K@Z1980x140078b40
                                                                                                                                                                              ??0?$HashTable@VEphemeronHashTable@internal@v8@@VObjectHashTableShape@23@@internal@v8@@QEAA@XZ1990x1400fba60
                                                                                                                                                                              ??0?$HashTable@VGlobalDictionary@internal@v8@@VGlobalDictionaryShape@23@@internal@v8@@IEAA@_K@Z2000x140078b40
                                                                                                                                                                              ??0?$HashTable@VGlobalDictionary@internal@v8@@VGlobalDictionaryShape@23@@internal@v8@@QEAA@XZ2010x1400fba60
                                                                                                                                                                              ??0?$HashTable@VNameDictionary@internal@v8@@VNameDictionaryShape@23@@internal@v8@@IEAA@_K@Z2020x140078b40
                                                                                                                                                                              ??0?$HashTable@VNameDictionary@internal@v8@@VNameDictionaryShape@23@@internal@v8@@QEAA@XZ2030x1400fba60
                                                                                                                                                                              ??0?$HashTable@VNumberDictionary@internal@v8@@VNumberDictionaryShape@23@@internal@v8@@IEAA@_K@Z2040x140078b40
                                                                                                                                                                              ??0?$HashTable@VNumberDictionary@internal@v8@@VNumberDictionaryShape@23@@internal@v8@@QEAA@XZ2050x1400fba60
                                                                                                                                                                              ??0?$HashTable@VObjectHashSet@internal@v8@@VObjectHashSetShape@23@@internal@v8@@IEAA@_K@Z2060x140078b40
                                                                                                                                                                              ??0?$HashTable@VObjectHashSet@internal@v8@@VObjectHashSetShape@23@@internal@v8@@QEAA@XZ2070x1400fba60
                                                                                                                                                                              ??0?$HashTable@VObjectHashTable@internal@v8@@VObjectHashTableShape@23@@internal@v8@@IEAA@_K@Z2080x140078b40
                                                                                                                                                                              ??0?$HashTable@VObjectHashTable@internal@v8@@VObjectHashTableShape@23@@internal@v8@@QEAA@XZ2090x1400fba60
                                                                                                                                                                              ??0?$HashTable@VSimpleNumberDictionary@internal@v8@@VSimpleNumberDictionaryShape@23@@internal@v8@@IEAA@_K@Z2100x140078b40
                                                                                                                                                                              ??0?$HashTable@VSimpleNumberDictionary@internal@v8@@VSimpleNumberDictionaryShape@23@@internal@v8@@QEAA@XZ2110x1400fba60
                                                                                                                                                                              ??0?$HashTable@VStringSet@internal@v8@@VStringSetShape@23@@internal@v8@@IEAA@_K@Z2120x140078b40
                                                                                                                                                                              ??0?$HashTable@VStringSet@internal@v8@@VStringSetShape@23@@internal@v8@@QEAA@XZ2130x1400fba60
                                                                                                                                                                              ??0?$MagicNumbersForDivision@I@base@v8@@QEAA@II_N@Z2140x1410ee4a0
                                                                                                                                                                              ??0?$MagicNumbersForDivision@_K@base@v8@@QEAA@_KI_N@Z2150x1410ee4b0
                                                                                                                                                                              ??0?$MemorySpan@$$CBD@v8@@QEAA@PEBD_K@Z2160x140450cf0
                                                                                                                                                                              ??0?$MemorySpan@$$CBD@v8@@QEAA@XZ2170x140079750
                                                                                                                                                                              ??0?$MemorySpan@$$CBE@v8@@QEAA@PEBE_K@Z2180x140450cf0
                                                                                                                                                                              ??0?$MemorySpan@$$CBE@v8@@QEAA@XZ2190x140079750
                                                                                                                                                                              ??0?$MemorySpan@$$CBVCFunction@v8@@@v8@@QEAA@PEBVCFunction@1@_K@Z2200x140450cf0
                                                                                                                                                                              ??0?$MemorySpan@$$CBVCFunction@v8@@@v8@@QEAA@XZ2210x140079750
                                                                                                                                                                              ??0?$ObjectHashTableBase@VEphemeronHashTable@internal@v8@@VObjectHashTableShape@23@@internal@v8@@IEAA@_K@Z2220x140078b40
                                                                                                                                                                              ??0?$ObjectHashTableBase@VEphemeronHashTable@internal@v8@@VObjectHashTableShape@23@@internal@v8@@QEAA@XZ2230x1400fba60
                                                                                                                                                                              ??0?$ObjectHashTableBase@VObjectHashTable@internal@v8@@VObjectHashTableShape@23@@internal@v8@@IEAA@_K@Z2240x140078b40
                                                                                                                                                                              ??0?$ObjectHashTableBase@VObjectHashTable@internal@v8@@VObjectHashTableShape@23@@internal@v8@@QEAA@XZ2250x1400fba60
                                                                                                                                                                              ??0?$OrderedHashTable@VOrderedHashMap@internal@v8@@$01@internal@v8@@IEAA@_K@Z2260x140078b40
                                                                                                                                                                              ??0?$OrderedHashTable@VOrderedHashMap@internal@v8@@$01@internal@v8@@QEAA@XZ2270x1400fba60
                                                                                                                                                                              ??0?$OrderedHashTable@VOrderedHashSet@internal@v8@@$00@internal@v8@@IEAA@_K@Z2280x140078b40
                                                                                                                                                                              ??0?$OrderedHashTable@VOrderedHashSet@internal@v8@@$00@internal@v8@@QEAA@XZ2290x1400fba60
                                                                                                                                                                              ??0?$OrderedHashTable@VOrderedNameDictionary@internal@v8@@$02@internal@v8@@IEAA@_K@Z2300x140078b40
                                                                                                                                                                              ??0?$OrderedHashTable@VOrderedNameDictionary@internal@v8@@$02@internal@v8@@QEAA@XZ2310x1400fba60
                                                                                                                                                                              ??0?$ParserBase@VParser@internal@v8@@@internal@v8@@QEAA@PEAVZone@12@PEAVScanner@12@_KPEAVAstValueFactory@12@PEAVPendingCompilationErrorHandler@12@PEAVRuntimeCallStats@12@PEAVLogger@12@VUnoptimizedCompileFlags@12@_N@Z2320x140772280
                                                                                                                                                                              ??0?$PerThreadAssertScope@$00$00@internal@v8@@QEAA@XZ2330x140a7d4f0
                                                                                                                                                                              ??0?$PerThreadAssertScope@$00$0A@@internal@v8@@QEAA@XZ2340x140a7d520
                                                                                                                                                                              ??0?$PerThreadAssertScope@$01$00@internal@v8@@QEAA@XZ2350x140a7d550
                                                                                                                                                                              ??0?$PerThreadAssertScope@$01$0A@@internal@v8@@QEAA@XZ2360x140a7d580
                                                                                                                                                                              ??0?$PerThreadAssertScope@$02$00@internal@v8@@QEAA@XZ2370x140a7d5b0
                                                                                                                                                                              ??0?$PerThreadAssertScope@$02$0A@@internal@v8@@QEAA@XZ2380x140a7d5e0
                                                                                                                                                                              ??0?$PerThreadAssertScope@$03$00@internal@v8@@QEAA@XZ2390x140a7d610
                                                                                                                                                                              ??0?$PerThreadAssertScope@$03$0A@@internal@v8@@QEAA@XZ2400x140a7d640
                                                                                                                                                                              ??0?$PerThreadAssertScope@$04$00@internal@v8@@QEAA@XZ2410x140a7d670
                                                                                                                                                                              ??0?$PerThreadAssertScope@$04$0A@@internal@v8@@QEAA@XZ2420x140a7d6a0
                                                                                                                                                                              ??0?$PerThreadAssertScope@$05$0A@@internal@v8@@QEAA@XZ2430x140a7d6d0
                                                                                                                                                                              ??0?$PerThreadAssertScope@$0A@$00@internal@v8@@QEAA@XZ2440x140a7d700
                                                                                                                                                                              ??0?$PerThreadAssertScope@$0A@$0A@@internal@v8@@QEAA@XZ2450x140a7d730
                                                                                                                                                                              ??0?$StaticCallInterfaceDescriptor@VBigIntToI32PairDescriptor@internal@v8@@@internal@v8@@QEAA@W4Key@CallDescriptors@12@@Z2460x1404b9be0
                                                                                                                                                                              ??0?$StaticCallInterfaceDescriptor@VBigIntToI64Descriptor@internal@v8@@@internal@v8@@QEAA@W4Key@CallDescriptors@12@@Z2470x1404b9be0
                                                                                                                                                                              ??0?$StaticCallInterfaceDescriptor@VI32PairToBigIntDescriptor@internal@v8@@@internal@v8@@QEAA@W4Key@CallDescriptors@12@@Z2480x1404b9be0
                                                                                                                                                                              ??0?$StaticCallInterfaceDescriptor@VI64ToBigIntDescriptor@internal@v8@@@internal@v8@@QEAA@W4Key@CallDescriptors@12@@Z2490x1404b9be0
                                                                                                                                                                              ??0?$StaticCallInterfaceDescriptor@VInterpreterDispatchDescriptor@internal@v8@@@internal@v8@@QEAA@W4Key@CallDescriptors@12@@Z2500x1404b9be0
                                                                                                                                                                              ??0?$StaticCallInterfaceDescriptor@VVoidDescriptor@internal@v8@@@internal@v8@@QEAA@W4Key@CallDescriptors@12@@Z2510x1404b9be0
                                                                                                                                                                              ??0?$TimeBase@VThreadTicks@base@v8@@@time_internal@base@v8@@IEAA@_J@Z2520x140078b40
                                                                                                                                                                              ??0?$TimeBase@VTime@base@v8@@@time_internal@base@v8@@IEAA@_J@Z2530x140078b40
                                                                                                                                                                              ??0?$TimeBase@VTimeTicks@base@v8@@@time_internal@base@v8@@IEAA@_J@Z2540x140078b40
                                                                                                                                                                              ??0?$ZoneVector@PEAVMoveOperands@compiler@internal@v8@@@internal@v8@@QEAA@AEBV012@@Z2550x1404b9c20
                                                                                                                                                                              ??0?$ZoneVector@PEAVMoveOperands@compiler@internal@v8@@@internal@v8@@QEAA@PEAVZone@12@@Z2560x1404b9c40
                                                                                                                                                                              ??0?$ZoneVector@PEAVMoveOperands@compiler@internal@v8@@@internal@v8@@QEAA@V?$initializer_list@PEAVMoveOperands@compiler@internal@v8@@@std@@PEAVZone@12@@Z2570x1404b9c60
                                                                                                                                                                              ??0?$ZoneVector@PEAVMoveOperands@compiler@internal@v8@@@internal@v8@@QEAA@_KPEAVMoveOperands@compiler@12@PEAVZone@12@@Z2580x1404b9cf0
                                                                                                                                                                              ??0?$ZoneVector@PEAVMoveOperands@compiler@internal@v8@@@internal@v8@@QEAA@_KPEAVZone@12@@Z2590x1404b9d60
                                                                                                                                                                              ??0?$basic_ios@DU?$char_traits@D@std@@@std@@IEAA@XZ2600x14047b990
                                                                                                                                                                              ??0?$basic_ios@DU?$char_traits@D@std@@@std@@QEAA@PEAV?$basic_streambuf@DU?$char_traits@D@std@@@1@@Z2610x14047b9b0
                                                                                                                                                                              ??0?$basic_ostream@DU?$char_traits@D@std@@@std@@IEAA@$$QEAV01@@Z2620x14047b9f0
                                                                                                                                                                              ??0?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAA@PEAV?$basic_streambuf@DU?$char_traits@D@std@@@1@_N@Z2630x1400f8660
                                                                                                                                                                              ??0?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAA@W4_Uninitialized@1@_N@Z2640x14047baa0
                                                                                                                                                                              ??0?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEAA@AEBV01@@Z2650x14047bb20
                                                                                                                                                                              ??0?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEAA@W4_Uninitialized@1@@Z2660x14047bc30
                                                                                                                                                                              ??0?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEAA@XZ2670x1400ef780
                                                                                                                                                                              ??0?$enable_shared_from_this@VCounters@V8Inspector@v8_inspector@@@std@@IEAA@AEBV01@@Z2680x140079750
                                                                                                                                                                              ??0?$enable_shared_from_this@VCounters@V8Inspector@v8_inspector@@@std@@IEAA@XZ2690x140079750
                                                                                                                                                                              ??0?$vector@PEAVMoveOperands@compiler@internal@v8@@V?$ZoneAllocator@PEAVMoveOperands@compiler@internal@v8@@@34@@std@@QEAA@$$QEAV01@@Z2700x1404b9e80
                                                                                                                                                                              ??0?$vector@PEAVMoveOperands@compiler@internal@v8@@V?$ZoneAllocator@PEAVMoveOperands@compiler@internal@v8@@@34@@std@@QEAA@$$QEAV01@AEBV?$ZoneAllocator@PEAVMoveOperands@compiler@internal@v8@@@internal@v8@@@Z2710x1404b9eb0
                                                                                                                                                                              ??0?$vector@PEAVMoveOperands@compiler@internal@v8@@V?$ZoneAllocator@PEAVMoveOperands@compiler@internal@v8@@@34@@std@@QEAA@AEBV01@@Z2720x1404b9ee0
                                                                                                                                                                              ??0?$vector@PEAVMoveOperands@compiler@internal@v8@@V?$ZoneAllocator@PEAVMoveOperands@compiler@internal@v8@@@34@@std@@QEAA@AEBV01@AEBV?$ZoneAllocator@PEAVMoveOperands@compiler@internal@v8@@@internal@v8@@@Z2730x1404b9fa0
                                                                                                                                                                              ??0?$vector@PEAVMoveOperands@compiler@internal@v8@@V?$ZoneAllocator@PEAVMoveOperands@compiler@internal@v8@@@34@@std@@QEAA@AEBV?$ZoneAllocator@PEAVMoveOperands@compiler@internal@v8@@@internal@v8@@@Z2740x1404ba060
                                                                                                                                                                              ??0?$vector@PEAVMoveOperands@compiler@internal@v8@@V?$ZoneAllocator@PEAVMoveOperands@compiler@internal@v8@@@34@@std@@QEAA@V?$initializer_list@PEAVMoveOperands@compiler@internal@v8@@@1@AEBV?$ZoneAllocator@PEAVMoveOperands@compiler@internal@v8@@@internal@v8@@@Z2750x1404ba080
                                                                                                                                                                              ??0?$vector@PEAVMoveOperands@compiler@internal@v8@@V?$ZoneAllocator@PEAVMoveOperands@compiler@internal@v8@@@34@@std@@QEAA@XZ2760x1404ba100
                                                                                                                                                                              ??0?$vector@PEAVMoveOperands@compiler@internal@v8@@V?$ZoneAllocator@PEAVMoveOperands@compiler@internal@v8@@@34@@std@@QEAA@_KAEBQEAVMoveOperands@compiler@internal@v8@@AEBV?$ZoneAllocator@PEAVMoveOperands@compiler@internal@v8@@@45@@Z2770x1404ba110
                                                                                                                                                                              ??0?$vector@PEAVMoveOperands@compiler@internal@v8@@V?$ZoneAllocator@PEAVMoveOperands@compiler@internal@v8@@@34@@std@@QEAA@_KAEBV?$ZoneAllocator@PEAVMoveOperands@compiler@internal@v8@@@internal@v8@@@Z2780x1404ba180
                                                                                                                                                                              ??0?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@std@@@std@@QEAA@$$QEAV01@@Z2790x14007b4c0
                                                                                                                                                                              ??0?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@std@@@std@@QEAA@$$QEAV01@AEBV?$allocator@UCpuProfileDeoptFrame@v8@@@1@@Z2800x14007b480
                                                                                                                                                                              ??0?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@std@@@std@@QEAA@AEBV01@@Z2810x14007c530
                                                                                                                                                                              ??0?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@std@@@std@@QEAA@AEBV01@AEBV?$allocator@UCpuProfileDeoptFrame@v8@@@1@@Z2820x14007c530
                                                                                                                                                                              ??0?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@std@@@std@@QEAA@AEBV?$allocator@UCpuProfileDeoptFrame@v8@@@1@@Z2830x14007b730
                                                                                                                                                                              ??0?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@std@@@std@@QEAA@V?$initializer_list@UCpuProfileDeoptFrame@v8@@@1@AEBV?$allocator@UCpuProfileDeoptFrame@v8@@@1@@Z2840x14007c5c0
                                                                                                                                                                              ??0?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@std@@@std@@QEAA@XZ2850x14007b730
                                                                                                                                                                              ??0?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@std@@@std@@QEAA@_KAEBUCpuProfileDeoptFrame@v8@@AEBV?$allocator@UCpuProfileDeoptFrame@v8@@@1@@Z2860x14007c660
                                                                                                                                                                              ??0?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@std@@@std@@QEAA@_KAEBV?$allocator@UCpuProfileDeoptFrame@v8@@@1@@Z2870x14007c6e0
                                                                                                                                                                              ??0?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@std@@@std@@QEAA@$$QEAV01@@Z2880x14007b4c0
                                                                                                                                                                              ??0?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@std@@@std@@QEAA@$$QEAV01@AEBV?$allocator@UCpuProfileDeoptInfo@v8@@@1@@Z2890x14007b480
                                                                                                                                                                              ??0?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@std@@@std@@QEAA@AEBV01@@Z2900x14007b520
                                                                                                                                                                              ??0?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@std@@@std@@QEAA@AEBV01@AEBV?$allocator@UCpuProfileDeoptInfo@v8@@@1@@Z2910x14007b520
                                                                                                                                                                              ??0?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@std@@@std@@QEAA@AEBV?$allocator@UCpuProfileDeoptInfo@v8@@@1@@Z2920x14007b730
                                                                                                                                                                              ??0?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@std@@@std@@QEAA@V?$initializer_list@UCpuProfileDeoptInfo@v8@@@1@AEBV?$allocator@UCpuProfileDeoptInfo@v8@@@1@@Z2930x14007b590
                                                                                                                                                                              ??0?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@std@@@std@@QEAA@XZ2940x14007b730
                                                                                                                                                                              ??0?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@std@@@std@@QEAA@_KAEBUCpuProfileDeoptInfo@v8@@AEBV?$allocator@UCpuProfileDeoptInfo@v8@@@1@@Z2950x14007b610
                                                                                                                                                                              ??0?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@std@@@std@@QEAA@_KAEBV?$allocator@UCpuProfileDeoptInfo@v8@@@1@@Z2960x14007b680
                                                                                                                                                                              ??0AccountingAllocator@internal@v8@@QEAA@XZ2970x1406abec0
                                                                                                                                                                              ??0ActivityControl@v8@@QEAA@AEBV01@@Z2980x140079fd0
                                                                                                                                                                              ??0ActivityControl@v8@@QEAA@XZ2990x140079fd0
                                                                                                                                                                              ??0AddTypeAssertionsReducer@compiler@internal@v8@@QEAA@PEAVEditor@AdvancedReducer@123@PEAVJSGraph@123@PEAVZone@23@@Z3000x140f6cc70
                                                                                                                                                                              ??0AddressToTraceMap@internal@v8@@QEAA@$$QEAV012@@Z3010x140751b70
                                                                                                                                                                              ??0AddressToTraceMap@internal@v8@@QEAA@AEBV012@@Z3020x140751bd0
                                                                                                                                                                              ??0AddressToTraceMap@internal@v8@@QEAA@XZ3030x140751c30
                                                                                                                                                                              ??0AlignedSlotAllocator@internal@v8@@QEAA@XZ3040x1404ba1f0
                                                                                                                                                                              ??0AllocationProfile@v8@@QEAA@AEBV01@@Z3050x14007a080
                                                                                                                                                                              ??0AllocationProfile@v8@@QEAA@XZ3060x14007a080
                                                                                                                                                                              ??0Allocator@ArrayBuffer@v8@@QEAA@AEBV012@@Z3070x1400796d0
                                                                                                                                                                              ??0Allocator@ArrayBuffer@v8@@QEAA@XZ3080x1400796d0
                                                                                                                                                                              ??0AllowCompilation@internal@v8@@QEAA@PEAVIsolate@12@@Z3090x140a7d760
                                                                                                                                                                              ??0AllowDeoptimization@internal@v8@@QEAA@PEAVIsolate@12@@Z3100x140a7d780
                                                                                                                                                                              ??0AllowExceptions@internal@v8@@QEAA@PEAVIsolate@12@@Z3110x140a7d7a0
                                                                                                                                                                              ??0AllowJavascriptExecution@internal@v8@@QEAA@PEAVIsolate@12@@Z3120x140a7d7c0
                                                                                                                                                                              ??0AllowJavascriptExecutionScope@Isolate@v8@@QEAA@PEAV12@@Z3130x140b06380
                                                                                                                                                                              ??0ArrayBufferAllocator@node@@QEAA@$$QEAV01@@Z3140x14007a110
                                                                                                                                                                              ??0ArrayBufferAllocator@node@@QEAA@AEBV01@@Z3150x14007a110
                                                                                                                                                                              ??0ArrayBufferAllocator@node@@QEAA@XZ3160x14007a110
                                                                                                                                                                              ??0AsmCallableType@wasm@internal@v8@@IEAA@XZ3170x140631fc0
                                                                                                                                                                              ??0AsmFunctionType@wasm@internal@v8@@IEAA@PEAVZone@23@PEAVAsmType@123@@Z3180x140631fd0
                                                                                                                                                                              ??0AsmJsOffsetInformation@wasm@internal@v8@@QEAA@V?$Vector@$$CBE@base@3@@Z3190x140538110
                                                                                                                                                                              ??0AsmJsScanner@internal@v8@@QEAA@$$QEAV012@@Z3200x140634670
                                                                                                                                                                              ??0AsmJsScanner@internal@v8@@QEAA@AEBV012@@Z3210x140634760
                                                                                                                                                                              ??0AsmJsScanner@internal@v8@@QEAA@PEAVUtf16CharacterStream@12@@Z3220x140634830
                                                                                                                                                                              ??0AsmOverloadedFunctionType@wasm@internal@v8@@AEAA@PEAVZone@23@@Z3230x140632000
                                                                                                                                                                              ??0Assembler@internal@v8@@QEAA@AEBUAssemblerOptions@12@V?$unique_ptr@VAssemblerBuffer@internal@v8@@U?$default_delete@VAssemblerBuffer@internal@v8@@@std@@@std@@@Z3240x14050bda0
                                                                                                                                                                              ??0AssemblerBase@internal@v8@@QEAA@AEBUAssemblerOptions@12@V?$unique_ptr@VAssemblerBuffer@internal@v8@@U?$default_delete@VAssemblerBuffer@internal@v8@@@std@@@std@@@Z3250x140ab3a00
                                                                                                                                                                              ??0AssemblerOptions@internal@v8@@QEAA@XZ3260x14049b010
                                                                                                                                                                              ??0AsyncResource@node@@QEAA@PEAVIsolate@v8@@V?$Local@VObject@v8@@@3@PEBDN@Z3270x1402907b0
                                                                                                                                                                              ??0AsyncStreamingDecoder@wasm@internal@v8@@QEAA@V?$unique_ptr@VStreamingProcessor@wasm@internal@v8@@U?$default_delete@VStreamingProcessor@wasm@internal@v8@@@std@@@std@@@Z3280x140571310
                                                                                                                                                                              ??0BackgroundCompileTask@internal@v8@@QEAA@PEAUScriptStreamingData@12@PEAVIsolate@12@W4ScriptType@2@@Z3290x140aa5bb0
                                                                                                                                                                              ??0BackgroundCompileTask@internal@v8@@QEAA@PEBVParseInfo@12@PEBVAstRawString@12@PEBVFunctionLiteral@12@PEAVWorkerThreadRuntimeCallStats@12@PEAVTimedHistogram@12@H@Z3300x140aa5d60
                                                                                                                                                                              ??0BackingStore@internal@v8@@AEAA@PEAX_K11W4SharedFlag@12@W4ResizableFlag@12@_N4444@Z3310x14047bcd0
                                                                                                                                                                              ??0BackupIncumbentScope@Context@v8@@QEAA@V?$Local@VContext@v8@@@2@@Z3320x140b063d0
                                                                                                                                                                              ??0BasePage@internal@cppgc@@IEAA@AEAVHeapBase@12@AEAVBaseSpace@12@W4PageType@012@@Z3330x140464680
                                                                                                                                                                              ??0BaseSpace@internal@cppgc@@IEAA@PEAVRawHeap@12@_KW4PageType@012@_N@Z3340x140464460
                                                                                                                                                                              ??0BaseSpace@internal@v8@@IEAA@PEAVHeap@12@W4AllocationSpace@12@@Z3350x14047bd50
                                                                                                                                                                              ??0BasicBlock@compiler@internal@v8@@QEAA@PEAVZone@23@VId@0123@@Z3360x140ee11a0
                                                                                                                                                                              ??0BasicBlockProfilerData@internal@v8@@QEAA@V?$Handle@VOnHeapBasicBlockProfilerData@internal@v8@@@12@PEAVIsolate@12@@Z3370x140a459f0
                                                                                                                                                                              ??0BasicBlockProfilerData@internal@v8@@QEAA@VOnHeapBasicBlockProfilerData@12@@Z3380x140a45a60
                                                                                                                                                                              ??0BigIntToI32PairDescriptor@internal@v8@@IEAA@W4Key@CallDescriptors@12@@Z3390x1404b9be0
                                                                                                                                                                              ??0BigIntToI32PairDescriptor@internal@v8@@QEAA@XZ3400x1404ba210
                                                                                                                                                                              ??0BigIntToI64Descriptor@internal@v8@@IEAA@W4Key@CallDescriptors@12@@Z3410x1404b9be0
                                                                                                                                                                              ??0BigIntToI64Descriptor@internal@v8@@QEAA@XZ3420x1404ba220
                                                                                                                                                                              ??0Bignum@base@v8@@QEAA@XZ3430x140e6f6c0
                                                                                                                                                                              ??0Binary@protocol@v8_inspector@@AEAA@V?$shared_ptr@V?$vector@EV?$allocator@E@std@@@std@@@std@@@Z3440x14042dcf0
                                                                                                                                                                              ??0Binary@protocol@v8_inspector@@QEAA@$$QEAV012@@Z3450x14042dd80
                                                                                                                                                                              ??0Binary@protocol@v8_inspector@@QEAA@AEBV012@@Z3460x14042ddb0
                                                                                                                                                                              ??0Binary@protocol@v8_inspector@@QEAA@XZ3470x140079750
                                                                                                                                                                              ??0BitVector@internal@v8@@QEAA@AEBV012@PEAVZone@12@@Z3480x1404ba230
                                                                                                                                                                              ??0BitVector@internal@v8@@QEAA@HPEAVZone@12@@Z3490x1404ba2d0
                                                                                                                                                                              ??0BitVector@internal@v8@@QEAA@XZ3500x1404ba3a0
                                                                                                                                                                              ??0BlockBuilder@interpreter@internal@v8@@QEAA@PEAVBytecodeArrayBuilder@123@PEAVBlockCoverageBuilder@123@PEAVBreakableStatement@23@@Z3510x1408f2780
                                                                                                                                                                              ??0BlockData@Coverage@debug@v8@@AEAA@PEAUCoverageBlock@internal@3@V?$shared_ptr@VCoverage@internal@v8@@@std@@@Z3520x14047bd70
                                                                                                                                                                              ??0BlockData@Coverage@debug@v8@@QEAA@$$QEAV0123@@Z3530x14047bda0
                                                                                                                                                                              ??0BookmarkScope@Scanner@internal@v8@@QEAA@PEAV123@@Z3540x14047bdd0
                                                                                                                                                                              ??0BoundedPageAllocator@base@v8@@QEAA@PEAVPageAllocator@2@_K11@Z3550x140e68850
                                                                                                                                                                              ??0BranchElimination@compiler@internal@v8@@QEAA@AEBV0123@@Z3560x140f096f0
                                                                                                                                                                              ??0BranchElimination@compiler@internal@v8@@QEAA@PEAVEditor@AdvancedReducer@123@PEAVJSGraph@123@PEAVZone@23@W4Phase@0123@@Z3570x140f8e490
                                                                                                                                                                              ??0BranchHintMap@wasm@internal@v8@@QEAA@$$QEAV0123@@Z3580x14047bdf0
                                                                                                                                                                              ??0BranchHintMap@wasm@internal@v8@@QEAA@AEBV0123@@Z3590x14047bed0
                                                                                                                                                                              ??0BranchHintMap@wasm@internal@v8@@QEAA@XZ3600x14045ac30
                                                                                                                                                                              ??0BranchMatcher@compiler@internal@v8@@QEAA@PEAVNode@123@@Z3610x141099100
                                                                                                                                                                              ??0BreakIterator@internal@v8@@QEAA@V?$Handle@VDebugInfo@internal@v8@@@12@@Z3620x140a5c690
                                                                                                                                                                              ??0BreakLocation@debug@v8@@QEAA@HHW4BreakLocationType@12@@Z3630x14047bf60
                                                                                                                                                                              ??0BreakableControlFlowBuilder@interpreter@internal@v8@@QEAA@PEAVBytecodeArrayBuilder@123@PEAVBlockCoverageBuilder@123@PEAVAstNode@23@@Z3640x1408f27b0
                                                                                                                                                                              ??0ByteData@PreparseDataBuilder@internal@v8@@QEAA@XZ3650x14047bf90
                                                                                                                                                                              ??0BytecodeAnalysis@compiler@internal@v8@@QEAA@V?$Handle@VBytecodeArray@internal@v8@@@23@PEAVZone@23@VBytecodeOffset@23@_N@Z3660x141096f70
                                                                                                                                                                              ??0BytecodeArrayBuilder@interpreter@internal@v8@@QEAA@PEAVZone@23@HHPEAVFeedbackVectorSpec@23@W4RecordingMode@SourcePositionTableBuilder@23@@Z3670x140918f40
                                                                                                                                                                              ??0BytecodeArrayIterator@interpreter@internal@v8@@QEAA@V?$Handle@VBytecodeArray@internal@v8@@@23@H@Z3680x1409135f0
                                                                                                                                                                              ??0BytecodeArrayRandomIterator@interpreter@internal@v8@@QEAA@V?$Handle@VBytecodeArray@internal@v8@@@23@PEAVZone@23@@Z3690x140913030
                                                                                                                                                                              ??0BytecodeArrayWriter@interpreter@internal@v8@@QEAA@PEAVZone@23@PEAVConstantArrayBuilder@123@W4RecordingMode@SourcePositionTableBuilder@23@@Z3700x140912210
                                                                                                                                                                              ??0BytecodeIterator@wasm@internal@v8@@QEAA@$$QEAV0123@@Z3710x1405235c0
                                                                                                                                                                              ??0BytecodeIterator@wasm@internal@v8@@QEAA@AEBV0123@@Z3720x1405235c0
                                                                                                                                                                              ??0BytecodeIterator@wasm@internal@v8@@QEAA@PEBE0PEAUBodyLocalDecls@123@@Z3730x1405c2700
                                                                                                                                                                              ??0BytecodeJumpTable@interpreter@internal@v8@@QEAA@_KHHPEAVZone@23@@Z3740x1408f2840
                                                                                                                                                                              ??0BytecodeLabel@interpreter@internal@v8@@QEAA@XZ3750x1408f0560
                                                                                                                                                                              ??0BytecodeLabels@interpreter@internal@v8@@QEAA@PEAVZone@23@@Z3760x1408f0570
                                                                                                                                                                              ??0BytecodeLivenessMap@compiler@internal@v8@@QEAA@$$QEAV0123@@Z3770x140f91980
                                                                                                                                                                              ??0BytecodeLivenessMap@compiler@internal@v8@@QEAA@HPEAVZone@23@@Z3780x141096b90
                                                                                                                                                                              ??0BytecodeLoopAssignments@compiler@internal@v8@@QEAA@HHPEAVZone@23@@Z3790x1410971f0
                                                                                                                                                                              ??0BytecodeLoopHeader@interpreter@internal@v8@@QEAA@XZ3800x1408f05d0
                                                                                                                                                                              ??0BytecodeNode@interpreter@internal@v8@@AEAA@W4Bytecode@123@HW4OperandScale@123@VBytecodeSourceInfo@123@IIIII@Z3810x1408f8ee0
                                                                                                                                                                              ??0BytecodeNode@interpreter@internal@v8@@QEAA@W4Bytecode@123@IIIIIVBytecodeSourceInfo@123@@Z3820x1408f8f20
                                                                                                                                                                              ??0BytecodeNode@interpreter@internal@v8@@QEAA@W4Bytecode@123@IIIIVBytecodeSourceInfo@123@@Z3830x1408f91e0
                                                                                                                                                                              ??0BytecodeNode@interpreter@internal@v8@@QEAA@W4Bytecode@123@IIIVBytecodeSourceInfo@123@@Z3840x1408f9420
                                                                                                                                                                              ??0BytecodeNode@interpreter@internal@v8@@QEAA@W4Bytecode@123@IIVBytecodeSourceInfo@123@@Z3850x1408f95e0
                                                                                                                                                                              ??0BytecodeNode@interpreter@internal@v8@@QEAA@W4Bytecode@123@IVBytecodeSourceInfo@123@@Z3860x1408f9720
                                                                                                                                                                              ??0BytecodeNode@interpreter@internal@v8@@QEAA@W4Bytecode@123@VBytecodeSourceInfo@123@@Z3870x1408f9800
                                                                                                                                                                              ??0BytecodeOffsetIterator@baseline@internal@v8@@QEAA@V?$Handle@VByteArray@internal@v8@@@23@V?$Handle@VBytecodeArray@internal@v8@@@23@@Z3880x140ae5880
                                                                                                                                                                              ??0BytecodeOffsetIterator@baseline@internal@v8@@QEAA@VByteArray@23@VBytecodeArray@23@@Z3890x140ae5920
                                                                                                                                                                              ??0BytecodeRegisterOptimizer@interpreter@internal@v8@@QEAA@PEAVZone@23@PEAVBytecodeRegisterAllocator@123@HHPEAVBytecodeWriter@0123@@Z3900x1408f7a90
                                                                                                                                                                              ??0CFunction@v8@@QEAA@PEBXPEBVCFunctionInfo@1@@Z3910x140b06420
                                                                                                                                                                              ??0CFunction@v8@@QEAA@XZ3920x140079750
                                                                                                                                                                              ??0CFunctionInfo@v8@@QEAA@AEBVCTypeInfo@1@IPEBV21@@Z3930x140b06470
                                                                                                                                                                              ??0CPU@base@v8@@QEAA@XZ3940x140e63810
                                                                                                                                                                              ??0CachedData@ScriptCompiler@v8@@QEAA@PEBEHW4BufferPolicy@012@@Z3950x140b06490
                                                                                                                                                                              ??0CachedData@ScriptCompiler@v8@@QEAA@XZ3960x140078b20
                                                                                                                                                                              ??0CallDescriptor@compiler@internal@v8@@QEAA@W4Kind@0123@VMachineType@23@VLinkageLocation@123@PEAV?$Signature@VLinkageLocation@compiler@internal@v8@@@23@_KV?$Flags@W4Property@Operator@compiler@internal@v8@@E@base@3@IIV?$Flags@W4Flag@CallDescriptor@compiler@internal@v8@@H@93@PEBDW4StackArgumentOrder@23@I4@Z3970x1404ba3c0
                                                                                                                                                                              ??0CallInterfaceDescriptor@internal@v8@@QEAA@W4Key@CallDescriptors@12@@Z3980x1404b9be0
                                                                                                                                                                              ??0CallInterfaceDescriptor@internal@v8@@QEAA@XZ3990x1400fba60
                                                                                                                                                                              ??0CallInterfaceDescriptorData@internal@v8@@QEAA@XZ4000x1404ba420
                                                                                                                                                                              ??0CallRuntimeParameters@compiler@internal@v8@@QEAA@W4FunctionId@Runtime@23@_K@Z4010x140078f70
                                                                                                                                                                              ??0CallbackScope@AsyncResource@node@@QEAA@PEAV12@@Z4020x1402908e0
                                                                                                                                                                              ??0CallbackScope@node@@QEAA@PEAVEnvironment@1@V?$Local@VObject@v8@@@v8@@Uasync_context@1@@Z4030x14028f380
                                                                                                                                                                              ??0CallbackScope@node@@QEAA@PEAVIsolate@v8@@V?$Local@VObject@v8@@@3@Uasync_context@1@@Z4040x14028f400
                                                                                                                                                                              ??0Cancelable@internal@v8@@QEAA@PEAVCancelableTaskManager@12@@Z4050x14047bfa0
                                                                                                                                                                              ??0CancelableTask@internal@v8@@QEAA@PEAVCancelableTaskManager@12@@Z4060x1406b7e40
                                                                                                                                                                              ??0CancelableTask@internal@v8@@QEAA@PEAVIsolate@12@@Z4070x1406b7e90
                                                                                                                                                                              ??0CancelableTaskManager@internal@v8@@QEAA@XZ4080x1406b7ee0
                                                                                                                                                                              ??0CanonicalHandleScope@internal@v8@@QEAA@PEAVIsolate@12@PEAVOptimizedCompilationInfo@12@@Z4090x1409f4470
                                                                                                                                                                              ??0Channel@V8Inspector@v8_inspector@@QEAA@AEBV012@@Z4100x140079ab0
                                                                                                                                                                              ??0Channel@V8Inspector@v8_inspector@@QEAA@XZ4110x140079ab0
                                                                                                                                                                              ??0CheckpointElimination@compiler@internal@v8@@QEAA@AEBV0123@@Z4120x140f09840
                                                                                                                                                                              ??0CheckpointElimination@compiler@internal@v8@@QEAA@PEAVEditor@AdvancedReducer@123@@Z4130x140f9e570
                                                                                                                                                                              ??0ClassScope@internal@v8@@QEAA@$$QEAV012@@Z4140x1406ea500
                                                                                                                                                                              ??0ClassScope@internal@v8@@QEAA@PEAVIsolate@12@PEAVZone@12@PEAVAstValueFactory@12@V?$Handle@VScopeInfo@internal@v8@@@12@@Z4150x140af1750
                                                                                                                                                                              ??0ClassScope@internal@v8@@QEAA@PEAVZone@12@PEAVScope@12@_N@Z4160x140af19d0
                                                                                                                                                                              ??0CodeAssembler@compiler@internal@v8@@QEAA@PEAVCodeAssemblerState@123@@Z4170x140078b40
                                                                                                                                                                              ??0CodeAssemblerLabel@compiler@internal@v8@@QEAA@PEAVCodeAssembler@123@AEBV?$ZoneVector@PEAVCodeAssemblerVariable@compiler@internal@v8@@@23@W4Type@0123@@Z4180x140ab1f10
                                                                                                                                                                              ??0CodeAssemblerLabel@compiler@internal@v8@@QEAA@PEAVCodeAssembler@123@PEAVCodeAssemblerVariable@123@W4Type@0123@@Z4190x140ab1f40
                                                                                                                                                                              ??0CodeAssemblerLabel@compiler@internal@v8@@QEAA@PEAVCodeAssembler@123@V?$initializer_list@PEAVCodeAssemblerVariable@compiler@internal@v8@@@std@@W4Type@0123@@Z4200x140ab1f70
                                                                                                                                                                              ??0CodeAssemblerLabel@compiler@internal@v8@@QEAA@PEAVCodeAssembler@123@W4Type@0123@@Z4210x140ab1fa0
                                                                                                                                                                              ??0CodeAssemblerLabel@compiler@internal@v8@@QEAA@PEAVCodeAssembler@123@_KPEBQEAVCodeAssemblerVariable@123@W4Type@0123@@Z4220x140f1c6d0
                                                                                                                                                                              ??0CodeAssemblerState@compiler@internal@v8@@AEAA@PEAVIsolate@23@PEAVZone@23@PEAVCallDescriptor@123@W4CodeKind@23@PEBDW4PoisoningMitigationLevel@23@W4Builtin@23@@Z4230x140f1c8d0
                                                                                                                                                                              ??0CodeAssemblerState@compiler@internal@v8@@QEAA@PEAVIsolate@23@PEAVZone@23@AEBVCallInterfaceDescriptor@23@W4CodeKind@23@PEBDW4PoisoningMitigationLevel@23@W4Builtin@23@@Z4240x140f1cb40
                                                                                                                                                                              ??0CodeAssemblerState@compiler@internal@v8@@QEAA@PEAVIsolate@23@PEAVZone@23@HW4CodeKind@23@PEBDW4PoisoningMitigationLevel@23@W4Builtin@23@@Z4250x140f1cbd0
                                                                                                                                                                              ??0CodeAssemblerVariable@compiler@internal@v8@@IEAA@PEAVCodeAssembler@123@W4MachineRepresentation@23@@Z4260x140f1cc50
                                                                                                                                                                              ??0CodeAssemblerVariable@compiler@internal@v8@@IEAA@PEAVCodeAssembler@123@W4MachineRepresentation@23@PEAVNode@123@@Z4270x140f1cdd0
                                                                                                                                                                              ??0CodeBuilder@Factory@internal@v8@@QEAA@PEAVIsolate@23@AEBVCodeDesc@23@W4CodeKind@23@@Z4280x1409ce0c0
                                                                                                                                                                              ??0CodeCommentsIterator@internal@v8@@QEAA@_KI@Z4290x140ab3570
                                                                                                                                                                              ??0CodeEntryStorage@internal@v8@@QEAA@XZ4300x1407448d0
                                                                                                                                                                              ??0CodeEventHandler@v8@@QEAA@PEAVIsolate@1@@Z4310x140b064b0
                                                                                                                                                                              ??0CodeEventLogger@internal@v8@@QEAA@PEAVIsolate@12@@Z4320x1408d0f00
                                                                                                                                                                              ??0CodeGenerator@compiler@internal@v8@@QEAA@PEAVZone@23@PEAVFrame@123@PEAVLinkage@123@PEAVInstructionSequence@123@PEAVOptimizedCompilationInfo@23@PEAVIsolate@23@V?$Optional@VOsrHelper@compiler@internal@v8@@@base@3@HPEAVJumpOptimizationInfo@23@W4PoisoningMitigationLevel@23@AEBUAssemblerOptions@23@W4Builtin@23@_K_KPEBD@Z4330x140ee44c0
                                                                                                                                                                              ??0CodeMap@internal@v8@@QEAA@AEAVCodeEntryStorage@12@@Z4340x14074cc40
                                                                                                                                                                              ??0CodeObjectRegistry@internal@v8@@QEAA@$$QEAV012@@Z4350x14047bfe0
                                                                                                                                                                              ??0CodeObjectRegistry@internal@v8@@QEAA@AEBV012@@Z4360x14047c010
                                                                                                                                                                              ??0CodeObjectRegistry@internal@v8@@QEAA@XZ4370x14047c040
                                                                                                                                                                              ??0CodeSpaceWriteScope@wasm@internal@v8@@QEAA@PEAVNativeModule@123@@Z4380x1405d7680
                                                                                                                                                                              ??0CombinedHeapObjectIterator@internal@v8@@QEAA@PEAVHeap@12@W4HeapObjectsFiltering@HeapObjectIterator@12@@Z4390x1409f1090
                                                                                                                                                                              ??0CommandLineAPIScope@V8InspectorSession@v8_inspector@@QEAA@AEBV012@@Z4400x14042dde0
                                                                                                                                                                              ??0CommandLineAPIScope@V8InspectorSession@v8_inspector@@QEAA@XZ4410x14042dde0
                                                                                                                                                                              ??0CommonEnvironmentSetup@node@@AEAA@PEAVMultiIsolatePlatform@1@PEAV?$vector@V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@V?$allocator@V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@2@@std@@V?$function@$$A6APEAVEnvironment@node@@PEBVCommonEnvironmentSetup@2@@Z@4@@Z4420x14028e9f0
                                                                                                                                                                              ??0CommonOperatorBuilder@compiler@internal@v8@@QEAA@PEAVZone@23@@Z4430x140eaeba0
                                                                                                                                                                              ??0CommonOperatorReducer@compiler@internal@v8@@QEAA@AEBV0123@@Z4440x140f09860
                                                                                                                                                                              ??0CommonOperatorReducer@compiler@internal@v8@@QEAA@PEAVEditor@AdvancedReducer@123@PEAVGraph@123@PEAVJSHeapBroker@123@PEAVCommonOperatorBuilder@123@PEAVMachineOperatorBuilder@123@PEAVZone@23@@Z4450x140f9e970
                                                                                                                                                                              ??0CompactionSpace@internal@v8@@QEAA@PEAVHeap@12@W4AllocationSpace@12@W4Executability@12@W4CompactionSpaceKind@12@@Z4460x14047c060
                                                                                                                                                                              ??0Compactor@internal@cppgc@@QEAA@AEAVRawHeap@12@@Z4470x140468c80
                                                                                                                                                                              ??0CompilationCache@internal@v8@@AEAA@PEAVIsolate@12@@Z4480x140ab06c0
                                                                                                                                                                              ??0CompilationDependencies@compiler@internal@v8@@QEAA@$$QEAV0123@@Z4490x140e800f0
                                                                                                                                                                              ??0CompilationDependencies@compiler@internal@v8@@QEAA@AEBV0123@@Z4500x140e80120
                                                                                                                                                                              ??0CompilationDependencies@compiler@internal@v8@@QEAA@PEAVJSHeapBroker@123@PEAVZone@23@@Z4510x140f334c0
                                                                                                                                                                              ??0CompilationJob@internal@v8@@QEAA@AEBV012@@Z4520x14047c0e0
                                                                                                                                                                              ??0CompilationJob@internal@v8@@QEAA@W4State@012@@Z4530x14047c100
                                                                                                                                                                              ??0CompilationResultResolver@wasm@internal@v8@@QEAA@AEBV0123@@Z4540x14007a080
                                                                                                                                                                              ??0CompilationResultResolver@wasm@internal@v8@@QEAA@XZ4550x14007a080
                                                                                                                                                                              ??0CompiledWasmModule@v8@@AEAA@V?$shared_ptr@VNativeModule@wasm@internal@v8@@@std@@PEBD_K@Z4560x140b06510
                                                                                                                                                                              ??0CompiledWasmModule@v8@@QEAA@$$QEAV01@@Z4570x1400794f0
                                                                                                                                                                              ??0CompiledWasmModule@v8@@QEAA@AEBV01@@Z4580x1400794f0
                                                                                                                                                                              ??0ConcurrentMarker@internal@cppgc@@QEAA@AEAVHeapBase@12@AEAVMarkingWorklists@12@AEAVIncrementalMarkingSchedule@12@PEAVPlatform@2@@Z4590x14044f4c0
                                                                                                                                                                              ??0ConcurrentMarkerBase@internal@cppgc@@QEAA@AEAVHeapBase@12@AEAVMarkingWorklists@12@AEAVIncrementalMarkingSchedule@12@PEAVPlatform@2@@Z4600x140467cc0
                                                                                                                                                                              ??0ConcurrentMarking@internal@v8@@QEAA@PEAVHeap@12@PEAVMarkingWorklists@12@PEAVWeakObjects@12@@Z4610x1409ec5e0
                                                                                                                                                                              ??0ConcurrentMarkingVisitor@internal@cppgc@@QEAA@AEAVHeapBase@12@AEAVConcurrentMarkingState@12@@Z4620x14045a150
                                                                                                                                                                              ??0ConcurrentUnifiedHeapMarkingVisitor@internal@v8@@QEAA@AEAVHeapBase@1cppgc@@AEAVConcurrentMarkingState@14@AEAVUnifiedHeapMarkingState@12@@Z4630x1409e6620
                                                                                                                                                                              ??0ConcurrentUnifiedHeapMarkingVisitor@internal@v8@@QEAA@AEBV012@@Z4640x1409e6640
                                                                                                                                                                              ??0ConditionVariable@base@v8@@QEAA@XZ4650x140e63680
                                                                                                                                                                              ??0ConditionalControlFlowBuilder@interpreter@internal@v8@@QEAA@PEAVBytecodeArrayBuilder@123@PEAVBlockCoverageBuilder@123@PEAVAstNode@23@@Z4660x1408f2860
                                                                                                                                                                              ??0Constant@compiler@internal@v8@@QEAA@H@Z4670x140ea3990
                                                                                                                                                                              ??0Constant@compiler@internal@v8@@QEAA@M@Z4680x1404ba450
                                                                                                                                                                              ??0Constant@compiler@internal@v8@@QEAA@N@Z4690x1404ba470
                                                                                                                                                                              ??0Constant@compiler@internal@v8@@QEAA@PEBVStringConstantBase@23@@Z4700x1404ba490
                                                                                                                                                                              ??0Constant@compiler@internal@v8@@QEAA@V?$Handle@VHeapObject@internal@v8@@@23@_N@Z4710x1404ba4b0
                                                                                                                                                                              ??0Constant@compiler@internal@v8@@QEAA@VExternalReference@23@@Z4720x1404ba4d0
                                                                                                                                                                              ??0Constant@compiler@internal@v8@@QEAA@VRelocatablePtrConstantInfo@123@@Z4730x140ea39b0
                                                                                                                                                                              ??0Constant@compiler@internal@v8@@QEAA@VRpoNumber@123@@Z4740x1404ba4f0
                                                                                                                                                                              ??0Constant@compiler@internal@v8@@QEAA@_J@Z4750x1404ba510
                                                                                                                                                                              ??0ConstantArrayBuilder@interpreter@internal@v8@@QEAA@$$QEAV0123@@Z4760x1408f05e0
                                                                                                                                                                              ??0ConstantArrayBuilder@interpreter@internal@v8@@QEAA@PEAVZone@23@@Z4770x1408f4c50
                                                                                                                                                                              ??0ConstantFoldingReducer@compiler@internal@v8@@QEAA@PEAVEditor@AdvancedReducer@123@PEAVJSGraph@123@PEAVJSHeapBroker@123@@Z4780x140fa0460
                                                                                                                                                                              ??0Contents@ArrayBuffer@v8@@AEAA@PEAX_K01W4AllocationMode@Allocator@12@P6AX010@Z0@Z4790x140b065d0
                                                                                                                                                                              ??0Contents@ArrayBuffer@v8@@QEAA@XZ4800x140078d00
                                                                                                                                                                              ??0Contents@SharedArrayBuffer@v8@@AEAA@PEAX_K01W4AllocationMode@Allocator@ArrayBuffer@2@P6AX010@Z0@Z4810x140b065d0
                                                                                                                                                                              ??0Contents@SharedArrayBuffer@v8@@QEAA@XZ4820x140078d00
                                                                                                                                                                              ??0ContextDeserializer@internal@v8@@AEAA@PEAVIsolate@12@PEBVSnapshotData@12@_N@Z4830x1406c1bc0
                                                                                                                                                                              ??0ContextSerializer@internal@v8@@QEAA@PEAVIsolate@12@V?$Flags@W4SerializerFlag@Snapshot@internal@v8@@H@base@2@PEAVStartupSerializer@12@USerializeInternalFieldsCallback@2@@Z4840x1406d9020
                                                                                                                                                                              ??0ControlEquivalence@compiler@internal@v8@@QEAA@$$QEAV0123@@Z4850x14104eb00
                                                                                                                                                                              ??0ControlEquivalence@compiler@internal@v8@@QEAA@AEBV0123@@Z4860x14104eb60
                                                                                                                                                                              ??0ControlEquivalence@compiler@internal@v8@@QEAA@PEAVZone@23@PEAVGraph@123@@Z4870x14104ec40
                                                                                                                                                                              ??0ControlFlowBuilder@interpreter@internal@v8@@QEAA@PEAVBytecodeArrayBuilder@123@@Z4880x1408f29c0
                                                                                                                                                                              ??0ControlFlowOptimizer@compiler@internal@v8@@QEAA@PEAVGraph@123@PEAVCommonOperatorBuilder@123@PEAVMachineOperatorBuilder@123@PEAVTickCounter@23@PEAVZone@23@@Z4890x140fa08e0
                                                                                                                                                                              ??0Counters@V8Inspector@v8_inspector@@QEAA@AEBV012@@Z4900x14042ddf0
                                                                                                                                                                              ??0Counters@V8Inspector@v8_inspector@@QEAA@PEAVIsolate@v8@@@Z4910x140672180
                                                                                                                                                                              ??0Coverage@debug@v8@@AEAA@V?$shared_ptr@VCoverage@internal@v8@@@std@@@Z4920x14042dd80
                                                                                                                                                                              ??0Coverage@debug@v8@@QEAA@$$QEAV012@@Z4930x14042dd80
                                                                                                                                                                              ??0CppHeap@internal@v8@@QEAA@PEAVPlatform@2@AEBV?$vector@V?$unique_ptr@VCustomSpaceBase@cppgc@@U?$default_delete@VCustomSpaceBase@cppgc@@@std@@@std@@V?$allocator@V?$unique_ptr@VCustomSpaceBase@cppgc@@U?$default_delete@VCustomSpaceBase@cppgc@@@std@@@std@@@2@@std@@AEBUWrapperDescriptor@2@@Z4940x1409e8890
                                                                                                                                                                              ??0CppHeap@v8@@AEAA@XZ4950x14042dde0
                                                                                                                                                                              ??0CppHeap@v8@@QEAA@AEBV01@@Z4960x14042dde0
                                                                                                                                                                              ??0CpuFeatureScope@internal@v8@@QEAA@PEAVAssemblerBase@12@W4CpuFeature@12@W4CheckPolicy@012@@Z4970x140078ac0
                                                                                                                                                                              ??0CpuProfile@internal@v8@@QEAA@PEAVCpuProfiler@12@PEBDVCpuProfilingOptions@2@V?$unique_ptr@VDiscardedSamplesDelegate@v8@@U?$default_delete@VDiscardedSamplesDelegate@v8@@@std@@@std@@@Z4980x14074cc90
                                                                                                                                                                              ??0CpuProfileDeoptInfo@v8@@QEAA@$$QEAU01@@Z4990x140079ec0
                                                                                                                                                                              ??0CpuProfileDeoptInfo@v8@@QEAA@AEBU01@@Z5000x140079e30
                                                                                                                                                                              ??0CpuProfileDeoptInfo@v8@@QEAA@XZ5010x140079db0
                                                                                                                                                                              ??0CpuProfiler@internal@v8@@QEAA@PEAVIsolate@12@W4CpuProfilingNamingMode@2@W4CpuProfilingLoggingMode@2@@Z5020x140760350
                                                                                                                                                                              ??0CpuProfiler@internal@v8@@QEAA@PEAVIsolate@12@W4CpuProfilingNamingMode@2@W4CpuProfilingLoggingMode@2@PEAVCpuProfilesCollection@12@PEAVSymbolizer@12@PEAVProfilerEventsProcessor@12@PEAVProfilerCodeObserver@12@@Z5030x140760430
                                                                                                                                                                              ??0CpuProfilesCollection@internal@v8@@QEAA@PEAVIsolate@12@@Z5040x14074cee0
                                                                                                                                                                              ??0CpuProfilingOptions@v8@@QEAA@W4CpuProfilingMode@1@IHV?$MaybeLocal@VContext@v8@@@1@@Z5050x140b06610
                                                                                                                                                                              ??0CreateParams@Isolate@v8@@QEAA@AEBU012@@Z5060x140079b30
                                                                                                                                                                              ??0CreateParams@Isolate@v8@@QEAA@XZ5070x140b06620
                                                                                                                                                                              ??0CrossThreadPersistentRegion@internal@cppgc@@QEAA@XZ5080x14044f4f0
                                                                                                                                                                              ??0CsaLoadElimination@compiler@internal@v8@@QEAA@PEAVEditor@AdvancedReducer@123@PEAVJSGraph@123@PEAVZone@23@@Z5090x140f098b0
                                                                                                                                                                              ??0DateCache@internal@v8@@QEAA@AEBV012@@Z5100x1407057b0
                                                                                                                                                                              ??0DateCache@internal@v8@@QEAA@XZ5110x140a79220
                                                                                                                                                                              ??0DbgStreamBuf@internal@v8@@QEAA@AEBV012@@Z5120x14047c140
                                                                                                                                                                              ??0DbgStreamBuf@internal@v8@@QEAA@XZ5130x1406b3920
                                                                                                                                                                              ??0DeadCodeElimination@compiler@internal@v8@@QEAA@PEAVEditor@AdvancedReducer@123@PEAVGraph@123@PEAVCommonOperatorBuilder@123@PEAVZone@23@@Z5140x140fac6a0
                                                                                                                                                                              ??0Debug@internal@v8@@AEAA@PEAVIsolate@12@@Z5150x140a5c730
                                                                                                                                                                              ??0DebugInfo@wasm@internal@v8@@QEAA@PEAVNativeModule@123@@Z5160x14055e680
                                                                                                                                                                              ??0DeclarationScope@internal@v8@@QEAA@$$QEAV012@@Z5170x1406ea580
                                                                                                                                                                              ??0DeclarationScope@internal@v8@@QEAA@PEAVZone@12@PEAVAstValueFactory@12@W4REPLMode@12@@Z5180x140af1a20
                                                                                                                                                                              ??0DeclarationScope@internal@v8@@QEAA@PEAVZone@12@PEAVScope@12@W4ScopeType@12@W4FunctionKind@12@@Z5190x140af1b30
                                                                                                                                                                              ??0DeclarationScope@internal@v8@@QEAA@PEAVZone@12@W4ScopeType@12@PEAVAstValueFactory@12@V?$Handle@VScopeInfo@internal@v8@@@12@@Z5200x140af1bd0
                                                                                                                                                                              ??0DefaultEmbedderRootsHandler@internal@v8@@QEAA@$$QEAV012@@Z5210x140952110
                                                                                                                                                                              ??0DefaultEmbedderRootsHandler@internal@v8@@QEAA@AEBV012@@Z5220x140952110
                                                                                                                                                                              ??0DefaultEmbedderRootsHandler@internal@v8@@QEAA@XZ5230x140952130
                                                                                                                                                                              ??0DefaultPlatform@cppgc@@QEAA@$$QEAV01@@Z5240x140467400
                                                                                                                                                                              ??0DefaultPlatform@cppgc@@QEAA@HW4IdleTaskSupport@platform@v8@@V?$unique_ptr@VTracingController@v8@@U?$default_delete@VTracingController@v8@@@std@@@std@@@Z5250x140467420
                                                                                                                                                                              ??0Delegate@ValueDeserializer@v8@@QEAA@AEBV012@@Z5260x1400793c0
                                                                                                                                                                              ??0Delegate@ValueDeserializer@v8@@QEAA@XZ5270x1400793c0
                                                                                                                                                                              ??0Delegate@ValueSerializer@v8@@QEAA@AEBV012@@Z5280x1400793b0
                                                                                                                                                                              ??0Delegate@ValueSerializer@v8@@QEAA@XZ5290x1400793b0
                                                                                                                                                                              ??0Descriptor@internal@v8@@IEAA@V?$Handle@VName@internal@v8@@@12@AEBVMaybeObjectHandle@12@VPropertyDetails@12@@Z5300x1407ddc50
                                                                                                                                                                              ??0Descriptor@internal@v8@@IEAA@V?$Handle@VName@internal@v8@@@12@AEBVMaybeObjectHandle@12@W4PropertyKind@12@W4PropertyAttributes@12@W4PropertyLocation@12@W4PropertyConstness@12@VRepresentation@12@H@Z5310x1407ddc70
                                                                                                                                                                              ??0Descriptor@internal@v8@@QEAA@XZ5320x1407ddcb0
                                                                                                                                                                              ??0DetachableVectorBase@internal@v8@@QEAA@XZ5330x14007b730
                                                                                                                                                                              ??0DiamondMatcher@compiler@internal@v8@@QEAA@PEAVNode@123@@Z5340x141099180
                                                                                                                                                                              ??0DisallowCompilation@internal@v8@@QEAA@PEAVIsolate@12@@Z5350x140a7d7e0
                                                                                                                                                                              ??0DisallowDeoptimization@internal@v8@@QEAA@PEAVIsolate@12@@Z5360x140a7d800
                                                                                                                                                                              ??0DisallowExceptions@internal@v8@@QEAA@PEAVIsolate@12@@Z5370x140a7d820
                                                                                                                                                                              ??0DisallowGarbageCollectionScope@subtle@cppgc@@QEAA@AEAVHeapHandle@2@@Z5380x140464fb0
                                                                                                                                                                              ??0DisallowJavascriptExecution@internal@v8@@QEAA@PEAVIsolate@12@@Z5390x140a7d840
                                                                                                                                                                              ??0DisallowJavascriptExecutionScope@Isolate@v8@@QEAA@PEAV12@W4OnFailure@012@@Z5400x140b06690
                                                                                                                                                                              ??0DiscardedSamplesDelegate@v8@@QEAA@AEBV01@@Z5410x140079fd0
                                                                                                                                                                              ??0DiscardedSamplesDelegate@v8@@QEAA@XZ5420x140079fd0
                                                                                                                                                                              ??0DisjointAllocationPool@wasm@internal@v8@@QEAA@$$QEAV0123@@Z5430x14047c1e0
                                                                                                                                                                              ??0DisjointAllocationPool@wasm@internal@v8@@QEAA@VAddressRegion@base@3@@Z5440x14047c240
                                                                                                                                                                              ??0DisjointAllocationPool@wasm@internal@v8@@QEAA@XZ5450x140458470
                                                                                                                                                                              ??0Domain@API@Schema@protocol@v8_inspector@@QEAA@$$QEAV01234@@Z5460x14042dea0
                                                                                                                                                                              ??0Domain@API@Schema@protocol@v8_inspector@@QEAA@AEBV01234@@Z5470x14042dea0
                                                                                                                                                                              ??0Domain@API@Schema@protocol@v8_inspector@@QEAA@XZ5480x14042dea0
                                                                                                                                                                              ??0DumpOnJavascriptExecution@internal@v8@@QEAA@PEAVIsolate@12@@Z5490x140a7d860
                                                                                                                                                                              ??0EhFrameIterator@internal@v8@@QEAA@PEBE0@Z5500x1400bb830
                                                                                                                                                                              ??0EhFrameWriter@internal@v8@@QEAA@PEAVZone@12@@Z5510x140a40580
                                                                                                                                                                              ??0EmbedderGraph@v8@@QEAA@AEBV01@@Z5520x14007a090
                                                                                                                                                                              ??0EmbedderGraph@v8@@QEAA@XZ5530x14007a090
                                                                                                                                                                              ??0EmbedderHeapTracer@v8@@QEAA@AEBV01@@Z5540x140079af0
                                                                                                                                                                              ??0EmbedderHeapTracer@v8@@QEAA@XZ5550x140079ad0
                                                                                                                                                                              ??0EmbedderRootsHandler@v8@@QEAA@AEBV01@@Z5560x140079ab0
                                                                                                                                                                              ??0EmbedderRootsHandler@v8@@QEAA@XZ5570x140079ab0
                                                                                                                                                                              ??0EmbedderStackStateScope@internal@v8@@QEAA@PEAVLocalEmbedderHeapTracer@12@W4EmbedderStackState@cppgc@@@Z5580x140952150
                                                                                                                                                                              ??0EnabledCheckingPolicy@internal@cppgc@@QEAA@XZ5590x1400fba60
                                                                                                                                                                              ??0Entry@TypeProfile@debug@v8@@AEAA@PEBUTypeProfileEntry@internal@3@V?$shared_ptr@VTypeProfile@internal@v8@@@std@@@Z5600x14047bd70
                                                                                                                                                                              ??0Entry@TypeProfile@debug@v8@@QEAA@$$QEAV0123@@Z5610x14047bda0
                                                                                                                                                                              ??0EphemeronHashTable@internal@v8@@IEAA@_K@Z5620x140078b40
                                                                                                                                                                              ??0EphemeronHashTable@internal@v8@@QEAA@XZ5630x1400fba60
                                                                                                                                                                              ??0ErrorThrower@wasm@internal@v8@@QEAA@$$QEAV0123@@Z5640x14052b1d0
                                                                                                                                                                              ??0ErrorThrower@wasm@internal@v8@@QEAA@PEAVIsolate@23@PEBD@Z5650x140523620
                                                                                                                                                                              ??0EscapableHandleScope@v8@@QEAA@PEAVIsolate@1@@Z5660x140b06700
                                                                                                                                                                              ??0EscapeAnalysis@compiler@internal@v8@@QEAA@PEAVJSGraph@123@PEAVTickCounter@23@PEAVZone@23@@Z5670x140fce6d0
                                                                                                                                                                              ??0EscapeAnalysisReducer@compiler@internal@v8@@QEAA@PEAVEditor@AdvancedReducer@123@PEAVJSGraph@123@VEscapeAnalysisResult@123@PEAVZone@23@@Z5680x140fd36d0
                                                                                                                                                                              ??0Event@StatsCollector@internal@cppgc@@QEAA@XZ5690x1404556f0
                                                                                                                                                                              ??0Exported@protocol@v8_inspector@@QEAA@AEBV012@@Z5700x14042dea0
                                                                                                                                                                              ??0Exported@protocol@v8_inspector@@QEAA@XZ5710x14042dea0
                                                                                                                                                                              ??0Extension@v8@@QEAA@PEBD0HPEAPEBDH@Z5720x140b06770
                                                                                                                                                                              ??0ExtensionConfiguration@v8@@QEAA@HQEAPEBD@Z5730x140078f70
                                                                                                                                                                              ??0ExtensionConfiguration@v8@@QEAA@XZ5740x140078f60
                                                                                                                                                                              ??0ExternalMarkingWorklist@MarkingWorklists@internal@cppgc@@QEAA@XZ5750x14044f510
                                                                                                                                                                              ??0ExternalOneByteStringResource@String@v8@@IEAA@XZ5760x1400793e0
                                                                                                                                                                              ??0ExternalPointerTable@internal@v8@@QEAA@XZ5770x14047c350
                                                                                                                                                                              ??0ExternalResourceVisitor@v8@@QEAA@AEBV01@@Z5780x140079aa0
                                                                                                                                                                              ??0ExternalResourceVisitor@v8@@QEAA@XZ5790x140079aa0
                                                                                                                                                                              ??0ExternalSourceStream@ScriptCompiler@v8@@QEAA@AEBV012@@Z5800x140078b50
                                                                                                                                                                              ??0ExternalSourceStream@ScriptCompiler@v8@@QEAA@XZ5810x140078b50
                                                                                                                                                                              ??0ExternalStringResource@String@v8@@IEAA@XZ5820x1400793e0
                                                                                                                                                                              ??0ExternalStringResourceBase@String@v8@@IEAA@XZ5830x1400793d0
                                                                                                                                                                              ??0FeedbackIterator@internal@v8@@QEAA@PEBVFeedbackNexus@12@@Z5840x140878870
                                                                                                                                                                              ??0FeedbackNexus@internal@v8@@QEAA@V?$Handle@VFeedbackVector@internal@v8@@@12@VFeedbackSlot@12@@Z5850x1408789e0
                                                                                                                                                                              ??0FeedbackNexus@internal@v8@@QEAA@V?$Handle@VFeedbackVector@internal@v8@@@12@VFeedbackSlot@12@AEBVNexusConfig@12@@Z5860x140878a70
                                                                                                                                                                              ??0FeedbackNexus@internal@v8@@QEAA@VFeedbackVector@12@VFeedbackSlot@12@@Z5870x140878ae0
                                                                                                                                                                              ??0FeedbackSource@compiler@internal@v8@@QEAA@V?$Handle@VFeedbackVector@internal@v8@@@23@VFeedbackSlot@23@@Z5880x1404ba550
                                                                                                                                                                              ??0FeedbackVectorSpec@internal@v8@@QEAA@$$QEAV012@@Z5890x14047c390
                                                                                                                                                                              ??0FeedbackVectorSpec@internal@v8@@QEAA@AEBV012@@Z5900x14047c3d0
                                                                                                                                                                              ??0FeedbackVectorSpec@internal@v8@@QEAA@PEAVZone@12@@Z5910x14047c4a0
                                                                                                                                                                              ??0FlatStringReader@internal@v8@@QEAA@$$QEAV012@@Z5920x14047c550
                                                                                                                                                                              ??0FlatStringReader@internal@v8@@QEAA@AEBV012@@Z5930x14047c550
                                                                                                                                                                              ??0FlatStringReader@internal@v8@@QEAA@PEAVIsolate@12@V?$Handle@VString@internal@v8@@@12@@Z5940x1407c3470
                                                                                                                                                                              ??0Frame@compiler@internal@v8@@QEAA@H@Z5950x140ee3070
                                                                                                                                                                              ??0FrameSummary@internal@v8@@QEAA@VJavaScriptFrameSummary@012@@Z5960x14049b040
                                                                                                                                                                              ??0FrameSummary@internal@v8@@QEAA@VWasmFrameSummary@012@@Z5970x14049b070
                                                                                                                                                                              ??0FreeList@internal@cppgc@@QEAA@$$QEAV012@@Z5980x140466810
                                                                                                                                                                              ??0FreeList@internal@cppgc@@QEAA@XZ5990x140466910
                                                                                                                                                                              ??0FreeListMany@internal@v8@@QEAA@XZ6000x1409cc740
                                                                                                                                                                              ??0FreeListManyCached@internal@v8@@QEAA@XZ6010x1409cc7d0
                                                                                                                                                                              ??0FreeListManyCachedFastPath@internal@v8@@QEAA@XZ6020x14047c5a0
                                                                                                                                                                              ??0FreeListManyCachedOrigin@internal@v8@@QEAA@XZ6030x14047c5d0
                                                                                                                                                                              ??0FunctionData@Coverage@debug@v8@@AEAA@PEAUCoverageFunction@internal@3@V?$shared_ptr@VCoverage@internal@v8@@@std@@@Z6040x14047bd70
                                                                                                                                                                              ??0FunctionData@Coverage@debug@v8@@QEAA@$$QEAV0123@@Z6050x14047bda0
                                                                                                                                                                              ??0GCInfoTable@internal@cppgc@@QEAA@PEAVPageAllocator@v8@@@Z6060x140466330
                                                                                                                                                                              ??0GCInvoker@internal@cppgc@@QEAA@PEAVGarbageCollector@12@PEAVPlatform@2@W4StackSupport@Heap@2@@Z6070x140465b90
                                                                                                                                                                              ??0GCTracer@internal@v8@@QEAA@PEAVHeap@12@@Z6080x1409c7610
                                                                                                                                                                              ??0GlobalDictionary@internal@v8@@IEAA@_K@Z6090x140078b40
                                                                                                                                                                              ??0GlobalDictionary@internal@v8@@QEAA@XZ6100x1400fba60
                                                                                                                                                                              ??0GlobalHandles@internal@v8@@QEAA@PEAVIsolate@12@@Z6110x1409f50a0
                                                                                                                                                                              ??0Graph@compiler@internal@v8@@QEAA@PEAVZone@23@@Z6120x140f54350
                                                                                                                                                                              ??0GraphAssembler@compiler@internal@v8@@QEAA@PEAVMachineGraph@123@PEAVZone@23@V?$Optional@V?$function@$$A6AXPEAVNode@compiler@internal@v8@@@Z@std@@@base@3@PEAVSchedule@123@_N@Z6130x140f58430
                                                                                                                                                                              ??0GraphReducer@compiler@internal@v8@@QEAA@PEAVZone@23@PEAVGraph@123@PEAVTickCounter@23@PEAVJSHeapBroker@123@PEAVNode@123@PEAVObserveNodeManager@123@@Z6140x140f36d30
                                                                                                                                                                              ??0GraphTrimmer@compiler@internal@v8@@QEAA@PEAVZone@23@PEAVGraph@123@@Z6150x140fd5dd0
                                                                                                                                                                              ??0HandleScope@v8@@QEAA@PEAVIsolate@1@@Z6160x140b06830
                                                                                                                                                                              ??0HandlerTable@internal@v8@@QEAA@PEBVWasmCode@wasm@12@@Z6170x140a9f3a0
                                                                                                                                                                              ??0HandlerTable@internal@v8@@QEAA@VByteArray@12@@Z6180x140a9f400
                                                                                                                                                                              ??0HandlerTable@internal@v8@@QEAA@VBytecodeArray@12@@Z6190x140a9f430
                                                                                                                                                                              ??0HandlerTable@internal@v8@@QEAA@VCode@12@@Z6200x140a9f460
                                                                                                                                                                              ??0HandlerTable@internal@v8@@QEAA@_KHW4EncodingMode@012@@Z6210x140a9f4b0
                                                                                                                                                                              ??0HandlerTableBuilder@interpreter@internal@v8@@QEAA@PEAVZone@23@@Z6220x1404b9c40
                                                                                                                                                                              ??0HashTableBase@internal@v8@@IEAA@_K@Z6230x140078b40
                                                                                                                                                                              ??0HashTableBase@internal@v8@@QEAA@XZ6240x1400fba60
                                                                                                                                                                              ??0Heap@cppgc@@AEAA@XZ6250x14042dde0
                                                                                                                                                                              ??0Heap@cppgc@@QEAA@AEBV01@@Z6260x14042dde0
                                                                                                                                                                              ??0Heap@internal@cppgc@@QEAA@V?$shared_ptr@VPlatform@cppgc@@@std@@UHeapOptions@02@@Z6270x140461c50
                                                                                                                                                                              ??0HeapBase@internal@cppgc@@QEAA@V?$shared_ptr@VPlatform@cppgc@@@std@@AEBV?$vector@V?$unique_ptr@VCustomSpaceBase@cppgc@@U?$default_delete@VCustomSpaceBase@cppgc@@@std@@@std@@V?$allocator@V?$unique_ptr@VCustomSpaceBase@cppgc@@U?$default_delete@VCustomSpaceBase@cppgc@@@std@@@std@@@2@@4@W4StackSupport@Heap@2@@Z6280x1404650d0
                                                                                                                                                                              ??0HeapCodeStatistics@v8@@QEAA@XZ6290x14007b730
                                                                                                                                                                              ??0HeapConstantType@compiler@internal@v8@@AEAA@IAEBVHeapObjectRef@123@@Z6300x140e9f8d0
                                                                                                                                                                              ??0HeapGrowing@internal@cppgc@@QEAA@PEAVGarbageCollector@12@PEAVStatsCollector@12@UResourceConstraints@Heap@2@W4MarkingType@62@W4SweepingType@62@@Z6310x140464b90
                                                                                                                                                                              ??0HeapObjectIterator@internal@v8@@QEAA@PEAVHeap@12@W4HeapObjectsFiltering@012@@Z6320x1409adb10
                                                                                                                                                                              ??0HeapObjectStatistics@v8@@QEAA@XZ6330x140b06850
                                                                                                                                                                              ??0HeapSpaceStatistics@v8@@QEAA@XZ6340x14044f4f0
                                                                                                                                                                              ??0HeapStatistics@v8@@QEAA@XZ6350x140b06870
                                                                                                                                                                              ??0HiddenLocalFactory@internal@v8@@QEAA@PEAVIsolate@12@@Z6360x14047c600
                                                                                                                                                                              ??0I32PairToBigIntDescriptor@internal@v8@@IEAA@W4Key@CallDescriptors@12@@Z6370x1404b9be0
                                                                                                                                                                              ??0I32PairToBigIntDescriptor@internal@v8@@QEAA@XZ6380x1404ba530
                                                                                                                                                                              ??0I64ToBigIntDescriptor@internal@v8@@IEAA@W4Key@CallDescriptors@12@@Z6390x1404b9be0
                                                                                                                                                                              ??0I64ToBigIntDescriptor@internal@v8@@QEAA@XZ6400x1404ba540
                                                                                                                                                                              ??0IdentityMapBase@internal@v8@@IEAA@PEAVHeap@12@@Z6410x1404e2f80
                                                                                                                                                                              ??0IncrementalMarking@internal@v8@@QEAA@PEAVHeap@12@PEAVWeakObjects@12@@Z6420x1409a6550
                                                                                                                                                                              ??0IncrementalMarkingSchedule@internal@cppgc@@QEAA@XZ6430x14044f590
                                                                                                                                                                              ??0IndexGenerator@internal@v8@@QEAA@_K@Z6440x1409a5dc0
                                                                                                                                                                              ??0IndirectFunctionTableEntry@internal@v8@@QEAA@V?$Handle@VWasmIndirectFunctionTable@internal@v8@@@12@H@Z6450x14047c620
                                                                                                                                                                              ??0IndirectFunctionTableEntry@internal@v8@@QEAA@V?$Handle@VWasmInstanceObject@internal@v8@@@12@HH@Z6460x14047c640
                                                                                                                                                                              ??0Inputs@Node@compiler@internal@v8@@QEAA@PEBQEAV1234@H@Z6470x1404ba550
                                                                                                                                                                              ??0Inspectable@V8InspectorSession@v8_inspector@@QEAA@AEBV012@@Z6480x14042deb0
                                                                                                                                                                              ??0Inspectable@V8InspectorSession@v8_inspector@@QEAA@XZ6490x14042deb0
                                                                                                                                                                              ??0InstantiationResultResolver@wasm@internal@v8@@QEAA@AEBV0123@@Z6500x14007a080
                                                                                                                                                                              ??0InstantiationResultResolver@wasm@internal@v8@@QEAA@XZ6510x14007a080
                                                                                                                                                                              ??0Instruction@compiler@internal@v8@@AEAA@I@Z6520x140ea3bb0
                                                                                                                                                                              ??0Instruction@compiler@internal@v8@@AEAA@I_KPEAVInstructionOperand@123@0101@Z6530x140ea3bd0
                                                                                                                                                                              ??0InstructionBlock@compiler@internal@v8@@QEAA@$$QEAV0123@@Z6540x1404ba560
                                                                                                                                                                              ??0InstructionBlock@compiler@internal@v8@@QEAA@AEBV0123@@Z6550x1404ba6b0
                                                                                                                                                                              ??0InstructionBlock@compiler@internal@v8@@QEAA@PEAVZone@23@VRpoNumber@123@111_N2@Z6560x140ea3cb0
                                                                                                                                                                              ??0InstructionOperand@compiler@internal@v8@@IEAA@W4Kind@0123@@Z6570x1404ba830
                                                                                                                                                                              ??0InstructionOperand@compiler@internal@v8@@QEAA@XZ6580x1400fba60
                                                                                                                                                                              ??0InstructionScheduler@compiler@internal@v8@@QEAA@PEAVZone@23@PEAVInstructionSequence@123@@Z6590x140f53310
                                                                                                                                                                              ??0InstructionSelector@compiler@internal@v8@@QEAA@$$QEAV0123@@Z6600x1404c0cb0
                                                                                                                                                                              ??0InstructionSelector@compiler@internal@v8@@QEAA@AEBV0123@@Z6610x1404c1240
                                                                                                                                                                              ??0InstructionSelector@compiler@internal@v8@@QEAA@PEAVZone@23@_KPEAVLinkage@123@PEAVInstructionSequence@123@PEAVSchedule@123@PEAVSourcePositionTable@123@PEAVFrame@123@W4EnableSwitchJumpTable@0123@PEAVTickCounter@23@PEAVJSHeapBroker@123@PEA_KPEA_KW4SourcePositionMode@0123@VFeatures@0123@W4EnableScheduling@0123@W4EnableRootsRelativeAddressing@0123@W4PoisoningMitigationLevel@23@W4EnableTraceTurboJson@0123@@Z6620x140ed2cc0
                                                                                                                                                                              ??0InstructionSequence@compiler@internal@v8@@QEAA@PEAVIsolate@23@PEAVZone@23@PEAV?$ZoneVector@PEAVInstructionBlock@compiler@internal@v8@@@23@@Z6630x140ea3d30
                                                                                                                                                                              ??0Int64Lowering@compiler@internal@v8@@QEAA@PEAVGraph@123@PEAVMachineOperatorBuilder@123@PEAVCommonOperatorBuilder@123@PEAVSimplifiedOperatorBuilder@123@PEAVZone@23@PEAV?$Signature@W4MachineRepresentation@internal@v8@@@23@V?$unique_ptr@UInt64LoweringSpecialCase@compiler@internal@v8@@U?$default_delete@UInt64LoweringSpecialCase@compiler@internal@v8@@@std@@@std@@@Z6640x140f68430
                                                                                                                                                                              ??0Int64LoweringSpecialCase@compiler@internal@v8@@QEAA@$$QEAU0123@@Z6650x14047cd10
                                                                                                                                                                              ??0Int64LoweringSpecialCase@compiler@internal@v8@@QEAA@AEBU0123@@Z6660x14047cdf0
                                                                                                                                                                              ??0Int64LoweringSpecialCase@compiler@internal@v8@@QEAA@XZ6670x14047ce80
                                                                                                                                                                              ??0InterpreterDispatchDescriptor@internal@v8@@IEAA@W4Key@CallDescriptors@12@@Z6680x1404b9be0
                                                                                                                                                                              ??0InterpreterDispatchDescriptor@internal@v8@@QEAA@XZ6690x1404ba840
                                                                                                                                                                              ??0InterruptsScope@internal@v8@@QEAA@PEAVIsolate@12@_JW4Mode@012@@Z6700x140a1b250
                                                                                                                                                                              ??0InvalidatedSlotsCleanup@internal@v8@@QEAA@$$QEAV012@@Z6710x14047c700
                                                                                                                                                                              ??0InvalidatedSlotsCleanup@internal@v8@@QEAA@AEBV012@@Z6720x14047c790
                                                                                                                                                                              ??0InvalidatedSlotsCleanup@internal@v8@@QEAA@PEAVMemoryChunk@12@PEAV?$set@VHeapObject@internal@v8@@UComparer@Object@23@V?$allocator@VHeapObject@internal@v8@@@std@@@std@@@Z6730x1409a5b20
                                                                                                                                                                              ??0InvalidatedSlotsFilter@internal@v8@@QEAA@$$QEAV012@@Z6740x14047c820
                                                                                                                                                                              ??0InvalidatedSlotsFilter@internal@v8@@QEAA@AEBV012@@Z6750x14047c8b0
                                                                                                                                                                              ??0InvalidatedSlotsFilter@internal@v8@@QEAA@PEAVMemoryChunk@12@PEAV?$set@VHeapObject@internal@v8@@UComparer@Object@23@V?$allocator@VHeapObject@internal@v8@@@std@@@std@@@Z6760x1409a5bc0
                                                                                                                                                                              ??0Isolate@internal@v8@@AEAA@V?$unique_ptr@VIsolateAllocator@internal@v8@@U?$default_delete@VIsolateAllocator@internal@v8@@@std@@@std@@_N@Z6770x140a09930
                                                                                                                                                                              ??0IsolateAllocator@internal@v8@@QEAA@XZ6780x140924c90
                                                                                                                                                                              ??0IsolatePlatformDelegate@node@@QEAA@$$QEAV01@@Z6790x14007a120
                                                                                                                                                                              ??0IsolatePlatformDelegate@node@@QEAA@AEBV01@@Z6800x14007a120
                                                                                                                                                                              ??0IsolatePlatformDelegate@node@@QEAA@XZ6810x14007a120
                                                                                                                                                                              ??0Iterator@Script@internal@v8@@QEAA@PEAVIsolate@23@@Z6820x1407edbe0
                                                                                                                                                                              ??0JSCallReducer@compiler@internal@v8@@QEAA@$$QEAV0123@@Z6830x140f09af0
                                                                                                                                                                              ??0JSCallReducer@compiler@internal@v8@@QEAA@AEBV0123@@Z6840x140f09c60
                                                                                                                                                                              ??0JSCallReducer@compiler@internal@v8@@QEAA@PEAVEditor@AdvancedReducer@123@PEAVJSGraph@123@PEAVJSHeapBroker@123@PEAVZone@23@V?$Flags@W4Flag@JSCallReducer@compiler@internal@v8@@H@base@3@@Z6850x140f09e00
                                                                                                                                                                              ??0JSContextSpecialization@compiler@internal@v8@@QEAA@PEAVEditor@AdvancedReducer@123@PEAVJSGraph@123@PEAVJSHeapBroker@123@V?$Maybe@UOuterContext@compiler@internal@v8@@@3@V?$MaybeHandle@VJSFunction@internal@v8@@@23@@Z6860x140f09e70
                                                                                                                                                                              ??0JSCreateLowering@compiler@internal@v8@@QEAA@AEBV0123@@Z6870x140f09eb0
                                                                                                                                                                              ??0JSCreateLowering@compiler@internal@v8@@QEAA@PEAVEditor@AdvancedReducer@123@PEAVCompilationDependencies@123@PEAVJSGraph@123@PEAVJSHeapBroker@123@PEAVZone@23@@Z6880x140f09ef0
                                                                                                                                                                              ??0JSFunctionBuilder@Factory@internal@v8@@QEAA@PEAVIsolate@23@V?$Handle@VSharedFunctionInfo@internal@v8@@@23@V?$Handle@VContext@internal@v8@@@23@@Z6890x1409ce120
                                                                                                                                                                              ??0JSFunctionRef@compiler@internal@v8@@QEAA@PEAVJSHeapBroker@123@PEAVObjectData@123@_N@Z6900x1404ba850
                                                                                                                                                                              ??0JSGraph@compiler@internal@v8@@QEAA@PEAVIsolate@23@PEAVGraph@123@PEAVCommonOperatorBuilder@123@PEAVJSOperatorBuilder@123@PEAVSimplifiedOperatorBuilder@123@PEAVMachineOperatorBuilder@123@@Z6910x140ed3170
                                                                                                                                                                              ??0JSGraphAssembler@compiler@internal@v8@@QEAA@PEAVJSGraph@123@PEAVZone@23@V?$Optional@V?$function@$$A6AXPEAVNode@compiler@internal@v8@@@Z@std@@@base@3@PEAVSchedule@123@_N@Z6920x140eeae10
                                                                                                                                                                              ??0JSHeapBroker@compiler@internal@v8@@QEAA@PEAVIsolate@23@PEAVZone@23@@Z6930x140e80a60
                                                                                                                                                                              ??0JSHeapBroker@compiler@internal@v8@@QEAA@PEAVIsolate@23@PEAVZone@23@_N2W4CodeKind@23@@Z6940x140f2d740
                                                                                                                                                                              ??0JSHeapCopyReducer@compiler@internal@v8@@QEAA@$$QEAV0123@@Z6950x140f09f20
                                                                                                                                                                              ??0JSHeapCopyReducer@compiler@internal@v8@@QEAA@AEBV0123@@Z6960x140f09f20
                                                                                                                                                                              ??0JSHeapCopyReducer@compiler@internal@v8@@QEAA@PEAVJSHeapBroker@123@@Z6970x141010950
                                                                                                                                                                              ??0JSIntrinsicLowering@compiler@internal@v8@@QEAA@AEBV0123@@Z6980x140f0a0c0
                                                                                                                                                                              ??0JSIntrinsicLowering@compiler@internal@v8@@QEAA@PEAVEditor@AdvancedReducer@123@PEAVJSGraph@123@PEAVJSHeapBroker@123@@Z6990x141014bf0
                                                                                                                                                                              ??0JSNativeContextSpecialization@compiler@internal@v8@@QEAA@PEAVEditor@AdvancedReducer@123@PEAVJSGraph@123@PEAVJSHeapBroker@123@V?$Flags@W4Flag@JSNativeContextSpecialization@compiler@internal@v8@@H@base@3@PEAVCompilationDependencies@123@PEAVZone@23@5@Z7000x141017580
                                                                                                                                                                              ??0JSOperatorBuilder@compiler@internal@v8@@QEAA@PEAVZone@23@@Z7010x140f38dd0
                                                                                                                                                                              ??0JSToWasmWrapperCompilationUnit@wasm@internal@v8@@QEAA@PEAVIsolate@23@PEBV?$Signature@VValueType@wasm@internal@v8@@@23@PEBUWasmModule@123@_NAEBVWasmFeatures@123@W4AllowGeneric@0123@@Z7020x1405bf6b0
                                                                                                                                                                              ??0JSTypedLowering@compiler@internal@v8@@QEAA@AEBV0123@@Z7030x140f0a0f0
                                                                                                                                                                              ??0JSTypedLowering@compiler@internal@v8@@QEAA@PEAVEditor@AdvancedReducer@123@PEAVJSGraph@123@PEAVJSHeapBroker@123@PEAVZone@23@@Z7040x141026020
                                                                                                                                                                              ??0JumpTableAssembler@wasm@internal@v8@@AEAA@_KH@Z7050x14052e680
                                                                                                                                                                              ??0JumpTableTargetOffsets@interpreter@internal@v8@@QEAA@PEBVBytecodeArrayIterator@123@HHH@Z7060x140913680
                                                                                                                                                                              ??0LargeObjectSpace@internal@v8@@IEAA@PEAVHeap@12@W4AllocationSpace@12@@Z7070x1409a4160
                                                                                                                                                                              ??0LargePage@internal@cppgc@@AEAA@AEAVHeapBase@12@AEAVBaseSpace@12@_K@Z7080x1404646a0
                                                                                                                                                                              ??0LargePageMemoryRegion@internal@cppgc@@QEAA@PEAVPageAllocator@v8@@_K@Z7090x140458120
                                                                                                                                                                              ??0LargePageSpace@internal@cppgc@@QEAA@PEAVRawHeap@12@_K@Z7100x1404644c0
                                                                                                                                                                              ??0LazilyGeneratedNames@wasm@internal@v8@@QEAA@XZ7110x14047c940
                                                                                                                                                                              ??0LazyCompileDispatcher@internal@v8@@QEAA@PEAVIsolate@12@PEAVPlatform@2@_K@Z7120x140a7b5f0
                                                                                                                                                                              ??0Linkage@compiler@internal@v8@@QEAA@PEAVCallDescriptor@123@@Z7130x140078b40
                                                                                                                                                                              ??0LiveRange@compiler@internal@v8@@AEAA@HW4MachineRepresentation@23@PEAVTopLevelLiveRange@123@@Z7140x140f7e410
                                                                                                                                                                              ??0LoadElimination@compiler@internal@v8@@QEAA@PEAVEditor@AdvancedReducer@123@PEAVJSGraph@123@PEAVZone@23@@Z7150x140f0a140
                                                                                                                                                                              ??0Local@MarkingWorklists@internal@v8@@QEAA@PEAV123@@Z7160x140975dc0
                                                                                                                                                                              ??0LocalAllocationBuffer@internal@v8@@AEAA@PEAVHeap@12@VLinearAllocationArea@12@@Z7170x140955ca0
                                                                                                                                                                              ??0LocalAllocationBuffer@internal@v8@@QEAA@$$QEAV012@@Z7180x140955cf0
                                                                                                                                                                              ??0LocalDeclEncoder@wasm@internal@v8@@QEAA@$$QEAV0123@@Z7190x14053d6a0
                                                                                                                                                                              ??0LocalDeclEncoder@wasm@internal@v8@@QEAA@AEBV0123@@Z7200x14053d6e0
                                                                                                                                                                              ??0LocalDeclEncoder@wasm@internal@v8@@QEAA@PEAVZone@23@PEBV?$Signature@VValueType@wasm@internal@v8@@@23@@Z7210x14053d7c0
                                                                                                                                                                              ??0LocalEmbedderHeapTracer@internal@v8@@QEAA@AEBV012@@Z7220x140952260
                                                                                                                                                                              ??0LocalEmbedderHeapTracer@internal@v8@@QEAA@PEAVIsolate@12@@Z7230x1409522c0
                                                                                                                                                                              ??0LocalFactory@internal@v8@@QEAA@PEAVIsolate@12@@Z7240x1409a4000
                                                                                                                                                                              ??0LocalHeap@internal@v8@@QEAA@PEAVHeap@12@W4ThreadKind@12@V?$unique_ptr@VPersistentHandles@internal@v8@@U?$default_delete@VPersistentHandles@internal@v8@@@std@@@std@@@Z7250x1409a3220
                                                                                                                                                                              ??0LocalIsolate@internal@v8@@QEAA@PEAVIsolate@12@W4ThreadKind@12@PEAVRuntimeCallStats@12@@Z7260x140a08420
                                                                                                                                                                              ??0Location@debug@v8@@QEAA@HH@Z7270x140a6d890
                                                                                                                                                                              ??0Location@debug@v8@@QEAA@XZ7280x140a6d8a0
                                                                                                                                                                              ??0Location@v8@@QEAA@HH@Z7290x140078af0
                                                                                                                                                                              ??0Locker@v8@@QEAA@PEAVIsolate@1@@Z7300x140078fb0
                                                                                                                                                                              ??0LookupIterator@internal@v8@@AEAA@PEAVIsolate@12@V?$Handle@VObject@internal@v8@@@12@V?$Handle@VName@internal@v8@@@12@V?$Handle@VMap@internal@v8@@@12@VPropertyDetails@12@_N@Z7310x14081b980
                                                                                                                                                                              ??0LookupIterator@internal@v8@@AEAA@PEAVIsolate@12@V?$Handle@VObject@internal@v8@@@12@V?$Handle@VName@internal@v8@@@12@_K1W4Configuration@012@@Z7320x14047c960
                                                                                                                                                                              ??0LookupIterator@internal@v8@@QEAA@PEAVIsolate@12@V?$Handle@VObject@internal@v8@@@12@AEBVPropertyKey@12@1W4Configuration@012@@Z7330x14047cb10
                                                                                                                                                                              ??0LookupIterator@internal@v8@@QEAA@PEAVIsolate@12@V?$Handle@VObject@internal@v8@@@12@AEBVPropertyKey@12@W4Configuration@012@@Z7340x14047cb50
                                                                                                                                                                              ??0LookupIterator@internal@v8@@QEAA@PEAVIsolate@12@V?$Handle@VObject@internal@v8@@@12@V?$Handle@VName@internal@v8@@@12@1W4Configuration@012@@Z7350x14047cb80
                                                                                                                                                                              ??0LookupIterator@internal@v8@@QEAA@PEAVIsolate@12@V?$Handle@VObject@internal@v8@@@12@V?$Handle@VName@internal@v8@@@12@W4Configuration@012@@Z7360x14047cbc0
                                                                                                                                                                              ??0LookupIterator@internal@v8@@QEAA@PEAVIsolate@12@V?$Handle@VObject@internal@v8@@@12@_K1W4Configuration@012@@Z7370x14047cbf0
                                                                                                                                                                              ??0LookupIterator@internal@v8@@QEAA@PEAVIsolate@12@V?$Handle@VObject@internal@v8@@@12@_KW4Configuration@012@@Z7380x14047cc30
                                                                                                                                                                              ??0LoopBuilder@interpreter@internal@v8@@QEAA@PEAVBytecodeArrayBuilder@123@PEAVBlockCoverageBuilder@123@PEAVAstNode@23@@Z7390x1408f29e0
                                                                                                                                                                              ??0LoopInfo@compiler@internal@v8@@QEAA@$$QEAU0123@@Z7400x140f919c0
                                                                                                                                                                              ??0LoopInfo@compiler@internal@v8@@QEAA@AEBU0123@@Z7410x140f91a10
                                                                                                                                                                              ??0LoopInfo@compiler@internal@v8@@QEAA@HHHPEAVZone@23@@Z7420x140f91b10
                                                                                                                                                                              ??0LoopPeeler@compiler@internal@v8@@QEAA@PEAVGraph@123@PEAVCommonOperatorBuilder@123@PEAVLoopTree@123@PEAVZone@23@PEAVSourcePositionTable@123@PEAVNodeOriginTable@123@@Z7430x140f0a170
                                                                                                                                                                              ??0MachineGraph@compiler@internal@v8@@QEAA@PEAVGraph@123@PEAVCommonOperatorBuilder@123@PEAVMachineOperatorBuilder@123@@Z7440x140ed32c0
                                                                                                                                                                              ??0MachineOperatorBuilder@compiler@internal@v8@@QEAA@PEAVZone@23@W4MachineRepresentation@23@V?$Flags@W4Flag@MachineOperatorBuilder@compiler@internal@v8@@I@base@3@VAlignmentRequirements@0123@@Z7450x140eb9610
                                                                                                                                                                              ??0MachineOperatorReducer@compiler@internal@v8@@QEAA@AEBV0123@@Z7460x140f0a1a0
                                                                                                                                                                              ??0MachineOperatorReducer@compiler@internal@v8@@QEAA@PEAVEditor@AdvancedReducer@123@PEAVMachineGraph@123@_N@Z7470x141044910
                                                                                                                                                                              ??0MacroAssembler@internal@v8@@QEAA@PEAVIsolate@12@AEBUAssemblerOptions@12@W4CodeObjectRequired@12@@Z7480x14049b090
                                                                                                                                                                              ??0MacroAssembler@internal@v8@@QEAA@PEAVIsolate@12@AEBUAssemblerOptions@12@W4CodeObjectRequired@12@V?$unique_ptr@VAssemblerBuffer@internal@v8@@U?$default_delete@VAssemblerBuffer@internal@v8@@@std@@@std@@@Z7490x14049b0d0
                                                                                                                                                                              ??0MacroAssembler@internal@v8@@QEAA@PEAVIsolate@12@W4CodeObjectRequired@12@@Z7500x14049b130
                                                                                                                                                                              ??0MacroAssembler@internal@v8@@QEAA@PEAVIsolate@12@W4CodeObjectRequired@12@V?$unique_ptr@VAssemblerBuffer@internal@v8@@U?$default_delete@VAssemblerBuffer@internal@v8@@@std@@@std@@@Z7510x14049b160
                                                                                                                                                                              ??0MapRef@compiler@internal@v8@@QEAA@PEAVJSHeapBroker@123@PEAVObjectData@123@_N@Z7520x1404ba8b0
                                                                                                                                                                              ??0MapUpdater@internal@v8@@QEAA@PEAVIsolate@12@V?$Handle@VMap@internal@v8@@@12@@Z7530x140815f50
                                                                                                                                                                              ??0Marker@internal@cppgc@@QEAA@VKey@MarkerBase@12@AEAVHeapBase@12@PEAVPlatform@2@UMarkingConfig@412@@Z7540x14045cb80
                                                                                                                                                                              ??0MarkerBase@internal@cppgc@@IEAA@VKey@012@AEAVHeapBase@12@PEAVPlatform@2@UMarkingConfig@012@@Z7550x14045cc80
                                                                                                                                                                              ??0MarkingVerifier@internal@cppgc@@QEAA@AEAVHeapBase@12@@Z7560x14045aca0
                                                                                                                                                                              ??0MarkingVerifierBase@internal@cppgc@@IEAA@AEAVHeapBase@12@AEAVVerificationState@12@V?$unique_ptr@VVisitor@cppgc@@U?$default_delete@VVisitor@cppgc@@@std@@@std@@@Z7570x14045ad20
                                                                                                                                                                              ??0MarkingVisitorBase@internal@cppgc@@QEAA@AEAVHeapBase@12@AEAVMarkingStateBase@12@@Z7580x14045a1b0
                                                                                                                                                                              ??0MarkingWorklists@internal@v8@@QEAA@XZ7590x14047cc60
                                                                                                                                                                              ??0MeasureMemoryDelegate@internal@v8@@QEAA@AEBV012@@Z7600x140970dc0
                                                                                                                                                                              ??0MeasureMemoryDelegate@internal@v8@@QEAA@PEAVIsolate@12@V?$Handle@VNativeContext@internal@v8@@@12@V?$Handle@VJSPromise@internal@v8@@@12@W4MeasureMemoryMode@2@@Z7610x140970df0
                                                                                                                                                                              ??0MeasureMemoryDelegate@v8@@QEAA@AEBV01@@Z7620x140079b20
                                                                                                                                                                              ??0MeasureMemoryDelegate@v8@@QEAA@XZ7630x140079b20
                                                                                                                                                                              ??0MemoryAllocator@internal@v8@@QEAA@PEAVIsolate@12@PEAVPageAllocator@2@_K@Z7640x1409743f0
                                                                                                                                                                              ??0MemoryMappedFile@OS@base@v8@@QEAA@AEBV0123@@Z7650x140079b20
                                                                                                                                                                              ??0MemoryMappedFile@OS@base@v8@@QEAA@XZ7660x140079b20
                                                                                                                                                                              ??0MemoryReducer@internal@v8@@QEAA@PEAVHeap@12@@Z7670x140970540
                                                                                                                                                                              ??0MemoryRegion@internal@cppgc@@QEAA@PEAE_K@Z7680x140450cf0
                                                                                                                                                                              ??0MemoryRegion@internal@cppgc@@QEAA@XZ7690x140079750
                                                                                                                                                                              ??0MessageLocation@internal@v8@@QEAA@V?$Handle@VScript@internal@v8@@@12@HH@Z7700x140a03880
                                                                                                                                                                              ??0MessageLocation@internal@v8@@QEAA@V?$Handle@VScript@internal@v8@@@12@HHV?$Handle@VSharedFunctionInfo@internal@v8@@@12@@Z7710x140a038a0
                                                                                                                                                                              ??0MessageLocation@internal@v8@@QEAA@V?$Handle@VScript@internal@v8@@@12@V?$Handle@VSharedFunctionInfo@internal@v8@@@12@H@Z7720x140a038c0
                                                                                                                                                                              ??0MessageLocation@internal@v8@@QEAA@XZ7730x140a038e0
                                                                                                                                                                              ??0MicrotaskQueue@internal@v8@@AEAA@XZ7740x140a02bb0
                                                                                                                                                                              ??0MicrotaskQueue@v8@@AEAA@XZ7750x1400798f0
                                                                                                                                                                              ??0MicrotasksScope@v8@@QEAA@PEAVIsolate@1@PEAVMicrotaskQueue@1@W4Type@01@@Z7760x140b068b0
                                                                                                                                                                              ??0MicrotasksScope@v8@@QEAA@PEAVIsolate@1@W4Type@01@@Z7770x140b068e0
                                                                                                                                                                              ??0ModuleWireBytes@wasm@internal@v8@@QEAA@PEBE0@Z7780x14047ccf0
                                                                                                                                                                              ??0ModuleWireBytes@wasm@internal@v8@@QEAA@V?$Vector@$$CBE@base@3@@Z7790x140079760
                                                                                                                                                                              ??0MoveOperands@compiler@internal@v8@@QEAA@AEBVInstructionOperand@123@0@Z7800x1404ba910
                                                                                                                                                                              ??0MoveOptimizer@compiler@internal@v8@@QEAA@PEAVZone@23@PEAVInstructionSequence@123@@Z7810x140f764c0
                                                                                                                                                                              ??0MultiIsolatePlatform@node@@QEAA@AEBV01@@Z7820x14007a130
                                                                                                                                                                              ??0MultiIsolatePlatform@node@@QEAA@XZ7830x14007a130
                                                                                                                                                                              ??0MutatorMarkingVisitor@internal@cppgc@@QEAA@AEAVHeapBase@12@AEAVMutatorMarkingState@12@@Z7840x14045a1d0
                                                                                                                                                                              ??0MutatorUnifiedHeapMarkingVisitor@internal@v8@@QEAA@AEAVHeapBase@1cppgc@@AEAVMutatorMarkingState@14@AEAVUnifiedHeapMarkingState@12@@Z7850x1409e6670
                                                                                                                                                                              ??0MutatorUnifiedHeapMarkingVisitor@internal@v8@@QEAA@AEBV012@@Z7860x1409e6690
                                                                                                                                                                              ??0Mutex@base@v8@@QEAA@XZ7870x1400fba60
                                                                                                                                                                              ??0NameConverter@disasm@@QEAA@XZ7880x1404b0030
                                                                                                                                                                              ??0NameDictionary@internal@v8@@IEAA@_K@Z7890x140078b40
                                                                                                                                                                              ??0NameDictionary@internal@v8@@QEAA@XZ7900x1400fba60
                                                                                                                                                                              ??0NameProvider@cppgc@@QEAA@AEBV01@@Z7910x140079fd0
                                                                                                                                                                              ??0NameProvider@cppgc@@QEAA@XZ7920x140079fd0
                                                                                                                                                                              ??0NativeContextStats@internal@v8@@QEAA@$$QEAV012@@Z7930x14047cd10
                                                                                                                                                                              ??0NativeContextStats@internal@v8@@QEAA@AEBV012@@Z7940x14047cdf0
                                                                                                                                                                              ??0NativeContextStats@internal@v8@@QEAA@XZ7950x14047ce80
                                                                                                                                                                              ??0NativeModule@wasm@internal@v8@@AEAA@AEBVWasmFeatures@123@VVirtualMemory@23@V?$shared_ptr@$$CBUWasmModule@wasm@internal@v8@@@std@@V?$shared_ptr@VCounters@internal@v8@@@7@PEAV?$shared_ptr@VNativeModule@wasm@internal@v8@@@7@@Z7960x140565d10
                                                                                                                                                                              ??0NativeModuleDeserializer@wasm@internal@v8@@QEAA@PEAVNativeModule@123@@Z7970x140527b60
                                                                                                                                                                              ??0NativeModuleSerializer@wasm@internal@v8@@QEAA@PEBVNativeModule@123@V?$Vector@QEAVWasmCode@wasm@internal@v8@@@base@3@@Z7980x140527b90
                                                                                                                                                                              ??0NewSpace@internal@v8@@QEAA@PEAVHeap@12@PEAVPageAllocator@2@_K2@Z7990x14096ea30
                                                                                                                                                                              ??0NexusConfig@internal@v8@@AEAA@PEAVIsolate@12@@Z8000x14047cef0
                                                                                                                                                                              ??0NexusConfig@internal@v8@@AEAA@PEAVIsolate@12@PEAVLocalHeap@12@@Z8010x140450cf0
                                                                                                                                                                              ??0NoDumpOnJavascriptExecution@internal@v8@@QEAA@PEAVIsolate@12@@Z8020x140a7d880
                                                                                                                                                                              ??0NoGarbageCollectionScope@subtle@cppgc@@QEAA@AEAVHeapHandle@2@@Z8030x140464fd0
                                                                                                                                                                              ??0NoThrowOnJavascriptExecution@internal@v8@@QEAA@PEAVIsolate@12@@Z8040x140a7d8a0
                                                                                                                                                                              ??0Node@compiler@internal@v8@@AEAA@IPEBVOperator@123@HH@Z8050x140ea2470
                                                                                                                                                                              ??0NodeOriginTable@compiler@internal@v8@@QEAA@PEAVGraph@123@@Z8060x140f6c660
                                                                                                                                                                              ??0NormalPage@internal@cppgc@@AEAA@AEAVHeapBase@12@AEAVBaseSpace@12@@Z8070x1404646c0
                                                                                                                                                                              ??0NormalPageMemoryPool@internal@cppgc@@QEAA@AEBV012@@Z8080x140450d00
                                                                                                                                                                              ??0NormalPageMemoryPool@internal@cppgc@@QEAA@XZ8090x1404581b0
                                                                                                                                                                              ??0NormalPageMemoryRegion@internal@cppgc@@QEAA@PEAVPageAllocator@v8@@@Z8100x1404582e0
                                                                                                                                                                              ??0NormalPageSpace@internal@cppgc@@QEAA@PEAVRawHeap@12@_K_N@Z8110x140464510
                                                                                                                                                                              ??0OFStream@internal@v8@@QEAA@PEAU_iobuf@@@Z8120x1406b3970
                                                                                                                                                                              ??0OFStreamBase@internal@v8@@QEAA@AEBV012@@Z8130x14047cf00
                                                                                                                                                                              ??0OFStreamBase@internal@v8@@QEAA@PEAU_iobuf@@@Z8140x1406b3aa0
                                                                                                                                                                              ??0OSROptimizedCodeCache@internal@v8@@IEAA@_K@Z8150x140078b40
                                                                                                                                                                              ??0OSROptimizedCodeCache@internal@v8@@QEAA@XZ8160x1400fba60
                                                                                                                                                                              ??0ObjectAllocator@internal@cppgc@@QEAA@PEAVRawHeap@12@PEAVPageBackend@12@PEAVStatsCollector@12@@Z8170x14044f620
                                                                                                                                                                              ??0ObjectHashSet@internal@v8@@IEAA@_K@Z8180x140078b40
                                                                                                                                                                              ??0ObjectHashSet@internal@v8@@QEAA@XZ8190x1400fba60
                                                                                                                                                                              ??0ObjectHashTable@internal@v8@@IEAA@_K@Z8200x140078b40
                                                                                                                                                                              ??0ObjectHashTable@internal@v8@@QEAA@XZ8210x1400fba60
                                                                                                                                                                              ??0ObjectIterator@internal@v8@@QEAA@AEBV012@@Z8220x14047cf40
                                                                                                                                                                              ??0ObjectIterator@internal@v8@@QEAA@XZ8230x14047cf40
                                                                                                                                                                              ??0ObjectRef@compiler@internal@v8@@QEAA@PEAVJSHeapBroker@123@PEAVObjectData@123@_N@Z8240x1404ba930
                                                                                                                                                                              ??0ObjectStartBitmap@internal@cppgc@@QEAA@PEAE@Z8250x14044f5d0
                                                                                                                                                                              ??0Operand@internal@v8@@QEAA@PEAVLabel@12@H@Z8260x14049b1c0
                                                                                                                                                                              ??0Operand@internal@v8@@QEAA@V012@H@Z8270x14050c030
                                                                                                                                                                              ??0Operand@internal@v8@@QEAA@VRegister@12@0W4ScaleFactor@12@H@Z8280x14049b1e0
                                                                                                                                                                              ??0Operand@internal@v8@@QEAA@VRegister@12@H@Z8290x14049b270
                                                                                                                                                                              ??0Operand@internal@v8@@QEAA@VRegister@12@W4ScaleFactor@12@H@Z8300x14049b350
                                                                                                                                                                              ??0OperationTyper@compiler@internal@v8@@QEAA@PEAVJSHeapBroker@123@PEAVZone@23@@Z8310x1410a0690
                                                                                                                                                                              ??0OperationsBarrier@internal@v8@@QEAA@XZ8320x14047cf50
                                                                                                                                                                              ??0Operator@compiler@internal@v8@@QEAA@GV?$Flags@W4Property@Operator@compiler@internal@v8@@E@base@3@PEBD_K22222@Z8330x140f383b0
                                                                                                                                                                              ??0OptimizedCompilationInfo@internal@v8@@QEAA@PEAVZone@12@PEAVIsolate@12@V?$Handle@VSharedFunctionInfo@internal@v8@@@12@V?$Handle@VJSFunction@internal@v8@@@12@W4CodeKind@12@@Z8340x1404e2fc0
                                                                                                                                                                              ??0OptimizedCompilationInfo@internal@v8@@QEAA@PEAVZone@12@PEAVIsolate@12@V?$Handle@VSharedFunctionInfo@internal@v8@@@12@V?$Handle@VJSFunction@internal@v8@@@12@W4CodeKind@12@VBytecodeOffset@12@PEAVJavaScriptFrame@12@@Z8350x140a82310
                                                                                                                                                                              ??0OptimizedCompilationInfo@internal@v8@@QEAA@V?$Vector@$$CBD@base@2@PEAVZone@12@W4CodeKind@12@@Z8360x140a82510
                                                                                                                                                                              ??0OptimizingCompileDispatcher@internal@v8@@QEAA@PEAVIsolate@12@@Z8370x1406e2460
                                                                                                                                                                              ??0OrderedHashMap@internal@v8@@IEAA@_K@Z8380x140078b40
                                                                                                                                                                              ??0OrderedHashMap@internal@v8@@QEAA@XZ8390x1400fba60
                                                                                                                                                                              ??0OrderedHashSet@internal@v8@@IEAA@_K@Z8400x140078b40
                                                                                                                                                                              ??0OrderedHashSet@internal@v8@@QEAA@XZ8410x1400fba60
                                                                                                                                                                              ??0OrderedNameDictionary@internal@v8@@IEAA@_K@Z8420x140078b40
                                                                                                                                                                              ??0OrderedNameDictionary@internal@v8@@QEAA@XZ8430x1400fba60
                                                                                                                                                                              ??0OutputStream@v8@@QEAA@AEBV01@@Z8440x14007a070
                                                                                                                                                                              ??0OutputStream@v8@@QEAA@XZ8450x14007a070
                                                                                                                                                                              ??0OverrideEmbedderStackStateScope@testing@cppgc@@QEAA@AEAVHeapHandle@2@W4EmbedderStackState@2@@Z8460x1404516b0
                                                                                                                                                                              ??0PageAllocator@base@v8@@QEAA@AEBV012@@Z8470x140e63590
                                                                                                                                                                              ??0PageAllocator@base@v8@@QEAA@XZ8480x140e635b0
                                                                                                                                                                              ??0PageBackend@internal@cppgc@@QEAA@PEAVPageAllocator@v8@@@Z8490x140458370
                                                                                                                                                                              ??0PageMemory@internal@cppgc@@QEAA@VMemoryRegion@12@0@Z8500x140450dc0
                                                                                                                                                                              ??0PageMemoryRegion@internal@cppgc@@IEAA@PEAVPageAllocator@v8@@VMemoryRegion@12@_N@Z8510x140458450
                                                                                                                                                                              ??0PageMemoryRegionTree@internal@cppgc@@QEAA@AEBV012@@Z8520x140450de0
                                                                                                                                                                              ??0PageMemoryRegionTree@internal@cppgc@@QEAA@XZ8530x140458470
                                                                                                                                                                              ??0PagedSpace@internal@v8@@QEAA@PEAVHeap@12@W4AllocationSpace@12@W4Executability@12@PEAVFreeList@12@W4CompactionSpaceKind@12@@Z8540x140964200
                                                                                                                                                                              ??0PagedSpaceIterator@internal@v8@@QEAA@PEAVHeap@12@@Z8550x14047cf80
                                                                                                                                                                              ??0PagedSpaceObjectIterator@internal@v8@@QEAA@$$QEAV012@@Z8560x14047cf90
                                                                                                                                                                              ??0PagedSpaceObjectIterator@internal@v8@@QEAA@AEBV012@@Z8570x14047cf90
                                                                                                                                                                              ??0PagedSpaceObjectIterator@internal@v8@@QEAA@PEAVHeap@12@PEAVPagedSpace@12@@Z8580x1409642f0
                                                                                                                                                                              ??0PagedSpaceObjectIterator@internal@v8@@QEAA@PEAVHeap@12@PEAVPagedSpace@12@PEAVPage@12@@Z8590x140964350
                                                                                                                                                                              ??0ParallelMove@compiler@internal@v8@@QEAA@PEAVZone@23@@Z8600x1404b9c40
                                                                                                                                                                              ??0ParseInfo@internal@v8@@AEAA@VUnoptimizedCompileFlags@12@PEAVUnoptimizedCompileState@12@@Z8610x1407b21a0
                                                                                                                                                                              ??0ParseInfo@internal@v8@@QEAA@PEAVIsolate@12@VUnoptimizedCompileFlags@12@PEAVUnoptimizedCompileState@12@@Z8620x1407b2270
                                                                                                                                                                              ??0Parser@internal@v8@@QEAA@PEAVParseInfo@12@@Z8630x1407a32f0
                                                                                                                                                                              ??0PauseAllocationObserversScope@internal@v8@@QEAA@PEAVHeap@12@@Z8640x1409f34e0
                                                                                                                                                                              ??0PersistentHandleVisitor@v8@@QEAA@AEBV01@@Z8650x140079aa0
                                                                                                                                                                              ??0PersistentHandleVisitor@v8@@QEAA@XZ8660x140079aa0
                                                                                                                                                                              ??0PersistentHandles@internal@v8@@QEAA@PEAVIsolate@12@@Z8670x1409f3bc0
                                                                                                                                                                              ??0PersistentHandlesScope@internal@v8@@QEAA@PEAVIsolate@12@@Z8680x1409f3c40
                                                                                                                                                                              ??0PersistentRegion@internal@cppgc@@QEAA@XZ8690x14044f4f0
                                                                                                                                                                              ??0PersistentRegionLock@internal@cppgc@@QEAA@XZ8700x140457530
                                                                                                                                                                              ??0PhiInstruction@compiler@internal@v8@@QEAA@$$QEAV0123@@Z8710x1404ba960
                                                                                                                                                                              ??0PhiInstruction@compiler@internal@v8@@QEAA@AEBV0123@@Z8720x1404ba9b0
                                                                                                                                                                              ??0PhiInstruction@compiler@internal@v8@@QEAA@PEAVZone@23@H_K@Z8730x140ea41d0
                                                                                                                                                                              ??0Platform@cppgc@@QEAA@AEBV01@@Z8740x14044f600
                                                                                                                                                                              ??0Platform@cppgc@@QEAA@XZ8750x14044f600
                                                                                                                                                                              ??0PlatformAwareObjectStartBitmap@internal@cppgc@@QEAA@PEAE@Z8760x14044f5d0
                                                                                                                                                                              ??0PreparseDataBuilder@internal@v8@@QEAA@PEAVZone@12@PEAV012@PEAV?$vector@PEAXV?$allocator@PEAX@std@@@std@@@Z8770x14079fcb0
                                                                                                                                                                              ??0ProcessingScope@LocalEmbedderHeapTracer@internal@v8@@QEAA@AEBV0123@@Z8780x1409523a0
                                                                                                                                                                              ??0ProcessingScope@LocalEmbedderHeapTracer@internal@v8@@QEAA@PEAV123@@Z8790x1409e5ec0
                                                                                                                                                                              ??0ProfileNode@internal@v8@@QEAA@PEAVProfileTree@12@PEAVCodeEntry@12@PEAV012@H@Z8800x140749d90
                                                                                                                                                                              ??0ProfileTree@internal@v8@@QEAA@PEAVIsolate@12@PEAVCodeEntryStorage@12@@Z8810x14074cf30
                                                                                                                                                                              ??0ProfilerCodeObserver@internal@v8@@QEAA@PEAVIsolate@12@AEAVCodeEntryStorage@12@@Z8820x140760510
                                                                                                                                                                              ??0ProfilerEventsProcessor@internal@v8@@IEAA@PEAVIsolate@12@PEAVSymbolizer@12@PEAVProfilerCodeObserver@12@@Z8830x140760570
                                                                                                                                                                              ??0ProfilerListener@internal@v8@@QEAA@PEAVIsolate@12@PEAVCodeEventObserver@12@AEAVCodeEntryStorage@12@AEAVWeakCodeRegistry@12@W4CpuProfilingNamingMode@2@@Z8840x140749f60
                                                                                                                                                                              ??0PropertyDescriptor@v8@@QEAA@V?$Local@VValue@v8@@@1@0@Z8850x140b06910
                                                                                                                                                                              ??0PropertyDescriptor@v8@@QEAA@V?$Local@VValue@v8@@@1@@Z8860x140b06970
                                                                                                                                                                              ??0PropertyDescriptor@v8@@QEAA@V?$Local@VValue@v8@@@1@_N@Z8870x140b069c0
                                                                                                                                                                              ??0PropertyDescriptor@v8@@QEAA@XZ8880x140b06a30
                                                                                                                                                                              ??0PropertyIterator@debug@v8@@QEAA@AEBV012@@Z8890x14047cfd0
                                                                                                                                                                              ??0PropertyIterator@debug@v8@@QEAA@XZ8900x14047cfd0
                                                                                                                                                                              ??0RandomNumberGenerator@base@v8@@QEAA@XZ8910x140e68d70
                                                                                                                                                                              ??0RandomNumberGenerator@base@v8@@QEAA@_J@Z8920x140e5f610
                                                                                                                                                                              ??0RawHeap@internal@cppgc@@QEAA@PEAVHeapBase@12@AEBV?$vector@V?$unique_ptr@VCustomSpaceBase@cppgc@@U?$default_delete@VCustomSpaceBase@cppgc@@@std@@@std@@V?$allocator@V?$unique_ptr@VCustomSpaceBase@cppgc@@U?$default_delete@VCustomSpaceBase@cppgc@@@std@@@std@@@2@@std@@@Z8930x1404566c0
                                                                                                                                                                              ??0RawMachineAssembler@compiler@internal@v8@@QEAA@PEAVIsolate@23@PEAVGraph@123@PEAVCallDescriptor@123@W4MachineRepresentation@23@V?$Flags@W4Flag@MachineOperatorBuilder@compiler@internal@v8@@I@base@3@VAlignmentRequirements@MachineOperatorBuilder@123@W4PoisoningMitigationLevel@23@@Z8940x14108bcb0
                                                                                                                                                                              ??0RawMachineLabel@compiler@internal@v8@@QEAA@W4Type@0123@@Z8950x140f1ce00
                                                                                                                                                                              ??0ReadOnlyHeapObjectIterator@internal@v8@@QEAA@PEAVReadOnlyHeap@12@@Z8960x1409636b0
                                                                                                                                                                              ??0ReadOnlyHeapObjectIterator@internal@v8@@QEAA@PEAVReadOnlySpace@12@@Z8970x1409636f0
                                                                                                                                                                              ??0ReadOnlySerializer@internal@v8@@QEAA@PEAVIsolate@12@V?$Flags@W4SerializerFlag@Snapshot@internal@v8@@H@base@2@@Z8980x1406ccc00
                                                                                                                                                                              ??0ReadOnlySpace@internal@v8@@QEAA@PEAVHeap@12@@Z8990x140962b80
                                                                                                                                                                              ??0Recorder@metrics@v8@@QEAA@AEBV012@@Z9000x14047cfe0
                                                                                                                                                                              ??0Recorder@metrics@v8@@QEAA@XZ9010x14047cfe0
                                                                                                                                                                              ??0RecursiveMutex@base@v8@@QEAA@XZ9020x140e5f160
                                                                                                                                                                              ??0Reducer@compiler@internal@v8@@QEAA@AEBV0123@@Z9030x140e816b0
                                                                                                                                                                              ??0Reducer@compiler@internal@v8@@QEAA@XZ9040x140e816b0
                                                                                                                                                                              ??0RedundancyElimination@compiler@internal@v8@@QEAA@PEAVEditor@AdvancedReducer@123@PEAVZone@23@@Z9050x14104d570
                                                                                                                                                                              ??0RegExpBytecodeGenerator@internal@v8@@QEAA@PEAVIsolate@12@PEAVZone@12@@Z9060x14073c4b0
                                                                                                                                                                              ??0RegExpMacroAssemblerX64@internal@v8@@QEAA@PEAVIsolate@12@PEAVZone@12@W4Mode@NativeRegExpMacroAssembler@12@H@Z9070x1404aa280
                                                                                                                                                                              ??0RegExpParser@internal@v8@@QEAA@PEAVFlatStringReader@12@V?$Flags@W4Flag@JSRegExp@internal@v8@@H@base@2@PEAVIsolate@12@PEAVZone@12@@Z9080x14071b860
                                                                                                                                                                              ??0RegionAllocator@base@v8@@QEAA@_K00@Z9090x140e6c5c0
                                                                                                                                                                              ??0Register@interpreter@internal@v8@@QEAA@H@Z9100x14047cff0
                                                                                                                                                                              ??0RegisterConfiguration@internal@v8@@QEAA@AEBV012@@Z9110x140500910
                                                                                                                                                                              ??0RegisterConfiguration@internal@v8@@QEAA@HHHHPEBH0W4AliasingKind@012@@Z9120x140a81230
                                                                                                                                                                              ??0RegisterState@v8@@QEAA@AEBU01@@Z9130x140b06a80
                                                                                                                                                                              ??0RegisterState@v8@@QEAA@XZ9140x14044f4f0
                                                                                                                                                                              ??0RelocIterator@internal@v8@@AEAA@VCode@12@_K1PEBE2H@Z9150x140a80110
                                                                                                                                                                              ??0RelocIterator@internal@v8@@QEAA@AEBVCodeDesc@12@H@Z9160x140a80160
                                                                                                                                                                              ??0RelocIterator@internal@v8@@QEAA@PEAVEmbeddedData@12@VCode@12@H@Z9170x140a801c0
                                                                                                                                                                              ??0RelocIterator@internal@v8@@QEAA@V?$Vector@E@base@2@V?$Vector@$$CBE@42@_KH@Z9180x140a80430
                                                                                                                                                                              ??0RelocIterator@internal@v8@@QEAA@VCode@12@H@Z9190x140a80490
                                                                                                                                                                              ??0RelocIterator@internal@v8@@QEAA@VCode@12@VByteArray@12@H@Z9200x140a804b0
                                                                                                                                                                              ??0RelocIterator@internal@v8@@QEAA@VCodeReference@12@H@Z9210x140a80580
                                                                                                                                                                              ??0RemoteObject@API@Runtime@protocol@v8_inspector@@QEAA@$$QEAV01234@@Z9220x14042dea0
                                                                                                                                                                              ??0RemoteObject@API@Runtime@protocol@v8_inspector@@QEAA@AEBV01234@@Z9230x14042dea0
                                                                                                                                                                              ??0RemoteObject@API@Runtime@protocol@v8_inspector@@QEAA@XZ9240x14042dea0
                                                                                                                                                                              ??0RepresentationChanger@compiler@internal@v8@@QEAA@PEAVJSGraph@123@PEAVJSHeapBroker@123@@Z9250x1410a4de0
                                                                                                                                                                              ??0ResourceConstraints@v8@@QEAA@XZ9260x140079870
                                                                                                                                                                              ??0ResumeJumpTarget@compiler@internal@v8@@AEAA@HHH@Z9270x140b06610
                                                                                                                                                                              ??0RuntimeCallStats@internal@v8@@QEAA@W4ThreadType@012@@Z9280x140078ac0
                                                                                                                                                                              ??0SafeForTerminationScope@Isolate@v8@@QEAA@PEAV12@@Z9290x140b06b10
                                                                                                                                                                              ??0SafepointScope@internal@v8@@QEAA@PEAVHeap@12@@Z9300x1409624f0
                                                                                                                                                                              ??0Sampler@sampler@v8@@QEAA@PEAVIsolate@2@@Z9310x1408dfd50
                                                                                                                                                                              ??0SamplingEventsProcessor@internal@v8@@QEAA@PEAVIsolate@12@PEAVSymbolizer@12@PEAVProfilerCodeObserver@12@PEAVCpuProfilesCollection@12@VTimeDelta@base@2@_N@Z9320x1407606e0
                                                                                                                                                                              ??0SaveAndSwitchContext@internal@v8@@QEAA@PEAVIsolate@12@VContext@12@@Z9330x140a0a430
                                                                                                                                                                              ??0SaveContext@internal@v8@@QEAA@PEAVIsolate@12@@Z9340x140a0a470
                                                                                                                                                                              ??0Scanner@internal@v8@@QEAA@PEAVUtf16CharacterStream@12@VUnoptimizedCompileFlags@12@@Z9350x140764b10
                                                                                                                                                                              ??0Schedule@compiler@internal@v8@@QEAA@PEAVZone@23@_K@Z9360x140ee1220
                                                                                                                                                                              ??0ScheduledErrorThrower@wasm@internal@v8@@QEAA@PEAVIsolate@23@PEBD@Z9370x140523620
                                                                                                                                                                              ??0Scheduler@compiler@internal@v8@@AEAA@PEAVZone@23@PEAVGraph@123@PEAVSchedule@123@V?$Flags@W4Flag@Scheduler@compiler@internal@v8@@H@base@3@_KPEAVTickCounter@23@PEBVProfileDataFromFile@23@@Z9380x14104ef30
                                                                                                                                                                              ??0Scheduler@compiler@internal@v8@@QEAA@$$QEAV0123@@Z9390x140f0b600
                                                                                                                                                                              ??0Scheduler@compiler@internal@v8@@QEAA@AEBV0123@@Z9400x140f0b740
                                                                                                                                                                              ??0Scope@GCTracer@internal@v8@@QEAA@PEAV123@W4ScopeId@0123@W4ThreadKind@23@@Z9410x1409c8020
                                                                                                                                                                              ??0Scope@Isolate@v8@@QEAA@PEAV12@@Z9420x140078f10
                                                                                                                                                                              ??0Scope@internal@v8@@AEAA@PEAVZone@12@PEBVAstRawString@12@W4MaybeAssignedFlag@12@V?$Handle@VScopeInfo@internal@v8@@@12@@Z9430x140af1d20
                                                                                                                                                                              ??0Scope@internal@v8@@AEAA@PEAVZone@12@W4ScopeType@12@PEAVAstValueFactory@12@V?$Handle@VScopeInfo@internal@v8@@@12@@Z9440x140af1e50
                                                                                                                                                                              ??0Scope@internal@v8@@IEAA@PEAVZone@12@@Z9450x140af1f90
                                                                                                                                                                              ??0Scope@internal@v8@@QEAA@$$QEAV012@@Z9460x1406ea7b0
                                                                                                                                                                              ??0Scope@internal@v8@@QEAA@PEAVZone@12@PEAV012@W4ScopeType@12@@Z9470x140af2010
                                                                                                                                                                              ??0ScopeIterator@debug@v8@@QEAA@XZ9480x14047cfd0
                                                                                                                                                                              ??0ScopedExceptionHandler@compiler@internal@v8@@QEAA@PEAVCodeAssembler@123@PEAV?$CodeAssemblerParameterizedLabel@VObject@internal@v8@@@123@@Z9490x140f1ce20
                                                                                                                                                                              ??0ScopedExceptionHandler@compiler@internal@v8@@QEAA@PEAVCodeAssembler@123@PEAVCodeAssemblerLabel@123@PEAV?$TypedCodeAssemblerVariable@VObject@internal@v8@@@123@@Z9500x140f1ce90
                                                                                                                                                                              ??0ScriptData@Coverage@debug@v8@@AEAA@_KV?$shared_ptr@VCoverage@internal@v8@@@std@@@Z9510x140a6d8c0
                                                                                                                                                                              ??0ScriptData@Coverage@debug@v8@@QEAA@$$QEAV0123@@Z9520x14047bda0
                                                                                                                                                                              ??0ScriptData@TypeProfile@debug@v8@@AEAA@_KV?$shared_ptr@VTypeProfile@internal@v8@@@std@@@Z9530x140a6d8c0
                                                                                                                                                                              ??0ScriptData@TypeProfile@debug@v8@@QEAA@$$QEAV0123@@Z9540x14047bda0
                                                                                                                                                                              ??0ScriptData@internal@v8@@QEAA@PEBEH@Z9550x1406dad80
                                                                                                                                                                              ??0ScriptIterator@SharedFunctionInfo@internal@v8@@QEAA@PEAVIsolate@23@VScript@23@@Z9560x1407d68f0
                                                                                                                                                                              ??0ScriptStreamingTask@ScriptCompiler@v8@@AEAA@PEAUScriptStreamingData@internal@2@@Z9570x140078b40
                                                                                                                                                                              ??0SealHandleScope@v8@@QEAA@PEAVIsolate@1@@Z9580x140b06b30
                                                                                                                                                                              ??0SearchMatch@API@Debugger@protocol@v8_inspector@@QEAA@$$QEAV01234@@Z9590x14042dea0
                                                                                                                                                                              ??0SearchMatch@API@Debugger@protocol@v8_inspector@@QEAA@AEBV01234@@Z9600x14042dea0
                                                                                                                                                                              ??0SearchMatch@API@Debugger@protocol@v8_inspector@@QEAA@XZ9610x14042dea0
                                                                                                                                                                              ??0SegmentBase@internal@base@heap@@QEAA@G@Z9620x14044f610
                                                                                                                                                                              ??0Semaphore@base@v8@@QEAA@H@Z9630x140e68720
                                                                                                                                                                              ??0SetupIsolateDelegate@internal@v8@@QEAA@AEBV012@@Z9640x1408f0900
                                                                                                                                                                              ??0SetupIsolateDelegate@internal@v8@@QEAA@_N@Z9650x1408f0920
                                                                                                                                                                              ??0SharedFunctionInfoRef@compiler@internal@v8@@QEAA@PEAVJSHeapBroker@123@PEAVObjectData@123@_N@Z9660x1404baa80
                                                                                                                                                                              ??0SharedMemoryStatistics@v8@@QEAA@XZ9670x14007b730
                                                                                                                                                                              ??0SharedMutex@base@v8@@QEAA@XZ9680x1400fba60
                                                                                                                                                                              ??0SharedTurboAssembler@internal@v8@@QEAA@PEAVIsolate@12@AEBUAssemblerOptions@12@W4CodeObjectRequired@12@@Z9690x14049b380
                                                                                                                                                                              ??0SharedTurboAssembler@internal@v8@@QEAA@PEAVIsolate@12@AEBUAssemblerOptions@12@W4CodeObjectRequired@12@V?$unique_ptr@VAssemblerBuffer@internal@v8@@U?$default_delete@VAssemblerBuffer@internal@v8@@@std@@@std@@@Z9700x14049b3c0
                                                                                                                                                                              ??0SharedTurboAssembler@internal@v8@@QEAA@PEAVIsolate@12@W4CodeObjectRequired@12@@Z9710x14049b420
                                                                                                                                                                              ??0SharedTurboAssembler@internal@v8@@QEAA@PEAVIsolate@12@W4CodeObjectRequired@12@V?$unique_ptr@VAssemblerBuffer@internal@v8@@U?$default_delete@VAssemblerBuffer@internal@v8@@@std@@@std@@@Z9720x14049b4a0
                                                                                                                                                                              ??0SignatureMap@wasm@internal@v8@@QEAA@$$QEAV0123@@Z9730x14047d000
                                                                                                                                                                              ??0SignatureMap@wasm@internal@v8@@QEAA@XZ9740x14047d0f0
                                                                                                                                                                              ??0SimplifiedLowering@compiler@internal@v8@@QEAA@PEAVJSGraph@123@PEAVJSHeapBroker@123@PEAVZone@23@PEAVSourcePositionTable@123@PEAVNodeOriginTable@123@W4PoisoningMitigationLevel@23@PEAVTickCounter@23@PEAVLinkage@123@PEAVObserveNodeManager@123@@Z9750x14106c710
                                                                                                                                                                              ??0SimplifiedOperatorBuilder@compiler@internal@v8@@QEAA@PEAVZone@23@@Z9760x140f44380
                                                                                                                                                                              ??0SimplifiedOperatorReducer@compiler@internal@v8@@QEAA@PEAVEditor@AdvancedReducer@123@PEAVJSGraph@123@PEAVJSHeapBroker@123@@Z9770x141074160
                                                                                                                                                                              ??0SnapshotCreator@v8@@QEAA@PEAVIsolate@1@PEB_JPEAVStartupData@1@@Z9780x140b06b70
                                                                                                                                                                              ??0SnapshotCreator@v8@@QEAA@PEB_JPEAVStartupData@1@@Z9790x140b06c70
                                                                                                                                                                              ??0SnapshotData@internal@v8@@IEAA@XZ9800x140527bb0
                                                                                                                                                                              ??0SnapshotData@internal@v8@@QEAA@$$QEAV012@@Z9810x140527bd0
                                                                                                                                                                              ??0SnapshotData@internal@v8@@QEAA@PEBVSerializer@12@@Z9820x1406c46a0
                                                                                                                                                                              ??0SnapshotData@internal@v8@@QEAA@V?$Vector@$$CBE@base@2@@Z9830x140527c10
                                                                                                                                                                              ??0SourceIdAssigner@compiler@internal@v8@@QEAA@$$QEAV0123@@Z9840x140eeb000
                                                                                                                                                                              ??0SourceIdAssigner@compiler@internal@v8@@QEAA@AEBV0123@@Z9850x140eeb060
                                                                                                                                                                              ??0SourceIdAssigner@compiler@internal@v8@@QEAA@_K@Z9860x140eeb160
                                                                                                                                                                              ??0SourceLocation@cppgc@@AEAA@PEBD0_K@Z9870x14044f620
                                                                                                                                                                              ??0SourceLocation@cppgc@@QEAA@XZ9880x14007b730
                                                                                                                                                                              ??0SourcePositionTable@compiler@internal@v8@@QEAA@PEAVGraph@123@@Z9890x140f53de0
                                                                                                                                                                              ??0SourcePositionTable@internal@v8@@QEAA@XZ9900x14007b730
                                                                                                                                                                              ??0SourcePositionTableBuilder@internal@v8@@QEAA@$$QEAV012@@Z9910x14047d160
                                                                                                                                                                              ??0SourcePositionTableBuilder@internal@v8@@QEAA@AEBV012@@Z9920x14047d1b0
                                                                                                                                                                              ??0SourcePositionTableBuilder@internal@v8@@QEAA@PEAVZone@12@W4RecordingMode@012@@Z9930x140a7ef20
                                                                                                                                                                              ??0SourcePositionTableIterator@internal@v8@@QEAA@V?$Handle@VByteArray@internal@v8@@@12@W4IterationFilter@012@W4FunctionEntryFilter@012@@Z9940x140a7ef50
                                                                                                                                                                              ??0SourcePositionTableIterator@internal@v8@@QEAA@V?$Vector@$$CBE@base@2@W4IterationFilter@012@W4FunctionEntryFilter@012@@Z9950x140a7efb0
                                                                                                                                                                              ??0SourcePositionTableIterator@internal@v8@@QEAA@VByteArray@12@W4IterationFilter@012@W4FunctionEntryFilter@012@@Z9960x140a7f010
                                                                                                                                                                              ??0Space@internal@v8@@QEAA@PEAVHeap@12@W4AllocationSpace@12@PEAVFreeList@12@@Z9970x14047d2a0
                                                                                                                                                                              ??0SpaceIterator@internal@v8@@QEAA@AEBV012@@Z9980x14047d400
                                                                                                                                                                              ??0SpaceIterator@internal@v8@@QEAA@PEAVHeap@12@@Z9990x1409add90
                                                                                                                                                                              ??0Stack@base@heap@@QEAA@PEBX@Z10000x140078b40
                                                                                                                                                                              ??0StackFrameIterator@internal@v8@@QEAA@PEAVIsolate@12@@Z10010x140a1f9f0
                                                                                                                                                                              ??0StackFrameIterator@internal@v8@@QEAA@PEAVIsolate@12@PEAVThreadLocalTop@12@@Z10020x140a1fa10
                                                                                                                                                                              ??0StackGuard@internal@v8@@QEAA@PEAVIsolate@12@@Z10030x14047d420
                                                                                                                                                                              ??0StackTrace@API@Runtime@protocol@v8_inspector@@QEAA@$$QEAV01234@@Z10040x14042dea0
                                                                                                                                                                              ??0StackTrace@API@Runtime@protocol@v8_inspector@@QEAA@AEBV01234@@Z10050x14042dea0
                                                                                                                                                                              ??0StackTrace@API@Runtime@protocol@v8_inspector@@QEAA@XZ10060x14042dea0
                                                                                                                                                                              ??0StackTrace@debug@base@v8@@QEAA@PEAU_EXCEPTION_POINTERS@@@Z10070x140e6ae80
                                                                                                                                                                              ??0StackTrace@debug@base@v8@@QEAA@PEBQEBX_K@Z10080x140e6c070
                                                                                                                                                                              ??0StackTrace@debug@base@v8@@QEAA@PEBU_CONTEXT@@@Z10090x140e6aea0
                                                                                                                                                                              ??0StackTrace@debug@base@v8@@QEAA@XZ10100x140e6aec0
                                                                                                                                                                              ??0StackTraceFrameIterator@internal@v8@@QEAA@PEAVIsolate@12@@Z10110x140a20110
                                                                                                                                                                              ??0StackTraceFrameIterator@internal@v8@@QEAA@PEAVIsolate@12@W4StackFrameId@12@@Z10120x140a20170
                                                                                                                                                                              ??0StackTraceId@API@Runtime@protocol@v8_inspector@@QEAA@$$QEAV01234@@Z10130x14042dea0
                                                                                                                                                                              ??0StackTraceId@API@Runtime@protocol@v8_inspector@@QEAA@AEBV01234@@Z10140x14042dea0
                                                                                                                                                                              ??0StackTraceId@API@Runtime@protocol@v8_inspector@@QEAA@XZ10150x14042dea0
                                                                                                                                                                              ??0StackTraceIterator@debug@v8@@QEAA@XZ10160x14047d460
                                                                                                                                                                              ??0StandaloneTestingHeap@testing@cppgc@@QEAA@AEAVHeapHandle@2@@Z10170x140078b40
                                                                                                                                                                              ??0StartupSerializer@internal@v8@@QEAA@PEAVIsolate@12@V?$Flags@W4SerializerFlag@Snapshot@internal@v8@@H@base@2@PEAVReadOnlySerializer@12@@Z10180x1406c0670
                                                                                                                                                                              ??0StateValuesAccess@compiler@internal@v8@@QEAA@PEAVNode@123@@Z10190x140078b40
                                                                                                                                                                              ??0StateValuesCache@compiler@internal@v8@@QEAA@PEAVJSGraph@123@@Z10200x140f56be0
                                                                                                                                                                              ??0StatsCollector@internal@cppgc@@QEAA@PEAVPlatform@2@@Z10210x140455750
                                                                                                                                                                              ??0StatsCounterThreadSafe@internal@v8@@AEAA@PEAVCounters@12@PEBD@Z10220x1408dca20
                                                                                                                                                                              ??0StatsScope@ZoneStats@compiler@internal@v8@@QEAA@PEAV1234@@Z10230x14104c3f0
                                                                                                                                                                              ??0StreamedSource@ScriptCompiler@v8@@QEAA@PEAVExternalSourceStream@12@W4Encoding@012@@Z10240x140b06cc0
                                                                                                                                                                              ??0StreamedSource@ScriptCompiler@v8@@QEAA@V?$unique_ptr@VExternalSourceStream@ScriptCompiler@v8@@U?$default_delete@VExternalSourceStream@ScriptCompiler@v8@@@std@@@std@@W4Encoding@012@@Z10250x140b06cf0
                                                                                                                                                                              ??0StreamingDecoder@wasm@internal@v8@@QEAA@AEBV0123@@Z10260x140543c10
                                                                                                                                                                              ??0StreamingDecoder@wasm@internal@v8@@QEAA@XZ10270x140543c80
                                                                                                                                                                              ??0StreamingProcessor@wasm@internal@v8@@QEAA@AEBV0123@@Z10280x140543cb0
                                                                                                                                                                              ??0StreamingProcessor@wasm@internal@v8@@QEAA@XZ10290x140543cb0
                                                                                                                                                                              ??0String16@v8_inspector@@QEAA@PEBD@Z10300x14069d4d0
                                                                                                                                                                              ??0String16@v8_inspector@@QEAA@PEBG@Z10310x14069d600
                                                                                                                                                                              ??0StringBuffer@v8_inspector@@QEAA@AEBV01@@Z10320x140079fd0
                                                                                                                                                                              ??0StringBuffer@v8_inspector@@QEAA@XZ10330x140079fd0
                                                                                                                                                                              ??0StringTable@internal@v8@@QEAA@PEAVIsolate@12@@Z10340x1407ca570
                                                                                                                                                                              ??0StringView@v8_inspector@@QEAA@PEBE_K@Z10350x14042dec0
                                                                                                                                                                              ??0StringView@v8_inspector@@QEAA@PEBG_K@Z10360x14042ded0
                                                                                                                                                                              ??0StringView@v8_inspector@@QEAA@XZ10370x14042dee0
                                                                                                                                                                              ??0StringsStorage@internal@v8@@QEAA@XZ10380x1407462c0
                                                                                                                                                                              ??0StubCache@internal@v8@@QEAA@PEAVIsolate@12@@Z10390x14093fae0
                                                                                                                                                                              ??0SuppressMicrotaskExecutionScope@Isolate@v8@@QEAA@PEAV12@PEAVMicrotaskQueue@2@@Z10400x140b06d60
                                                                                                                                                                              ??0Sweeper@internal@cppgc@@QEAA@AEAVHeapBase@12@@Z10410x140452d00
                                                                                                                                                                              ??0SwissNameDictionary@internal@v8@@IEAA@_K@Z10420x140078b40
                                                                                                                                                                              ??0SwissNameDictionary@internal@v8@@QEAA@XZ10430x1400fba60
                                                                                                                                                                              ??0SwitchBuilder@interpreter@internal@v8@@QEAA@PEAVBytecodeArrayBuilder@123@PEAVBlockCoverageBuilder@123@PEAVSwitchStatement@23@HPEAVBytecodeJumpTable@123@@Z10440x1408f2af0
                                                                                                                                                                              ??0Symbolizer@internal@v8@@QEAA@PEAVCodeMap@12@@Z10450x140078b40
                                                                                                                                                                              ??0SyncStreamingDecoder@wasm@internal@v8@@QEAA@$$QEAV0123@@Z10460x140570530
                                                                                                                                                                              ??0SyncStreamingDecoder@wasm@internal@v8@@QEAA@AEBV0123@@Z10470x140570660
                                                                                                                                                                              ??0SyncStreamingDecoder@wasm@internal@v8@@QEAA@PEAVIsolate@23@AEBVWasmFeatures@123@V?$Handle@VContext@internal@v8@@@23@PEBDV?$shared_ptr@VCompilationResultResolver@wasm@internal@v8@@@std@@@Z10480x140570840
                                                                                                                                                                              ??0Thread@base@v8@@QEAA@AEBVOptions@012@@Z10490x140e5f630
                                                                                                                                                                              ??0ThreadTicks@base@v8@@AEAA@_J@Z10500x140078b40
                                                                                                                                                                              ??0ThreadTicks@base@v8@@QEAA@XZ10510x1400fba60
                                                                                                                                                                              ??0ThrowOnJavascriptExecution@internal@v8@@QEAA@PEAVIsolate@12@@Z10520x140a7d8c0
                                                                                                                                                                              ??0TickSample@internal@v8@@QEAA@XZ10530x140745020
                                                                                                                                                                              ??0Time@base@v8@@AEAA@_J@Z10540x140078b40
                                                                                                                                                                              ??0Time@base@v8@@QEAA@XZ10550x1400fba60
                                                                                                                                                                              ??0TimeDelta@base@v8@@AEAA@_J@Z10560x140078b40
                                                                                                                                                                              ??0TimeDelta@base@v8@@QEAA@XZ10570x1400fba60
                                                                                                                                                                              ??0TimeTicks@base@v8@@AEAA@_J@Z10580x140078b40
                                                                                                                                                                              ??0TimeTicks@base@v8@@QEAA@XZ10590x1400fba60
                                                                                                                                                                              ??0TopLevelLiveRange@compiler@internal@v8@@QEAA@HW4MachineRepresentation@23@@Z10600x140f7e4d0
                                                                                                                                                                              ??0TracedGlobalHandleVisitor@EmbedderHeapTracer@v8@@QEAA@AEBV012@@Z10610x140079ac0
                                                                                                                                                                              ??0TracedGlobalHandleVisitor@EmbedderHeapTracer@v8@@QEAA@XZ10620x140079ac0
                                                                                                                                                                              ??0TracedValue@tracing@v8@@AEAA@XZ10630x1406b6840
                                                                                                                                                                              ??0TransitionsAccessor@internal@v8@@QEAA@PEAVIsolate@12@V?$Handle@VMap@internal@v8@@@