Report - ethminer.exe

CoinMiner QuickMiner PE64 PE File OS Processor Check
ScreenShot
Created 2021.07.10 10:59 Machine s1_win7_x6401
Filename ethminer.exe
Type PE32+ executable (GUI) x86-64, for MS Windows
AI Score
2
Behavior Score
0.8
ZERO API file : clean
VT API (file) 14 detected (CoinMiner, RiskTool, Miner, MiscX, Ethminer Ethereum Miner, Static AI, Suspicious PE, Miner3, BitCoinMiner, HgEASX8A)
md5 c6dedabf9eae985f537f6270d8f91808
sha256 880935907482864eec59532000ac75d725bb4875c1ad2d8fb23bf2bdec85e4a6
ssdeep 49152:Xs6gT/DnKzvciFDmM2KBhQPR8522FZyP18abU53xth5CRGzSnAH6pUnmcBZgF9br:aay7tR8Smx/3WeZH8P7gH
imphash 6c3573a72b9f030b7f8958dbfc77ef13
impfuzzy 96:oD3ePuEyNIMdM8R21n3buQIXFe1O6EfgnJX9xgUFK92t6Ha97y/9X1DMLOu2bC52:6L2psqptxJg9WT97q9FEhBl1rbi
  Network IP location

Signature (2cnts)

Level Description
watch File has been identified by 14 AntiVirus engines on VirusTotal as malicious
info The executable contains unknown PE section names indicative of a packer (could be a false positive)

Rules (5cnts)

Level Name Description Collection
danger CoinMiner_IN CoinMiner binaries (upload)
danger QuickMiner_IN QuickMiner binaries (upload)
info IsPE64 (no description) binaries (upload)
info OS_Processor_Check_Zero OS Processor Check binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)

Network (0cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?

Suricata ids

PE API

IAT(Import Address Table) Library

OpenCL.dll
 0x1402b8670 clReleaseContext
 0x1402b8678 clReleaseDevice
 0x1402b8680 clCreateBuffer
 0x1402b8688 clEnqueueNDRangeKernel
 0x1402b8690 clBuildProgram
 0x1402b8698 clReleaseProgram
 0x1402b86a0 clRetainDevice
 0x1402b86a8 clReleaseKernel
 0x1402b86b0 clCreateCommandQueue
 0x1402b86b8 clFinish
 0x1402b86c0 clEnqueueReadBuffer
 0x1402b86c8 clGetDeviceIDs
 0x1402b86d0 clRetainProgram
 0x1402b86d8 clCreateContext
 0x1402b86e0 clGetPlatformIDs
 0x1402b86e8 clGetPlatformInfo
 0x1402b86f0 clGetDeviceInfo
 0x1402b86f8 clReleaseMemObject
 0x1402b8700 clGetProgramBuildInfo
 0x1402b8708 clEnqueueWriteBuffer
 0x1402b8710 clCreateKernel
 0x1402b8718 clGetProgramInfo
 0x1402b8720 clCreateProgramWithSource
 0x1402b8728 clSetKernelArg
 0x1402b8730 clReleaseCommandQueue
 0x1402b8738 clCreateProgramWithBinary
KERNEL32.dll
 0x1402b80f0 VerifyVersionInfoA
 0x1402b80f8 SetLastError
 0x1402b8100 EnterCriticalSection
 0x1402b8108 GetStdHandle
 0x1402b8110 SetConsoleMode
 0x1402b8118 WaitForMultipleObjects
 0x1402b8120 InitializeCriticalSectionAndSpinCount
 0x1402b8128 LeaveCriticalSection
 0x1402b8130 GetQueuedCompletionStatus
 0x1402b8138 WaitForSingleObject
 0x1402b8140 PostQueuedCompletionStatus
 0x1402b8148 CreateEventW
 0x1402b8150 GetConsoleMode
 0x1402b8158 FormatMessageW
 0x1402b8160 GetLastError
 0x1402b8168 SetEvent
 0x1402b8170 TerminateThread
 0x1402b8178 TlsAlloc
 0x1402b8180 CloseHandle
 0x1402b8188 QueueUserAPC
 0x1402b8190 CreateWaitableTimerA
 0x1402b8198 LocalFree
 0x1402b81a0 DeleteCriticalSection
 0x1402b81a8 VerSetConditionMask
 0x1402b81b0 WideCharToMultiByte
 0x1402b81b8 SleepEx
 0x1402b81c0 TlsGetValue
 0x1402b81c8 SetConsoleOutputCP
 0x1402b81d0 GetSystemTimeAsFileTime
 0x1402b81d8 TlsFree
 0x1402b81e0 FormatMessageA
 0x1402b81e8 CreateEventA
 0x1402b81f0 CreateIoCompletionPort
 0x1402b81f8 GetComputerNameA
 0x1402b8200 AreFileApisANSI
 0x1402b8208 TerminateProcess
 0x1402b8210 GetModuleFileNameW
 0x1402b8218 MultiByteToWideChar
 0x1402b8220 GetCurrentProcess
 0x1402b8228 ReleaseSemaphore
 0x1402b8230 DuplicateHandle
 0x1402b8238 WaitForSingleObjectEx
 0x1402b8240 QueryPerformanceFrequency
 0x1402b8248 CreateSemaphoreA
 0x1402b8250 QueryPerformanceCounter
 0x1402b8258 Process32First
 0x1402b8260 CreateToolhelp32Snapshot
 0x1402b8268 GetTickCount64
 0x1402b8270 Process32Next
 0x1402b8278 SetThreadExecutionState
 0x1402b8280 GetModuleHandleA
 0x1402b8288 Sleep
 0x1402b8290 GetProcAddress
 0x1402b8298 HeapAlloc
 0x1402b82a0 HeapFree
 0x1402b82a8 GetProcessHeap
 0x1402b82b0 ResetEvent
 0x1402b82b8 WaitForMultipleObjectsEx
 0x1402b82c0 OpenEventA
 0x1402b82c8 GetCurrentProcessId
 0x1402b82d0 GetCurrentThreadId
 0x1402b82d8 GetLogicalProcessorInformation
 0x1402b82e0 ExpandEnvironmentStringsA
 0x1402b82e8 LoadLibraryA
 0x1402b82f0 FreeLibrary
 0x1402b82f8 GetModuleHandleW
 0x1402b8300 GetEnvironmentVariableW
 0x1402b8308 GetCurrentDirectoryW
 0x1402b8310 CreateFileW
 0x1402b8318 GetFileInformationByHandle
 0x1402b8320 GetFullPathNameW
 0x1402b8328 SetEndOfFile
 0x1402b8330 SetFilePointerEx
 0x1402b8338 FindClose
 0x1402b8340 FindFirstFileW
 0x1402b8348 FindNextFileW
 0x1402b8350 LoadLibraryExA
 0x1402b8358 TlsSetValue
 0x1402b8360 HeapCreate
 0x1402b8368 HeapDestroy
 0x1402b8370 HeapReAlloc
 0x1402b8378 InitializeCriticalSection
 0x1402b8380 TryEnterCriticalSection
 0x1402b8388 SwitchToThread
 0x1402b8390 GetCurrentThread
 0x1402b8398 VirtualAlloc
 0x1402b83a0 VirtualFree
 0x1402b83a8 VirtualProtect
 0x1402b83b0 FreeLibraryAndExitThread
 0x1402b83b8 RtlUnwind
 0x1402b83c0 SetThreadAffinityMask
 0x1402b83c8 LoadLibraryExW
 0x1402b83d0 FileTimeToSystemTime
 0x1402b83d8 GetSystemTime
 0x1402b83e0 SystemTimeToFileTime
 0x1402b83e8 GetModuleHandleExW
 0x1402b83f0 SwitchToFiber
 0x1402b83f8 DeleteFiber
 0x1402b8400 CreateFiber
 0x1402b8408 GetFileType
 0x1402b8410 WriteFile
 0x1402b8418 ConvertFiberToThread
 0x1402b8420 ConvertThreadToFiber
 0x1402b8428 LoadLibraryW
 0x1402b8430 ReadConsoleA
 0x1402b8438 ReadConsoleW
 0x1402b8440 GetDriveTypeW
 0x1402b8448 ExitThread
 0x1402b8450 RtlUnwindEx
 0x1402b8458 UnregisterWaitEx
 0x1402b8460 QueryDepthSList
 0x1402b8468 InterlockedFlushSList
 0x1402b8470 SetWaitableTimer
 0x1402b8478 PeekNamedPipe
 0x1402b8480 SystemTimeToTzSpecificLocalTime
 0x1402b8488 SetConsoleCtrlHandler
 0x1402b8490 ExitProcess
 0x1402b8498 SetStdHandle
 0x1402b84a0 ReadFile
 0x1402b84a8 GetCommandLineA
 0x1402b84b0 GetCommandLineW
 0x1402b84b8 GetFileSizeEx
 0x1402b84c0 FlushFileBuffers
 0x1402b84c8 GetConsoleCP
 0x1402b84d0 GetDateFormatW
 0x1402b84d8 GetTimeFormatW
 0x1402b84e0 IsValidLocale
 0x1402b84e8 GetUserDefaultLCID
 0x1402b84f0 EnumSystemLocalesW
 0x1402b84f8 GetTimeZoneInformation
 0x1402b8500 SetEnvironmentVariableW
 0x1402b8508 FindFirstFileExW
 0x1402b8510 InterlockedPushEntrySList
 0x1402b8518 InterlockedPopEntrySList
 0x1402b8520 GetVersionExW
 0x1402b8528 GetThreadTimes
 0x1402b8530 UnregisterWait
 0x1402b8538 RegisterWaitForSingleObject
 0x1402b8540 GetNumaHighestNodeNumber
 0x1402b8548 DeleteTimerQueueTimer
 0x1402b8550 ChangeTimerQueueTimer
 0x1402b8558 CreateTimerQueueTimer
 0x1402b8560 GetThreadPriority
 0x1402b8568 SetThreadPriority
 0x1402b8570 CreateThread
 0x1402b8578 SignalObjectAndWait
 0x1402b8580 CreateTimerQueue
 0x1402b8588 GetStartupInfoW
 0x1402b8590 IsDebuggerPresent
 0x1402b8598 InitializeSListHead
 0x1402b85a0 IsProcessorFeaturePresent
 0x1402b85a8 SetUnhandledExceptionFilter
 0x1402b85b0 UnhandledExceptionFilter
 0x1402b85b8 RtlVirtualUnwind
 0x1402b85c0 RtlLookupFunctionEntry
 0x1402b85c8 RtlCaptureContext
 0x1402b85d0 GetStringTypeW
 0x1402b85d8 GetLocaleInfoW
 0x1402b85e0 LCMapStringW
 0x1402b85e8 CompareStringW
 0x1402b85f0 GetCPInfo
 0x1402b85f8 DecodePointer
 0x1402b8600 EncodePointer
 0x1402b8608 GetTickCount
 0x1402b8610 GetExitCodeThread
 0x1402b8618 RaiseException
 0x1402b8620 RtlPcToFileHeader
 0x1402b8628 IsValidCodePage
 0x1402b8630 GetACP
 0x1402b8638 GetOEMCP
 0x1402b8640 GetEnvironmentStringsW
 0x1402b8648 FreeEnvironmentStringsW
 0x1402b8650 HeapSize
 0x1402b8658 WriteConsoleW
 0x1402b8660 GetProcessAffinityMask
USER32.dll
 0x1402b8748 GetProcessWindowStation
 0x1402b8750 GetUserObjectInformationW
 0x1402b8758 MessageBoxW
 0x1402b8760 GetLastInputInfo
ADVAPI32.dll
 0x1402b8000 CryptExportKey
 0x1402b8008 CryptImportKey
 0x1402b8010 CryptSetKeyParam
 0x1402b8018 CryptDecrypt
 0x1402b8020 CryptAcquireContextA
 0x1402b8028 DeregisterEventSource
 0x1402b8030 RegisterEventSourceW
 0x1402b8038 ReportEventW
 0x1402b8040 CryptAcquireContextW
 0x1402b8048 CryptReleaseContext
 0x1402b8050 CryptEnumProvidersW
 0x1402b8058 CryptSignHashW
 0x1402b8060 CryptDestroyHash
 0x1402b8068 CryptCreateHash
 0x1402b8070 GetUserNameA
 0x1402b8078 CryptGetUserKey
 0x1402b8080 CryptGetProvParam
 0x1402b8088 CryptSetHashParam
 0x1402b8090 CryptDestroyKey
WS2_32.dll
 0x1402b8770 ntohs
 0x1402b8778 ioctlsocket
 0x1402b8780 WSACleanup
 0x1402b8788 WSAStartup
 0x1402b8790 getnameinfo
 0x1402b8798 freeaddrinfo
 0x1402b87a0 getsockopt
 0x1402b87a8 recv
 0x1402b87b0 WSAGetLastError
 0x1402b87b8 socket
 0x1402b87c0 connect
 0x1402b87c8 send
 0x1402b87d0 getpeername
 0x1402b87d8 getaddrinfo
 0x1402b87e0 inet_pton
 0x1402b87e8 WSASocketW
 0x1402b87f0 shutdown
 0x1402b87f8 select
 0x1402b8800 closesocket
 0x1402b8808 __WSAFDIsSet
 0x1402b8810 WSAStringToAddressW
 0x1402b8818 WSASetLastError
 0x1402b8820 ntohl
 0x1402b8828 htons
 0x1402b8830 htonl
 0x1402b8838 WSARecv
 0x1402b8840 WSAAddressToStringW
 0x1402b8848 getsockname
 0x1402b8850 listen
 0x1402b8858 WSASend
 0x1402b8860 WSAIoctl
 0x1402b8868 ind
 0x1402b8870 accept
 0x1402b8878 setsockopt
CRYPT32.dll
 0x1402b80a0 CertFreeCertificateContext
 0x1402b80a8 CertOpenSystemStoreW
 0x1402b80b0 CertEnumCertificatesInStore
 0x1402b80b8 CertCloseStore
 0x1402b80c0 CertOpenSystemStoreA
 0x1402b80c8 CertOpenStore
 0x1402b80d0 CertFindCertificateInStore
 0x1402b80d8 CertDuplicateCertificateContext
 0x1402b80e0 CertGetCertificateContextProperty
crypt.dll
 0x1402b8888 BCryptGenRandom

EAT(Export Address Table) Library

0x1400f1720 ??0CharReader@Json@@QEAA@AEBV01@@Z
0x1400f1720 ??0CharReader@Json@@QEAA@XZ
0x1400f1730 ??0CharReaderBuilder@Json@@QEAA@AEBV01@@Z
0x1400f1760 ??0CharReaderBuilder@Json@@QEAA@XZ
0x1400e9940 ??0Exception@Json@@QEAA@AEBV01@@Z
0x1400e99a0 ??0Exception@Json@@QEAA@V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@Z
0x1400f17a0 ??0Factory@CharReader@Json@@QEAA@AEBV012@@Z
0x1400f17a0 ??0Factory@CharReader@Json@@QEAA@XZ
0x1400e99f0 ??0Factory@StreamWriter@Json@@QEAA@AEBV012@@Z
0x1400e99f0 ??0Factory@StreamWriter@Json@@QEAA@XZ
0x1400e9a00 ??0FastWriter@Json@@QEAA@AEBV01@@Z
0x1400fc7e0 ??0FastWriter@Json@@QEAA@XZ
0x1400f17b0 ??0Features@Json@@QEAA@XZ
0x1400e9a50 ??0LogicError@Json@@QEAA@$$QEAV01@@Z
0x1400e9a50 ??0LogicError@Json@@QEAA@AEBV01@@Z
0x1400e9ac0 ??0LogicError@Json@@QEAA@AEBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@Z
0x1400e9b20 ??0Path@Json@@QEAA@$$QEAV01@@Z
0x1400e9b60 ??0Path@Json@@QEAA@AEBV01@@Z
0x1400e9c40 ??0Path@Json@@QEAA@AEBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AEBVPathArgument@1@1111@Z
0x1400e9de0 ??0PathArgument@Json@@QEAA@$$QEAV01@@Z
0x1400e9e20 ??0PathArgument@Json@@QEAA@AEBV01@@Z
0x1400e9e50 ??0PathArgument@Json@@QEAA@I@Z
0x1400e9e80 ??0PathArgument@Json@@QEAA@PEBD@Z
0x1400e9ed0 ??0PathArgument@Json@@QEAA@V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@Z
0x1400e9f80 ??0PathArgument@Json@@QEAA@XZ
0x1400f17c0 ??0Reader@Json@@QEAA@$$QEAV01@@Z
0x1400f19a0 ??0Reader@Json@@QEAA@AEBV01@@Z
0x1400f1b80 ??0Reader@Json@@QEAA@AEBVFeatures@1@@Z
0x1400f1c60 ??0Reader@Json@@QEAA@XZ
0x1400e9fa0 ??0RuntimeError@Json@@QEAA@$$QEAV01@@Z
0x1400e9fa0 ??0RuntimeError@Json@@QEAA@AEBV01@@Z
0x1400ea010 ??0RuntimeError@Json@@QEAA@AEBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@Z
0x1400ea070 ??0StaticString@Json@@QEAA@PEBD@Z
0x1400ea080 ??0StreamWriter@Json@@QEAA@AEBV01@@Z
0x1400fc810 ??0StreamWriter@Json@@QEAA@XZ
0x1400ea0a0 ??0StreamWriterBuilder@Json@@QEAA@AEBV01@@Z
0x1400fc830 ??0StreamWriterBuilder@Json@@QEAA@XZ
0x1400ea100 ??0StyledStreamWriter@Json@@QEAA@AEBV01@@Z
0x1400fc870 ??0StyledStreamWriter@Json@@QEAA@V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@Z
0x1400ea170 ??0StyledWriter@Json@@QEAA@AEBV01@@Z
0x1400fc940 ??0StyledWriter@Json@@QEAA@XZ
0x1400ea1e0 ??0Value@Json@@QEAA@$$QEAV01@@Z
0x1400ea230 ??0Value@Json@@QEAA@AEBV01@@Z
0x1400ea270 ??0Value@Json@@QEAA@AEBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@Z
0x1400ea2c0 ??0Value@Json@@QEAA@AEBVStaticString@1@@Z
0x1400ea300 ??0Value@Json@@QEAA@H@Z
0x1400ea340 ??0Value@Json@@QEAA@I@Z
0x1400ea380 ??0Value@Json@@QEAA@N@Z
0x1400ea3c0 ??0Value@Json@@QEAA@PEBD0@Z
0x1400ea420 ??0Value@Json@@QEAA@PEBD@Z
0x1400ea4f0 ??0Value@Json@@QEAA@W4ValueType@1@@Z
0x1400ea5c0 ??0Value@Json@@QEAA@_J@Z
0x1400ea600 ??0Value@Json@@QEAA@_K@Z
0x1400ea640 ??0Value@Json@@QEAA@_N@Z
0x1400ea680 ??0ValueConstIterator@Json@@AEAA@AEBV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBVCZString@Value@Json@@V23@@std@@@std@@@std@@@std@@@Z
0x1400ea690 ??0ValueConstIterator@Json@@QEAA@AEBVValueIterator@1@@Z
0x1400ea6a0 ??0ValueConstIterator@Json@@QEAA@XZ
0x1400ea680 ??0ValueIterator@Json@@AEAA@AEBV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBVCZString@Value@Json@@V23@@std@@@std@@@std@@@std@@@Z
0x1400ea690 ??0ValueIterator@Json@@QEAA@AEBV01@@Z
0x1400ea6b0 ??0ValueIterator@Json@@QEAA@AEBVValueConstIterator@1@@Z
0x1400ea6a0 ??0ValueIterator@Json@@QEAA@XZ
0x1400ea680 ??0ValueIteratorBase@Json@@QEAA@AEBV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBVCZString@Value@Json@@V23@@std@@@std@@@std@@@std@@@Z
0x1400ea6a0 ??0ValueIteratorBase@Json@@QEAA@XZ
0x1400ea6f0 ??0Writer@Json@@QEAA@AEBV01@@Z
0x1400ea6f0 ??0Writer@Json@@QEAA@XZ
0x140027130 ??1CharReader@Json@@UEAA@XZ
0x1400f1e20 ??1CharReaderBuilder@Json@@UEAA@XZ
0x1400ea8c0 ??1Exception@Json@@UEAA@XZ
0x140027130 ??1Factory@CharReader@Json@@UEAA@XZ
0x1400fcb60 ??1Factory@StreamWriter@Json@@UEAA@XZ
0x1400ea940 ??1FastWriter@Json@@UEAA@XZ
0x1400ea9b0 ??1LogicError@Json@@UEAA@XZ
0x1400ea890 ??1Path@Json@@QEAA@XZ
0x140011900 ??1PathArgument@Json@@QEAA@XZ
0x14007bd40 ??1Reader@Json@@QEAA@XZ
0x1400ea9b0 ??1RuntimeError@Json@@UEAA@XZ
0x1400fcb70 ??1StreamWriter@Json@@UEAA@XZ
0x1400fcb80 ??1StreamWriterBuilder@Json@@UEAA@XZ
0x1400ea9c0 ??1StyledStreamWriter@Json@@QEAA@XZ
0x1400eaa80 ??1StyledWriter@Json@@UEAA@XZ
0x1400eab40 ??1Value@Json@@QEAA@XZ
0x1400fcbb0 ??1Writer@Json@@UEAA@XZ
0x1400465f0 ??4CharReader@Json@@QEAAAEAV01@AEBV01@@Z
0x1400ead80 ??4CharReaderBuilder@Json@@QEAAAEAV01@AEBV01@@Z
0x1400eab90 ??4Exception@Json@@QEAAAEAV01@AEBV01@@Z
0x1400465f0 ??4Factory@CharReader@Json@@QEAAAEAV012@AEBV012@@Z
0x1400465f0 ??4Factory@StreamWriter@Json@@QEAAAEAV012@AEBV012@@Z
0x1400eac00 ??4FastWriter@Json@@QEAAAEAV01@AEBV01@@Z
0x1400f2000 ??4Features@Json@@QEAAAEAV01@$$QEAV01@@Z
0x1400f2020 ??4Features@Json@@QEAAAEAV01@AEBV01@@Z
0x1400eab90 ??4LogicError@Json@@QEAAAEAV01@$$QEAV01@@Z
0x1400eab90 ??4LogicError@Json@@QEAAAEAV01@AEBV01@@Z
0x1400eac60 ??4Path@Json@@QEAAAEAV01@$$QEAV01@@Z
0x1400eacb0 ??4Path@Json@@QEAAAEAV01@AEBV01@@Z
0x1400eace0 ??4PathArgument@Json@@QEAAAEAV01@$$QEAV01@@Z
0x1400ead10 ??4PathArgument@Json@@QEAAAEAV01@AEBV01@@Z
0x1400f2030 ??4Reader@Json@@QEAAAEAV01@$$QEAV01@@Z
0x1400f21b0 ??4Reader@Json@@QEAAAEAV01@AEBV01@@Z
0x1400eab90 ??4RuntimeError@Json@@QEAAAEAV01@$$QEAV01@@Z
0x1400eab90 ??4RuntimeError@Json@@QEAAAEAV01@AEBV01@@Z
0x1400ead60 ??4StaticString@Json@@QEAAAEAV01@$$QEAV01@@Z
0x1400ead60 ??4StaticString@Json@@QEAAAEAV01@AEBV01@@Z
0x1400ead70 ??4StreamWriter@Json@@QEAAAEAV01@AEBV01@@Z
0x1400ead80 ??4StreamWriterBuilder@Json@@QEAAAEAV01@AEBV01@@Z
0x1400eada0 ??4StyledStreamWriter@Json@@QEAAAEAV01@AEBV01@@Z
0x1400eae50 ??4StyledWriter@Json@@QEAAAEAV01@AEBV01@@Z
0x1400eaef0 ??4Value@Json@@QEAAAEAV01@$$QEAV01@@Z
0x1400eaf10 ??4Value@Json@@QEAAAEAV01@AEBV01@@Z
0x1400ea690 ??4ValueConstIterator@Json@@QEAAAEAV01@$$QEAV01@@Z
0x1400ea690 ??4ValueConstIterator@Json@@QEAAAEAV01@AEBV01@@Z
0x1400eaff0 ??4ValueConstIterator@Json@@QEAAAEAV01@AEBVValueIteratorBase@1@@Z
0x1400eaff0 ??4ValueIterator@Json@@QEAAAEAV01@AEBV01@@Z
0x1400eaff0 ??4ValueIteratorBase@Json@@QEAAAEAV01@$$QEAV01@@Z
0x1400ea690 ??4ValueIteratorBase@Json@@QEAAAEAV01@AEBV01@@Z
0x1400465f0 ??4Writer@Json@@QEAAAEAV01@AEBV01@@Z
0x1400f2300 ??5Json@@YAAEAV?$basic_istream@DU?$char_traits@D@std@@@std@@AEAV12@AEAVValue@0@@Z
0x1400fcbc0 ??6Json@@YAAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AEAV12@AEBVValue@0@@Z
0x1400eb0b0 ??8Value@Json@@QEBA_NAEBV01@@Z
0x1400eb360 ??8ValueIteratorBase@Json@@QEBA_NAEBV01@@Z
0x1400eb380 ??9Value@Json@@QEBA_NAEBV01@@Z
0x1400a17e0 ??9ValueIteratorBase@Json@@QEBA_NAEBV01@@Z
0x1400f2730 ??ACharReaderBuilder@Json@@QEAAAEAVValue@1@AEBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@Z
0x1400f2730 ??AStreamWriterBuilder@Json@@QEAAAEAVValue@1@AEBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@Z
0x1400eb3a0 ??AValue@Json@@QEAAAEAV01@AEBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@Z
0x1400eb3d0 ??AValue@Json@@QEAAAEAV01@AEBVStaticString@1@@Z
0x1400eb3e0 ??AValue@Json@@QEAAAEAV01@H@Z
0x1400eb460 ??AValue@Json@@QEAAAEAV01@I@Z
0x1400eb780 ??AValue@Json@@QEAAAEAV01@PEBD@Z
0x1400eb7b0 ??AValue@Json@@QEBAAEBV01@AEBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@Z
0x1400eb7f0 ??AValue@Json@@QEBAAEBV01@H@Z
0x1400eb870 ??AValue@Json@@QEBAAEBV01@I@Z
0x1400eb9b0 ??AValue@Json@@QEBAAEBV01@PEBD@Z
0x140044be0 ??BStaticString@Json@@QEBAPEBDXZ
0x1400eb9f0 ??BValue@Json@@QEBA_NXZ
0x1400eba00 ??CValueConstIterator@Json@@QEBAPEBVValue@1@XZ
0x1400eba00 ??CValueIterator@Json@@QEAAPEAVValue@1@XZ
0x1400eba00 ??DValueConstIterator@Json@@QEBAAEBVValue@1@XZ
0x1400a1820 ??DValueIterator@Json@@QEAAAEAVValue@1@XZ
0x1400eba10 ??EValueConstIterator@Json@@QEAA?AV01@H@Z
0x1400eba30 ??EValueConstIterator@Json@@QEAAAEAV01@XZ
0x1400eba10 ??EValueIterator@Json@@QEAA?AV01@H@Z
0x1400a1800 ??EValueIterator@Json@@QEAAAEAV01@XZ
0x1400ebae0 ??FValueConstIterator@Json@@QEAA?AV01@H@Z
0x1400ebb00 ??FValueConstIterator@Json@@QEAAAEAV01@XZ
0x1400ebae0 ??FValueIterator@Json@@QEAA?AV01@H@Z
0x1400ebb00 ??FValueIterator@Json@@QEAAAEAV01@XZ
0x1400ebb20 ??GValueIteratorBase@Json@@QEBAHAEBV01@@Z
0x1400ebbc0 ??MValue@Json@@QEBA_NAEBV01@@Z
0x1400ebd80 ??NValue@Json@@QEBA_NAEBV01@@Z
0x1400ebda0 ??OValue@Json@@QEBA_NAEBV01@@Z
0x1400ebdb0 ??PValue@Json@@QEBA_NAEBV01@@Z
0x1402c5138 ??_7CharReader@Json@@6B@
0x1402c5150 ??_7CharReaderBuilder@Json@@6B@
0x1402c4830 ??_7Exception@Json@@6B@
0x1402c5120 ??_7Factory@CharReader@Json@@6B@
0x1402c4878 ??_7Factory@StreamWriter@Json@@6B@
0x1402c48d8 ??_7FastWriter@Json@@6B@
0x1402c4860 ??_7LogicError@Json@@6B@
0x1402c4848 ??_7RuntimeError@Json@@6B@
0x1402c4890 ??_7StreamWriter@Json@@6B@
0x1402c48a8 ??_7StreamWriterBuilder@Json@@6B@
0x1402c48f0 ??_7StyledWriter@Json@@6B@
0x1402c48c0 ??_7Writer@Json@@6B@
0x1400ec250 ??_FStyledStreamWriter@Json@@QEAAXXZ
0x1400ec280 ??_FValue@Json@@QEAAXXZ
0x1400f2f20 ?addComment@Reader@Json@@AEAAXPEBD0W4CommentPlacement@2@@Z
0x1400f3170 ?addError@Reader@Json@@AEAA_NAEBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AEAVToken@12@PEBD@Z
0x1400f3250 ?addErrorAndRecover@Reader@Json@@AEAA_NAEBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AEAVToken@12@W4TokenType@12@@Z
0x1400ec740 ?addPathInArg@Path@Json@@AEAAXAEBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AEBV?$vector@PEBVPathArgument@Json@@V?$allocator@PEBVPathArgument@Json@@@std@@@4@AEAV?$_Vector_const_iterator@V?$_Vector_val@U?$_Simple_types@PEBVPathArgument@Json@@@std@@@std@@@4@W4Kind@PathArgument@2@@Z
0x1400f17b0 ?all@Features@Json@@SA?AV12@XZ
0x1400ec7d0 ?append@Value@Json@@QEAAAEAV12@$$QEAV12@@Z
0x1400ec9e0 ?append@Value@Json@@QEAAAEAV12@AEBV12@@Z
0x1400ecac0 ?asBool@Value@Json@@QEBA_NXZ
0x1400ecbc0 ?asCString@Value@Json@@QEBAPEBDXZ
0x1400ecc70 ?asDouble@Value@Json@@QEBANXZ
0x1400ecdd0 ?asFloat@Value@Json@@QEBAMXZ
0x1400ecf30 ?asInt64@Value@Json@@QEBA_JXZ
0x1400ed0e0 ?asInt@Value@Json@@QEBAHXZ
0x1400ed2a0 ?asLargestInt@Value@Json@@QEBA_JXZ
0x1400ed2b0 ?asLargestUInt@Value@Json@@QEBA_KXZ
0x1400ed2c0 ?asString@Value@Json@@QEBA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@XZ
0x1400ed450 ?asUInt64@Value@Json@@QEBA_KXZ
0x1400ed650 ?asUInt@Value@Json@@QEBAIXZ
0x1400ed810 ?begin@Value@Json@@QEAA?AVValueIterator@2@XZ
0x1400ed810 ?begin@Value@Json@@QEBA?AVValueConstIterator@2@XZ
0x140044be0 ?c_str@StaticString@Json@@QEBAPEBDXZ
0x1400ed890 ?clear@Value@Json@@QEAAXXZ
0x1400ed930 ?compare@Value@Json@@QEBAHAEBV12@@Z
0x1400ed980 ?computeDistance@ValueIteratorBase@Json@@IEBAHAEBV12@@Z
0x1400f3430 ?containsNewLine@Reader@Json@@CA_NPEBD0@Z
0x1400eda00 ?copy@Value@Json@@QEAAXAEBV12@@Z
0x1400eda40 ?copy@ValueIteratorBase@Json@@IEAAXAEBV12@@Z
0x1400eda50 ?copyPayload@Value@Json@@QEAAXAEBV12@@Z
0x1400f3450 ?currentValue@Reader@Json@@AEAAAEAVValue@2@XZ
0x1400f3a30 ?decodeDouble@Reader@Json@@AEAA_NAEAVToken@12@@Z
0x1400f3b30 ?decodeDouble@Reader@Json@@AEAA_NAEAVToken@12@AEAVValue@2@@Z
0x1400f41e0 ?decodeNumber@Reader@Json@@AEAA_NAEAVToken@12@@Z
0x1400f42e0 ?decodeNumber@Reader@Json@@AEAA_NAEAVToken@12@AEAVValue@2@@Z
0x1400f4b20 ?decodeString@Reader@Json@@AEAA_NAEAVToken@12@@Z
0x1400f4c90 ?decodeString@Reader@Json@@AEAA_NAEAVToken@12@AEAV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@Z
0x1400f5490 ?decodeUnicodeCodePoint@Reader@Json@@AEAA_NAEAVToken@12@AEAPEBDPEBDAEAI@Z
0x1400f5920 ?decodeUnicodeEscapeSequence@Reader@Json@@AEAA_NAEAVToken@12@AEAPEBDPEBDAEAI@Z
0x1400eda80 ?decrement@ValueIteratorBase@Json@@IEAAXXZ
0x1402c4810 ?defaultRealPrecision@Value@Json@@2IB
0x1400eda90 ?demand@Value@Json@@QEAAPEAV12@PEBD0@Z
0x1400eba00 ?deref@ValueIteratorBase@Json@@IEAAAEAVValue@2@XZ
0x1400eba00 ?deref@ValueIteratorBase@Json@@IEBAAEBVValue@2@XZ
0x1400fce30 ?dropNullPlaceholders@FastWriter@Json@@QEAAXXZ
0x1400edb20 ?dupMeta@Value@Json@@AEAAXAEBV12@@Z
0x1400edbf0 ?dupPayload@Value@Json@@AEAAXAEBV12@@Z
0x1400ede90 ?empty@Value@Json@@QEBA_NXZ
0x1400fce40 ?enableYAMLCompatibility@FastWriter@Json@@QEAAXXZ
0x1400edf40 ?end@Value@Json@@QEAA?AVValueIterator@2@XZ
0x1400edf40 ?end@Value@Json@@QEBA?AVValueConstIterator@2@XZ
0x1400ee020 ?find@Value@Json@@QEBAPEBV12@PEBD0@Z
0x1400ee1c0 ?get@Value@Json@@QEBA?AV12@AEBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AEBV12@@Z
0x1400ee240 ?get@Value@Json@@QEBA?AV12@IAEBV12@@Z
0x1400ee2b0 ?get@Value@Json@@QEBA?AV12@PEBD0AEBV12@@Z
0x1400ee310 ?get@Value@Json@@QEBA?AV12@PEBDAEBV12@@Z
0x1400ee390 ?getComment@Value@Json@@QEBA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@W4CommentPlacement@2@@Z
0x1400f5b20 ?getFormatedErrorMessages@Reader@Json@@QEBA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@XZ
0x1400f5b40 ?getFormattedErrorMessages@Reader@Json@@QEBA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@XZ
0x1400f6370 ?getLocationLineAndColumn@Reader@Json@@AEBA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@PEBD@Z
0x1400f6440 ?getLocationLineAndColumn@Reader@Json@@AEBAXPEBDAEAH1@Z
0x1400ee3e0 ?getMemberNames@Value@Json@@QEBA?AV?$vector@V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@V?$allocator@V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@2@@std@@XZ
0x1400f6490 ?getNextChar@Reader@Json@@AEAADXZ
0x1400ee600 ?getOffsetLimit@Value@Json@@QEBA_JXZ
0x1400ee610 ?getOffsetStart@Value@Json@@QEBA_JXZ
0x1400ee620 ?getString@Value@Json@@QEBA_NPEAPEBD0@Z
0x1400f64c0 ?getStructuredErrors@Reader@Json@@QEBA?AV?$vector@UStructuredError@Reader@Json@@V?$allocator@UStructuredError@Reader@Json@@@std@@@std@@XZ
0x1400f6630 ?good@Reader@Json@@QEBA_NXZ
0x1400ee670 ?hasComment@Value@Json@@QEBA_NW4CommentPlacement@2@@Z
0x1400fce50 ?hasCommentForValue@StyledStreamWriter@Json@@CA_NAEBVValue@2@@Z
0x1400fce50 ?hasCommentForValue@StyledWriter@Json@@CA_NAEBVValue@2@@Z
0x1400ee690 ?increment@ValueIteratorBase@Json@@IEAAXXZ
0x1400fcea0 ?indent@StyledStreamWriter@Json@@AEAAXXZ
0x1400fcec0 ?indent@StyledWriter@Json@@AEAAXXZ
0x1400ee6a0 ?index@ValueIteratorBase@Json@@QEBAIXZ
0x1400ee6f0 ?initBasic@Value@Json@@AEAAXW4ValueType@2@_N@Z
0x1400ee770 ?insert@Value@Json@@QEAA_NI$$QEAV12@@Z
0x1400ee860 ?insert@Value@Json@@QEAA_NIAEBV12@@Z
0x140027130 ?invalidPath@Path@Json@@CAXAEBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@H@Z
0x1400ee950 ?isAllocated@Value@Json@@AEBA_NXZ
0x1400ee960 ?isArray@Value@Json@@QEBA_NXZ
0x1400ee970 ?isBool@Value@Json@@QEBA_NXZ
0x1400ee980 ?isConvertibleTo@Value@Json@@QEBA_NW4ValueType@2@@Z
0x1400eeb70 ?isDouble@Value@Json@@QEBA_NXZ
0x1400eb360 ?isEqual@ValueIteratorBase@Json@@IEBA_NAEBV12@@Z
0x1400eeb80 ?isInt64@Value@Json@@QEBA_NXZ
0x1400eebf0 ?isInt@Value@Json@@QEBA_NXZ
0x1400eec70 ?isIntegral@Value@Json@@QEBA_NXZ
0x1400eecd0 ?isMember@Value@Json@@QEBA_NAEBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@Z
0x1400eed00 ?isMember@Value@Json@@QEBA_NPEBD0@Z
0x1400eed20 ?isMember@Value@Json@@QEBA_NPEBD@Z
0x1400fd110 ?isMultilineArray@StyledStreamWriter@Json@@AEAA_NAEBVValue@2@@Z
0x1400fd2a0 ?isMultilineArray@StyledWriter@Json@@AEAA_NAEBVValue@2@@Z
0x1400eed50 ?isNull@Value@Json@@QEBA_NXZ
0x1400eeb70 ?isNumeric@Value@Json@@QEBA_NXZ
0x1400eed60 ?isObject@Value@Json@@QEBA_NXZ
0x1400eed70 ?isString@Value@Json@@QEBA_NXZ
0x1400eed80 ?isUInt64@Value@Json@@QEBA_NXZ
0x1400eee00 ?isUInt@Value@Json@@QEBA_NXZ
0x1400eeea0 ?isValidIndex@Value@Json@@QEBA_NI@Z
0x1400eeec0 ?key@ValueIteratorBase@Json@@QEBA?AVValue@2@XZ
0x1400eef80 ?make@Path@Json@@QEBAAEAVValue@2@AEAV32@@Z
0x1400ef000 ?makePath@Path@Json@@AEAAXAEBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AEBV?$vector@PEBVPathArgument@Json@@V?$allocator@PEBVPathArgument@Json@@@std@@@4@@Z
0x1400f6640 ?match@Reader@Json@@AEAA_NPEBDH@Z
0x1402c4800 ?maxInt64@Value@Json@@2_JB
0x1402c47ec ?maxInt@Value@Json@@2HB
0x1402c47d8 ?maxLargestInt@Value@Json@@2_JB
0x1402c47e0 ?maxLargestUInt@Value@Json@@2_KB
0x1402c4808 ?maxUInt64@Value@Json@@2_KB
0x1402c4818 ?maxUInt64AsDouble@Value@Json@@2NB
0x1402c47f0 ?maxUInt@Value@Json@@2IB
0x1400ef330 ?memberName@ValueIteratorBase@Json@@QEBAPEBDPEAPEBD@Z
0x1400ef350 ?memberName@ValueIteratorBase@Json@@QEBAPEBDXZ
0x1402c47f8 ?minInt64@Value@Json@@2_JB
0x1402c47e8 ?minInt@Value@Json@@2HB
0x1402c47d0 ?minLargestInt@Value@Json@@2_JB
0x1400ef370 ?name@ValueIteratorBase@Json@@QEBA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@XZ
0x1400f66b0 ?newCharReader@CharReaderBuilder@Json@@UEBAPEAVCharReader@2@XZ
0x1400fd420 ?newStreamWriter@StreamWriterBuilder@Json@@UEBAPEAVStreamWriter@2@XZ
0x1400f6940 ?normalizeEOL@Reader@Json@@CA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@PEBD0@Z
0x1403c1800 ?null@Value@Json@@2AEBV12@EB
0x1403c17f8 ?nullRef@Value@Json@@2AEBV12@EB
0x1400ef3e0 ?nullSingleton@Value@Json@@SAAEBV12@XZ
0x1400fd9e0 ?omitEndingLineFeed@FastWriter@Json@@QEAAXXZ
0x1400f6e30 ?parse@Reader@Json@@QEAA_NAEAV?$basic_istream@DU?$char_traits@D@std@@@std@@AEAVValue@2@_N@Z
0x1400f6f10 ?parse@Reader@Json@@QEAA_NAEBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AEAVValue@2@_N@Z
0x1400f6fa0 ?parse@Reader@Json@@QEAA_NPEBD0AEAVValue@2@_N@Z
0x1400f71d0 ?parseFromStream@Json@@YA_NAEBVFactory@CharReader@1@AEAV?$basic_istream@DU?$char_traits@D@std@@@std@@PEAVValue@1@PEAV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@5@@Z
0x1400f7510 ?pushError@Reader@Json@@QEAA_NAEBVValue@2@AEBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@0@Z
0x1400f7680 ?pushError@Reader@Json@@QEAA_NAEBVValue@2@AEBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@Z
0x1400fda60 ?pushValue@StyledStreamWriter@Json@@AEAAXAEBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@Z
0x1400fdac0 ?pushValue@StyledWriter@Json@@AEAAXAEBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@Z
0x1400f7c10 ?readArray@Reader@Json@@AEAA_NAEAVToken@12@@Z
0x1400f7fe0 ?readCStyleComment@Reader@Json@@AEAA_NXZ
0x1400f81c0 ?readComment@Reader@Json@@AEAA_NXZ
0x1400f82f0 ?readCppStyleComment@Reader@Json@@AEAA_NXZ
0x1400f8460 ?readNumber@Reader@Json@@AEAAXXZ
0x1400f8ef0 ?readObject@Reader@Json@@AEAA_NAEAVToken@12@@Z
0x1400f9690 ?readString@Reader@Json@@AEAA_NXZ
0x1400f9cf0 ?readToken@Reader@Json@@AEAA_NAEAVToken@12@@Z
0x1400fa9c0 ?readValue@Reader@Json@@AEAA_NXZ
0x1400fb220 ?recoverFromError@Reader@Json@@AEAA_NW4TokenType@12@@Z
0x1400ef460 ?releasePayload@Value@Json@@AEAAXXZ
0x1400ef4e0 ?removeIndex@Value@Json@@QEAA_NIPEAV12@@Z
0x1400ef7a0 ?removeMember@Value@Json@@QEAAXAEBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@Z
0x1400ef7b0 ?removeMember@Value@Json@@QEAAXPEBD@Z
0x1400ef870 ?removeMember@Value@Json@@QEAA_NAEBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@PEAV12@@Z
0x1400ef8a0 ?removeMember@Value@Json@@QEAA_NPEBD0PEAV12@@Z
0x1400ef9e0 ?removeMember@Value@Json@@QEAA_NPEBDPEAV12@@Z
0x1400efa10 ?resize@Value@Json@@QEAAXI@Z
0x1400efcc0 ?resolve@Path@Json@@QEBA?AVValue@2@AEBV32@0@Z
0x1400efe20 ?resolve@Path@Json@@QEBAAEBVValue@2@AEBV32@@Z
0x1400efef0 ?resolveReference@Value@Json@@AEAAAEAV12@PEBD0@Z
0x1400f01d0 ?resolveReference@Value@Json@@AEAAAEAV12@PEBD@Z
0x1400f04b0 ?setComment@Value@Json@@QEAAXPEBDW4CommentPlacement@2@@Z
0x1400f0510 ?setComment@Value@Json@@QEAAXPEBD_KW4CommentPlacement@2@@Z
0x1400f0560 ?setComment@Value@Json@@QEAAXV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@W4CommentPlacement@2@@Z
0x1400fb5f0 ?setDefaults@CharReaderBuilder@Json@@SAXPEAVValue@2@@Z
0x1400fdb30 ?setDefaults@StreamWriterBuilder@Json@@SAXPEAVValue@2@@Z
0x1400f0830 ?setIsAllocated@Value@Json@@AEAAX_N@Z
0x1400f0850 ?setOffsetLimit@Value@Json@@QEAAX_J@Z
0x1400f0860 ?setOffsetStart@Value@Json@@QEAAX_J@Z
0x1400f0870 ?setType@Value@Json@@AEAAXW4ValueType@2@@Z
0x1400f0880 ?size@Value@Json@@QEBAIXZ
0x1400fb860 ?skipCommentTokens@Reader@Json@@AEAAXAEAVToken@12@@Z
0x1400fbbe0 ?skipSpaces@Reader@Json@@AEAAXXZ
0x1400fbc20 ?strictMode@CharReaderBuilder@Json@@SAXPEAVValue@2@@Z
0x1400fbe60 ?strictMode@Features@Json@@SA?AV12@XZ
0x1400f0920 ?swap@Value@Json@@QEAAXAEAV12@@Z
0x1400f0a30 ?swapPayload@Value@Json@@QEAAXAEAV12@@Z
0x1400f0ab0 ?toStyledString@Value@Json@@QEBA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@XZ
0x1400f0c30 ?type@Value@Json@@QEBA?AW4ValueType@2@XZ
0x1400fdd90 ?unindent@StyledStreamWriter@Json@@AEAAXXZ
0x1400fde30 ?unindent@StyledWriter@Json@@AEAAXXZ
0x1400fbe70 ?validate@CharReaderBuilder@Json@@QEBA_NPEAVValue@2@@Z
0x1400fded0 ?validate@StreamWriterBuilder@Json@@QEBA_NPEAVValue@2@@Z
0x1400fe4a0 ?valueToQuotedString@Json@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@PEBD@Z
0x1400ff0b0 ?valueToString@Json@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@H@Z
0x1400ff0d0 ?valueToString@Json@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@I@Z
0x1400ff0f0 ?valueToString@Json@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@NIW4PrecisionType@1@@Z
0x1400ff120 ?valueToString@Json@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@_J@Z
0x1400ff270 ?valueToString@Json@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@_K@Z
0x1400ff320 ?valueToString@Json@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@_N@Z
0x1400f0c40 ?what@Exception@Json@@UEBAPEBDXZ
0x1400ff470 ?write@FastWriter@Json@@UEAA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AEBVValue@2@@Z
0x1400ff510 ?write@StyledStreamWriter@Json@@QEAAXAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AEBVValue@2@@Z
0x1400ff5d0 ?write@StyledWriter@Json@@UEAA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AEBVValue@2@@Z
0x1400ffbc0 ?writeArrayValue@StyledStreamWriter@Json@@AEAAXAEBVValue@2@@Z
0x140100050 ?writeArrayValue@StyledWriter@Json@@AEAAXAEBVValue@2@@Z
0x140100840 ?writeCommentAfterValueOnSameLine@StyledStreamWriter@Json@@AEAAXAEBVValue@2@@Z
0x1401009c0 ?writeCommentAfterValueOnSameLine@StyledWriter@Json@@AEAAXAEBVValue@2@@Z
0x140100e30 ?writeCommentBeforeValue@StyledStreamWriter@Json@@AEAAXAEBVValue@2@@Z
0x140100fa0 ?writeCommentBeforeValue@StyledWriter@Json@@AEAAXAEBVValue@2@@Z
0x1401011b0 ?writeIndent@StyledStreamWriter@Json@@AEAAXXZ
0x1401011f0 ?writeIndent@StyledWriter@Json@@AEAAXXZ
0x140101250 ?writeString@Json@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AEBVFactory@StreamWriter@1@AEBVValue@1@@Z
0x140101cf0 ?writeValue@FastWriter@Json@@AEAAXAEBVValue@2@@Z
0x1401023a0 ?writeValue@StyledStreamWriter@Json@@AEAAXAEBVValue@2@@Z
0x140102d40 ?writeValue@StyledWriter@Json@@AEAAXAEBVValue@2@@Z
0x1401034c0 ?writeWithIndent@StyledStreamWriter@Json@@AEAAXAEBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@Z
0x140103530 ?writeWithIndent@StyledWriter@Json@@AEAAXAEBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@Z
0x1403b0040 NvOptimusEnablementCuda


Similarity measure (PE file only) - Checking for service failure