You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.
bddisasm/bddisasm_test/avx/avx_64.result

40789 lines
2.5 MiB

0000000000000000 c5c158d0 VADDPD xmm2, xmm7, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
0000000000000004 c5c15813 VADDPD xmm2, xmm7, xmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
0000000000000008 c4a1415894db00010000 VADDPD xmm2, xmm7, xmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
0000000000000012 c4a1415894db00ffffff VADDPD xmm2, xmm7, xmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
000000000000001C 62c1952858c7 VADDPD ymm16, ymm13, ymm15
DSIZE: 64, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: M, RegType: Vector, RegSize: 32, RegId: 15, RegCount: 1
0000000000000022 62e195285803 VADDPD ymm16, ymm13, ymmword ptr [rbx]
DSIZE: 64, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M,
Segment: 3, Base: 3,
0000000000000028 62a195285844db08 VADDPD ymm16, ymm13, ymmword ptr [rbx+r11*8+0x100]
DSIZE: 64, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000008,
0000000000000030 62a195285844dbf8 VADDPD ymm16, ymm13, ymmword ptr [rbx+r11*8-0x100]
DSIZE: 64, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffff8,
0000000000000038 6201bd4058c7 VADDPD zmm24, zmm24, zmm31
DSIZE: 64, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: M, RegType: Vector, RegSize: 64, RegId: 31, RegCount: 1
000000000000003E 6261bd405803 VADDPD zmm24, zmm24, zmmword ptr [rbx]
DSIZE: 64, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M,
Segment: 3, Base: 3,
0000000000000044 6221bd405844db04 VADDPD zmm24, zmm24, zmmword ptr [rbx+r11*8+0x100]
DSIZE: 64, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000004,
000000000000004C 6221bd405844dbfc VADDPD zmm24, zmm24, zmmword ptr [rbx+r11*8-0x100]
DSIZE: 64, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffffc,
0000000000000054 c5c058d0 VADDPS xmm2, xmm7, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
0000000000000058 c5c05813 VADDPS xmm2, xmm7, xmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
000000000000005C c4a1405894db00010000 VADDPS xmm2, xmm7, xmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
0000000000000066 c4a1405894db00ffffff VADDPS xmm2, xmm7, xmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
0000000000000070 62c1142858c7 VADDPS ymm16, ymm13, ymm15
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: M, RegType: Vector, RegSize: 32, RegId: 15, RegCount: 1
0000000000000076 62e114285803 VADDPS ymm16, ymm13, ymmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M,
Segment: 3, Base: 3,
000000000000007C 62a114285844db08 VADDPS ymm16, ymm13, ymmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000008,
0000000000000084 62a114285844dbf8 VADDPS ymm16, ymm13, ymmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffff8,
000000000000008C 62013c4058c7 VADDPS zmm24, zmm24, zmm31
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: M, RegType: Vector, RegSize: 64, RegId: 31, RegCount: 1
0000000000000092 62613c405803 VADDPS zmm24, zmm24, zmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M,
Segment: 3, Base: 3,
0000000000000098 62213c405844db04 VADDPS zmm24, zmm24, zmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000004,
00000000000000A0 62213c405844dbfc VADDPS zmm24, zmm24, zmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffffc,
00000000000000A8 c5c358d0 VADDSD xmm2, xmm7, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 8, RawSize: 8, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
00000000000000AC c5c35813 VADDSD xmm2, xmm7, qword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 8, RawSize: 8, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 8, RawSize: 8, Encoding: M,
Segment: 3, Base: 3,
00000000000000B0 c4a1435894db00010000 VADDSD xmm2, xmm7, qword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 8, RawSize: 8, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 8, RawSize: 8, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
00000000000000BA c4a1435894db00ffffff VADDSD xmm2, xmm7, qword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 8, RawSize: 8, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 8, RawSize: 8, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
00000000000000C4 c5c258d0 VADDSS xmm2, xmm7, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 4, RawSize: 4, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 4, RawSize: 4, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
00000000000000C8 c5c25813 VADDSS xmm2, xmm7, dword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 4, RawSize: 4, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 4, RawSize: 4, Encoding: M,
Segment: 3, Base: 3,
00000000000000CC c4a1425894db00010000 VADDSS xmm2, xmm7, dword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 4, RawSize: 4, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 4, RawSize: 4, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
00000000000000D6 c4a1425894db00ffffff VADDSS xmm2, xmm7, dword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 4, RawSize: 4, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 4, RawSize: 4, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
00000000000000E0 c5c1d0d0 VADDSUBPD xmm2, xmm7, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
00000000000000E4 c5c1d013 VADDSUBPD xmm2, xmm7, xmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
00000000000000E8 c4a141d094db00010000 VADDSUBPD xmm2, xmm7, xmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
00000000000000F2 c4a141d094db00ffffff VADDSUBPD xmm2, xmm7, xmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
00000000000000FC c5c3d0d0 VADDSUBPS xmm2, xmm7, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
0000000000000100 c5c3d013 VADDSUBPS xmm2, xmm7, xmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
0000000000000104 c4a143d094db00010000 VADDSUBPS xmm2, xmm7, xmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
000000000000010E c4a143d094db00ffffff VADDSUBPS xmm2, xmm7, xmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
0000000000000118 c5c155d0 VANDNPD xmm2, xmm7, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: LOGICAL_FP, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
000000000000011C c5c15513 VANDNPD xmm2, xmm7, xmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: LOGICAL_FP, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
0000000000000120 c4a1415594db00010000 VANDNPD xmm2, xmm7, xmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: LOGICAL_FP, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
000000000000012A c4a1415594db00ffffff VANDNPD xmm2, xmm7, xmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: LOGICAL_FP, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
0000000000000134 62c1952855c7 VANDNPD ymm16, ymm13, ymm15
DSIZE: 64, ASIZE: 64, VLEN: 256
ISA Set: AVX512DQ, Ins cat: LOGICAL_FP, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 17
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: M, RegType: Vector, RegSize: 32, RegId: 15, RegCount: 1
000000000000013A 62e195285503 VANDNPD ymm16, ymm13, ymmword ptr [rbx]
DSIZE: 64, ASIZE: 64, VLEN: 256
ISA Set: AVX512DQ, Ins cat: LOGICAL_FP, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 17
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M,
Segment: 3, Base: 3,
0000000000000140 62a195285544db08 VANDNPD ymm16, ymm13, ymmword ptr [rbx+r11*8+0x100]
DSIZE: 64, ASIZE: 64, VLEN: 256
ISA Set: AVX512DQ, Ins cat: LOGICAL_FP, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 17
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000008,
0000000000000148 62a195285544dbf8 VANDNPD ymm16, ymm13, ymmword ptr [rbx+r11*8-0x100]
DSIZE: 64, ASIZE: 64, VLEN: 256
ISA Set: AVX512DQ, Ins cat: LOGICAL_FP, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 17
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffff8,
0000000000000150 6201bd4055c7 VANDNPD zmm24, zmm24, zmm31
DSIZE: 64, ASIZE: 64, VLEN: 512
ISA Set: AVX512DQ, Ins cat: LOGICAL_FP, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 17
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: M, RegType: Vector, RegSize: 64, RegId: 31, RegCount: 1
0000000000000156 6261bd405503 VANDNPD zmm24, zmm24, zmmword ptr [rbx]
DSIZE: 64, ASIZE: 64, VLEN: 512
ISA Set: AVX512DQ, Ins cat: LOGICAL_FP, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 17
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M,
Segment: 3, Base: 3,
000000000000015C 6221bd405544db04 VANDNPD zmm24, zmm24, zmmword ptr [rbx+r11*8+0x100]
DSIZE: 64, ASIZE: 64, VLEN: 512
ISA Set: AVX512DQ, Ins cat: LOGICAL_FP, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 17
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000004,
0000000000000164 6221bd405544dbfc VANDNPD zmm24, zmm24, zmmword ptr [rbx+r11*8-0x100]
DSIZE: 64, ASIZE: 64, VLEN: 512
ISA Set: AVX512DQ, Ins cat: LOGICAL_FP, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 17
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffffc,
000000000000016C c5c055d0 VANDNPS xmm2, xmm7, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: LOGICAL_FP, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
0000000000000170 c5c05513 VANDNPS xmm2, xmm7, xmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: LOGICAL_FP, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
0000000000000174 c4a1405594db00010000 VANDNPS xmm2, xmm7, xmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: LOGICAL_FP, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
000000000000017E c4a1405594db00ffffff VANDNPS xmm2, xmm7, xmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: LOGICAL_FP, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
0000000000000188 62c1142855c7 VANDNPS ymm16, ymm13, ymm15
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512DQ, Ins cat: LOGICAL_FP, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 17
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: M, RegType: Vector, RegSize: 32, RegId: 15, RegCount: 1
000000000000018E 62e114285503 VANDNPS ymm16, ymm13, ymmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512DQ, Ins cat: LOGICAL_FP, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 17
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M,
Segment: 3, Base: 3,
0000000000000194 62a114285544db08 VANDNPS ymm16, ymm13, ymmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512DQ, Ins cat: LOGICAL_FP, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 17
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000008,
000000000000019C 62a114285544dbf8 VANDNPS ymm16, ymm13, ymmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512DQ, Ins cat: LOGICAL_FP, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 17
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffff8,
00000000000001A4 62013c4055c7 VANDNPS zmm24, zmm24, zmm31
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512DQ, Ins cat: LOGICAL_FP, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 17
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: M, RegType: Vector, RegSize: 64, RegId: 31, RegCount: 1
00000000000001AA 62613c405503 VANDNPS zmm24, zmm24, zmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512DQ, Ins cat: LOGICAL_FP, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 17
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M,
Segment: 3, Base: 3,
00000000000001B0 62213c405544db04 VANDNPS zmm24, zmm24, zmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512DQ, Ins cat: LOGICAL_FP, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 17
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000004,
00000000000001B8 62213c405544dbfc VANDNPS zmm24, zmm24, zmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512DQ, Ins cat: LOGICAL_FP, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 17
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffffc,
00000000000001C0 c5c154d0 VANDPD xmm2, xmm7, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: LOGICAL_FP, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
00000000000001C4 c5c15413 VANDPD xmm2, xmm7, xmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: LOGICAL_FP, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
00000000000001C8 c4a1415494db00010000 VANDPD xmm2, xmm7, xmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: LOGICAL_FP, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
00000000000001D2 c4a1415494db00ffffff VANDPD xmm2, xmm7, xmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: LOGICAL_FP, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
00000000000001DC 62c1952854c7 VANDPD ymm16, ymm13, ymm15
DSIZE: 64, ASIZE: 64, VLEN: 256
ISA Set: AVX512DQ, Ins cat: LOGICAL_FP, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 17
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: M, RegType: Vector, RegSize: 32, RegId: 15, RegCount: 1
00000000000001E2 62e195285403 VANDPD ymm16, ymm13, ymmword ptr [rbx]
DSIZE: 64, ASIZE: 64, VLEN: 256
ISA Set: AVX512DQ, Ins cat: LOGICAL_FP, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 17
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M,
Segment: 3, Base: 3,
00000000000001E8 62a195285444db08 VANDPD ymm16, ymm13, ymmword ptr [rbx+r11*8+0x100]
DSIZE: 64, ASIZE: 64, VLEN: 256
ISA Set: AVX512DQ, Ins cat: LOGICAL_FP, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 17
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000008,
00000000000001F0 62a195285444dbf8 VANDPD ymm16, ymm13, ymmword ptr [rbx+r11*8-0x100]
DSIZE: 64, ASIZE: 64, VLEN: 256
ISA Set: AVX512DQ, Ins cat: LOGICAL_FP, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 17
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffff8,
00000000000001F8 6201bd4054c7 VANDPD zmm24, zmm24, zmm31
DSIZE: 64, ASIZE: 64, VLEN: 512
ISA Set: AVX512DQ, Ins cat: LOGICAL_FP, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 17
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: M, RegType: Vector, RegSize: 64, RegId: 31, RegCount: 1
00000000000001FE 6261bd405403 VANDPD zmm24, zmm24, zmmword ptr [rbx]
DSIZE: 64, ASIZE: 64, VLEN: 512
ISA Set: AVX512DQ, Ins cat: LOGICAL_FP, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 17
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M,
Segment: 3, Base: 3,
0000000000000204 6221bd405444db04 VANDPD zmm24, zmm24, zmmword ptr [rbx+r11*8+0x100]
DSIZE: 64, ASIZE: 64, VLEN: 512
ISA Set: AVX512DQ, Ins cat: LOGICAL_FP, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 17
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000004,
000000000000020C 6221bd405444dbfc VANDPD zmm24, zmm24, zmmword ptr [rbx+r11*8-0x100]
DSIZE: 64, ASIZE: 64, VLEN: 512
ISA Set: AVX512DQ, Ins cat: LOGICAL_FP, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 17
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffffc,
0000000000000214 c5c054d0 VANDPS xmm2, xmm7, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: LOGICAL_FP, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
0000000000000218 c5c05413 VANDPS xmm2, xmm7, xmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: LOGICAL_FP, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
000000000000021C c4a1405494db00010000 VANDPS xmm2, xmm7, xmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: LOGICAL_FP, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
0000000000000226 c4a1405494db00ffffff VANDPS xmm2, xmm7, xmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: LOGICAL_FP, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
0000000000000230 62c1142854c7 VANDPS ymm16, ymm13, ymm15
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512DQ, Ins cat: LOGICAL_FP, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 17
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: M, RegType: Vector, RegSize: 32, RegId: 15, RegCount: 1
0000000000000236 62e114285403 VANDPS ymm16, ymm13, ymmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512DQ, Ins cat: LOGICAL_FP, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 17
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M,
Segment: 3, Base: 3,
000000000000023C 62a114285444db08 VANDPS ymm16, ymm13, ymmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512DQ, Ins cat: LOGICAL_FP, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 17
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000008,
0000000000000244 62a114285444dbf8 VANDPS ymm16, ymm13, ymmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512DQ, Ins cat: LOGICAL_FP, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 17
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffff8,
000000000000024C 62013c4054c7 VANDPS zmm24, zmm24, zmm31
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512DQ, Ins cat: LOGICAL_FP, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 17
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: M, RegType: Vector, RegSize: 64, RegId: 31, RegCount: 1
0000000000000252 62613c405403 VANDPS zmm24, zmm24, zmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512DQ, Ins cat: LOGICAL_FP, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 17
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M,
Segment: 3, Base: 3,
0000000000000258 62213c405444db04 VANDPS zmm24, zmm24, zmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512DQ, Ins cat: LOGICAL_FP, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 17
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000004,
0000000000000260 62213c405444dbfc VANDPS zmm24, zmm24, zmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512DQ, Ins cat: LOGICAL_FP, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 17
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffffc,
0000000000000268 c4e3410dd090 VBLENDPD xmm2, xmm7, xmm0, 0x90
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
Operand: 3, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
000000000000026E c4e3410d1390 VBLENDPD xmm2, xmm7, xmmword ptr [rbx], 0x90
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
Operand: 3, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
0000000000000274 c4a3410d94db0001000090 VBLENDPD xmm2, xmm7, xmmword ptr [rbx+r11*8+0x100], 0x90
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
Operand: 3, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
000000000000027F c4a3410d94db00ffffff90 VBLENDPD xmm2, xmm7, xmmword ptr [rbx+r11*8-0x100], 0x90
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
Operand: 3, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
000000000000028A c4e3410cd090 VBLENDPS xmm2, xmm7, xmm0, 0x90
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
Operand: 3, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
0000000000000290 c4e3410c1390 VBLENDPS xmm2, xmm7, xmmword ptr [rbx], 0x90
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
Operand: 3, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
0000000000000296 c4a3410c94db0001000090 VBLENDPS xmm2, xmm7, xmmword ptr [rbx+r11*8+0x100], 0x90
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
Operand: 3, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
00000000000002A1 c4a3410c94db00ffffff90 VBLENDPS xmm2, xmm7, xmmword ptr [rbx+r11*8-0x100], 0x90
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
Operand: 3, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
00000000000002AC c4e3414bd030 VBLENDVPD xmm2, xmm7, xmm0, xmm3
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
Operand: 3, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: L, RegType: Vector, RegSize: 16, RegId: 3, RegCount: 1
00000000000002B2 c4e3414b1330 VBLENDVPD xmm2, xmm7, xmmword ptr [rbx], xmm3
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
Operand: 3, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: L, RegType: Vector, RegSize: 16, RegId: 3, RegCount: 1
00000000000002B8 c4a3414b94db0001000030 VBLENDVPD xmm2, xmm7, xmmword ptr [rbx+r11*8+0x100], xmm3
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
Operand: 3, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: L, RegType: Vector, RegSize: 16, RegId: 3, RegCount: 1
00000000000002C3 c4a3414b94db00ffffff30 VBLENDVPD xmm2, xmm7, xmmword ptr [rbx+r11*8-0x100], xmm3
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
Operand: 3, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: L, RegType: Vector, RegSize: 16, RegId: 3, RegCount: 1
00000000000002CE c4e3414ad030 VBLENDVPS xmm2, xmm7, xmm0, xmm3
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
Operand: 3, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: L, RegType: Vector, RegSize: 16, RegId: 3, RegCount: 1
00000000000002D4 c4e3414a1330 VBLENDVPS xmm2, xmm7, xmmword ptr [rbx], xmm3
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
Operand: 3, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: L, RegType: Vector, RegSize: 16, RegId: 3, RegCount: 1
00000000000002DA c4a3414a94db0001000030 VBLENDVPS xmm2, xmm7, xmmword ptr [rbx+r11*8+0x100], xmm3
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
Operand: 3, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: L, RegType: Vector, RegSize: 16, RegId: 3, RegCount: 1
00000000000002E5 c4a3414a94db00ffffff30 VBLENDVPS xmm2, xmm7, xmmword ptr [rbx+r11*8-0x100], xmm3
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
Operand: 3, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: L, RegType: Vector, RegSize: 16, RegId: 3, RegCount: 1
00000000000002F0 62e2fd2819c0 VBROADCASTSD ymm16, xmm0
DSIZE: 64, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: BROADCAST, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Tuple 1 Scalar
Exception class: EVEX, exception type: E6
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
00000000000002F6 62e2fd281903 VBROADCASTSD ymm16, qword ptr [rbx]
DSIZE: 64, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: BROADCAST, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Tuple 1 Scalar
Exception class: EVEX, exception type: E6
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 8, RawSize: 8, Encoding: M,
Segment: 3, Base: 3,
00000000000002FC 62a2fd281944db20 VBROADCASTSD ymm16, qword ptr [rbx+r11*8+0x100]
DSIZE: 64, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: BROADCAST, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Tuple 1 Scalar
Exception class: EVEX, exception type: E6
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 8, RawSize: 8, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000020,
0000000000000304 62a2fd281944dbe0 VBROADCASTSD ymm16, qword ptr [rbx+r11*8-0x100]
DSIZE: 64, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: BROADCAST, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Tuple 1 Scalar
Exception class: EVEX, exception type: E6
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 8, RawSize: 8, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffffe0,
000000000000030C 6262fd4819c0 VBROADCASTSD zmm24, xmm0
DSIZE: 64, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: BROADCAST, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Tuple 1 Scalar
Exception class: EVEX, exception type: E6
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
0000000000000312 6262fd481903 VBROADCASTSD zmm24, qword ptr [rbx]
DSIZE: 64, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: BROADCAST, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Tuple 1 Scalar
Exception class: EVEX, exception type: E6
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 8, RawSize: 8, Encoding: M,
Segment: 3, Base: 3,
0000000000000318 6222fd481944db20 VBROADCASTSD zmm24, qword ptr [rbx+r11*8+0x100]
DSIZE: 64, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: BROADCAST, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Tuple 1 Scalar
Exception class: EVEX, exception type: E6
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 8, RawSize: 8, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000020,
0000000000000320 6222fd481944dbe0 VBROADCASTSD zmm24, qword ptr [rbx+r11*8-0x100]
DSIZE: 64, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: BROADCAST, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Tuple 1 Scalar
Exception class: EVEX, exception type: E6
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 8, RawSize: 8, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffffe0,
0000000000000328 c4e27918d0 VBROADCASTSS xmm2, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: BROADCAST, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 6
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 4, RawSize: 4, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
000000000000032D c4e2791813 VBROADCASTSS xmm2, dword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: BROADCAST, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 6
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 4, RawSize: 4, Encoding: M,
Segment: 3, Base: 3,
0000000000000332 c4a2791894db00010000 VBROADCASTSS xmm2, dword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: BROADCAST, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 6
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 4, RawSize: 4, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
000000000000033C c4a2791894db00ffffff VBROADCASTSS xmm2, dword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: BROADCAST, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 6
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 4, RawSize: 4, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
0000000000000346 62e27d2818c0 VBROADCASTSS ymm16, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: BROADCAST, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Tuple 1 Scalar
Exception class: EVEX, exception type: E6
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 4, RawSize: 4, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
000000000000034C 62e27d281803 VBROADCASTSS ymm16, dword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: BROADCAST, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Tuple 1 Scalar
Exception class: EVEX, exception type: E6
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 4, RawSize: 4, Encoding: M,
Segment: 3, Base: 3,
0000000000000352 62a27d281844db40 VBROADCASTSS ymm16, dword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: BROADCAST, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Tuple 1 Scalar
Exception class: EVEX, exception type: E6
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 4, RawSize: 4, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000040,
000000000000035A 62a27d281844dbc0 VBROADCASTSS ymm16, dword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: BROADCAST, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Tuple 1 Scalar
Exception class: EVEX, exception type: E6
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 4, RawSize: 4, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffffc0,
0000000000000362 62627d4818c0 VBROADCASTSS zmm24, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: BROADCAST, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Tuple 1 Scalar
Exception class: EVEX, exception type: E6
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 4, RawSize: 4, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
0000000000000368 62627d481803 VBROADCASTSS zmm24, dword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: BROADCAST, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Tuple 1 Scalar
Exception class: EVEX, exception type: E6
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 4, RawSize: 4, Encoding: M,
Segment: 3, Base: 3,
000000000000036E 62227d481844db40 VBROADCASTSS zmm24, dword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: BROADCAST, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Tuple 1 Scalar
Exception class: EVEX, exception type: E6
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 4, RawSize: 4, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000040,
0000000000000376 62227d481844dbc0 VBROADCASTSS zmm24, dword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: BROADCAST, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Tuple 1 Scalar
Exception class: EVEX, exception type: E6
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 4, RawSize: 4, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffffc0,
000000000000037E c5c1c2d090 VCMPPD xmm2, xmm7, xmm0, 0x90
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 3
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
Operand: 3, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
0000000000000383 c5c1c21390 VCMPPD xmm2, xmm7, xmmword ptr [rbx], 0x90
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 3
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
Operand: 3, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
0000000000000388 c4a141c294db0001000090 VCMPPD xmm2, xmm7, xmmword ptr [rbx+r11*8+0x100], 0x90
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 3
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
Operand: 3, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
0000000000000393 c4a141c294db00ffffff90 VCMPPD xmm2, xmm7, xmmword ptr [rbx+r11*8-0x100], 0x90
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 3
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
Operand: 3, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
000000000000039E c5c3c2d090 VCMPSD xmm2, xmm7, xmm0, 0x90
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 3
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 8, RawSize: 8, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
Operand: 3, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
00000000000003A3 c5c3c21390 VCMPSD xmm2, xmm7, qword ptr [rbx], 0x90
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 3
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 8, RawSize: 8, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 8, RawSize: 8, Encoding: M,
Segment: 3, Base: 3,
Operand: 3, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
00000000000003A8 c4a143c294db0001000090 VCMPSD xmm2, xmm7, qword ptr [rbx+r11*8+0x100], 0x90
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 3
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 8, RawSize: 8, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 8, RawSize: 8, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
Operand: 3, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
00000000000003B3 c4a143c294db00ffffff90 VCMPSD xmm2, xmm7, qword ptr [rbx+r11*8-0x100], 0x90
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 3
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 8, RawSize: 8, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 8, RawSize: 8, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
Operand: 3, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
00000000000003BE c5c2c2d090 VCMPSS xmm2, xmm7, xmm0, 0x90
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 3
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 4, RawSize: 4, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 4, RawSize: 4, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
Operand: 3, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
00000000000003C3 c5c2c21390 VCMPSS xmm2, xmm7, dword ptr [rbx], 0x90
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 3
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 4, RawSize: 4, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 4, RawSize: 4, Encoding: M,
Segment: 3, Base: 3,
Operand: 3, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
00000000000003C8 c4a142c294db0001000090 VCMPSS xmm2, xmm7, dword ptr [rbx+r11*8+0x100], 0x90
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 3
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 4, RawSize: 4, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 4, RawSize: 4, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
Operand: 3, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
00000000000003D3 c4a142c294db00ffffff90 VCMPSS xmm2, xmm7, dword ptr [rbx+r11*8-0x100], 0x90
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 3
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 4, RawSize: 4, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 4, RawSize: 4, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
Operand: 3, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
00000000000003DE c5c2c2d090 VCMPSS xmm2, xmm7, xmm0, 0x90
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 3
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 4, RawSize: 4, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 4, RawSize: 4, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
Operand: 3, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
00000000000003E3 c5c2c21390 VCMPSS xmm2, xmm7, dword ptr [rbx], 0x90
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 3
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 4, RawSize: 4, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 4, RawSize: 4, Encoding: M,
Segment: 3, Base: 3,
Operand: 3, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
00000000000003E8 c4a142c294db0001000090 VCMPSS xmm2, xmm7, dword ptr [rbx+r11*8+0x100], 0x90
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 3
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 4, RawSize: 4, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 4, RawSize: 4, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
Operand: 3, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
00000000000003F3 c4a142c294db00ffffff90 VCMPSS xmm2, xmm7, dword ptr [rbx+r11*8-0x100], 0x90
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 3
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 4, RawSize: 4, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 4, RawSize: 4, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
Operand: 3, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
00000000000003FE c5f92fd0 VCOMISD xmm2, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 3
FLAGS access
CF: m, PF: m, ZF: m,
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
Operand: 2, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: S, RegType: Flags, RegSize: 4, RegId: 0, RegCount: 1
0000000000000402 c5f92f13 VCOMISD xmm2, qword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 3
FLAGS access
CF: m, PF: m, ZF: m,
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 8, RawSize: 8, Encoding: M,
Segment: 3, Base: 3,
Operand: 2, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: S, RegType: Flags, RegSize: 4, RegId: 0, RegCount: 1
0000000000000406 c4a1792f94db00010000 VCOMISD xmm2, qword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 3
FLAGS access
CF: m, PF: m, ZF: m,
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 8, RawSize: 8, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
Operand: 2, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: S, RegType: Flags, RegSize: 4, RegId: 0, RegCount: 1
0000000000000410 c4a1792f94db00ffffff VCOMISD xmm2, qword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 3
FLAGS access
CF: m, PF: m, ZF: m,
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 8, RawSize: 8, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
Operand: 2, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: S, RegType: Flags, RegSize: 4, RegId: 0, RegCount: 1
000000000000041A c5f82fd0 VCOMISS xmm2, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 3
FLAGS access
CF: m, PF: m, ZF: m,
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: R-, Type: Register, Size: 4, RawSize: 4, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 4, RawSize: 4, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
Operand: 2, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: S, RegType: Flags, RegSize: 4, RegId: 0, RegCount: 1
000000000000041E c5f82f13 VCOMISS xmm2, dword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 3
FLAGS access
CF: m, PF: m, ZF: m,
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: R-, Type: Register, Size: 4, RawSize: 4, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 4, RawSize: 4, Encoding: M,
Segment: 3, Base: 3,
Operand: 2, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: S, RegType: Flags, RegSize: 4, RegId: 0, RegCount: 1
0000000000000422 c4a1782f94db00010000 VCOMISS xmm2, dword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 3
FLAGS access
CF: m, PF: m, ZF: m,
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: R-, Type: Register, Size: 4, RawSize: 4, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 4, RawSize: 4, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
Operand: 2, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: S, RegType: Flags, RegSize: 4, RegId: 0, RegCount: 1
000000000000042C c4a1782f94db00ffffff VCOMISS xmm2, dword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 3
FLAGS access
CF: m, PF: m, ZF: m,
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: R-, Type: Register, Size: 4, RawSize: 4, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 4, RawSize: 4, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
Operand: 2, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: S, RegType: Flags, RegSize: 4, RegId: 0, RegCount: 1
0000000000000436 c5fae6d0 VCVTDQ2PD xmm2, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: CONVERT, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
000000000000043A c5fae613 VCVTDQ2PD xmm2, qword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: CONVERT, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 8, RawSize: 8, Encoding: M,
Segment: 3, Base: 3,
000000000000043E c4a17ae694db00010000 VCVTDQ2PD xmm2, qword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: CONVERT, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 8, RawSize: 8, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
0000000000000448 c4a17ae694db00ffffff VCVTDQ2PD xmm2, qword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: CONVERT, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 8, RawSize: 8, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
0000000000000452 62e17e28e6c0 VCVTDQ2PD ymm16, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: CONVERT, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Half
Exception class: EVEX, exception type: E5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
0000000000000458 62e17e28e603 VCVTDQ2PD ymm16, xmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: CONVERT, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Half
Exception class: EVEX, exception type: E5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
000000000000045E 62a17e28e644db10 VCVTDQ2PD ymm16, xmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: CONVERT, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Half
Exception class: EVEX, exception type: E5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000010,
0000000000000466 62a17e28e644dbf0 VCVTDQ2PD ymm16, xmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: CONVERT, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Half
Exception class: EVEX, exception type: E5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffff0,
000000000000046E 62417e48e6c7 VCVTDQ2PD zmm24, ymm15
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: CONVERT, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Half
Exception class: EVEX, exception type: E5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: M, RegType: Vector, RegSize: 32, RegId: 15, RegCount: 1
0000000000000474 62617e48e603 VCVTDQ2PD zmm24, ymmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: CONVERT, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Half
Exception class: EVEX, exception type: E5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M,
Segment: 3, Base: 3,
000000000000047A 62217e48e644db08 VCVTDQ2PD zmm24, ymmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: CONVERT, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Half
Exception class: EVEX, exception type: E5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000008,
0000000000000482 62217e48e644dbf8 VCVTDQ2PD zmm24, ymmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: CONVERT, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Half
Exception class: EVEX, exception type: E5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffff8,
000000000000048A c5fae6d0 VCVTDQ2PD xmm2, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: CONVERT, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
000000000000048E c5fae613 VCVTDQ2PD xmm2, qword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: CONVERT, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 8, RawSize: 8, Encoding: M,
Segment: 3, Base: 3,
0000000000000492 c4a17ae694db00010000 VCVTDQ2PD xmm2, qword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: CONVERT, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 8, RawSize: 8, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
000000000000049C c4a17ae694db00ffffff VCVTDQ2PD xmm2, qword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: CONVERT, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 8, RawSize: 8, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
00000000000004A6 62e17e28e6c0 VCVTDQ2PD ymm16, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: CONVERT, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Half
Exception class: EVEX, exception type: E5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
00000000000004AC 62e17e28e603 VCVTDQ2PD ymm16, xmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: CONVERT, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Half
Exception class: EVEX, exception type: E5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
00000000000004B2 62a17e28e644db10 VCVTDQ2PD ymm16, xmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: CONVERT, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Half
Exception class: EVEX, exception type: E5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000010,
00000000000004BA 62a17e28e644dbf0 VCVTDQ2PD ymm16, xmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: CONVERT, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Half
Exception class: EVEX, exception type: E5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffff0,
00000000000004C2 62417e48e6c7 VCVTDQ2PD zmm24, ymm15
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: CONVERT, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Half
Exception class: EVEX, exception type: E5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: M, RegType: Vector, RegSize: 32, RegId: 15, RegCount: 1
00000000000004C8 62617e48e603 VCVTDQ2PD zmm24, ymmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: CONVERT, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Half
Exception class: EVEX, exception type: E5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M,
Segment: 3, Base: 3,
00000000000004CE 62217e48e644db08 VCVTDQ2PD zmm24, ymmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: CONVERT, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Half
Exception class: EVEX, exception type: E5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000008,
00000000000004D6 62217e48e644dbf8 VCVTDQ2PD zmm24, ymmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: CONVERT, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Half
Exception class: EVEX, exception type: E5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffff8,
00000000000004DE c5f85bd0 VCVTDQ2PS xmm2, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: CONVERT, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
00000000000004E2 c5f85b13 VCVTDQ2PS xmm2, xmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: CONVERT, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
00000000000004E6 c4a1785b94db00010000 VCVTDQ2PS xmm2, xmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: CONVERT, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
00000000000004F0 c4a1785b94db00ffffff VCVTDQ2PS xmm2, xmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: CONVERT, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
00000000000004FA 62c17c285bc7 VCVTDQ2PS ymm16, ymm15
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: CONVERT, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: M, RegType: Vector, RegSize: 32, RegId: 15, RegCount: 1
0000000000000500 62e17c285b03 VCVTDQ2PS ymm16, ymmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: CONVERT, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M,
Segment: 3, Base: 3,
0000000000000506 62a17c285b44db08 VCVTDQ2PS ymm16, ymmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: CONVERT, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000008,
000000000000050E 62a17c285b44dbf8 VCVTDQ2PS ymm16, ymmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: CONVERT, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffff8,
0000000000000516 62017c485bc7 VCVTDQ2PS zmm24, zmm31
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: CONVERT, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: M, RegType: Vector, RegSize: 64, RegId: 31, RegCount: 1
000000000000051C 62617c485b03 VCVTDQ2PS zmm24, zmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: CONVERT, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M,
Segment: 3, Base: 3,
0000000000000522 62217c485b44db04 VCVTDQ2PS zmm24, zmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: CONVERT, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000004,
000000000000052A 62217c485b44dbfc VCVTDQ2PS zmm24, zmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: CONVERT, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffffc,
0000000000000532 c5fbe6d0 VCVTPD2DQ xmm2, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: CONVERT, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
0000000000000536 c4c17fe6d7 VCVTPD2DQ xmm2, ymm15
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX, Ins cat: CONVERT, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: M, RegType: Vector, RegSize: 32, RegId: 15, RegCount: 1
000000000000053B c5fbe613 VCVTPD2DQ xmm2, xmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: CONVERT, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
000000000000053F c4a17be694db00010000 VCVTPD2DQ xmm2, xmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: CONVERT, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
0000000000000549 c4a17be694db00ffffff VCVTPD2DQ xmm2, xmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: CONVERT, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
0000000000000553 6281ff48e6c7 VCVTPD2DQ ymm16, zmm31
DSIZE: 64, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: CONVERT, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: M, RegType: Vector, RegSize: 64, RegId: 31, RegCount: 1
0000000000000559 62e1ff48e603 VCVTPD2DQ ymm16, zmmword ptr [rbx]
DSIZE: 64, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: CONVERT, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M,
Segment: 3, Base: 3,
000000000000055F 62a1ff48e644db04 VCVTPD2DQ ymm16, zmmword ptr [rbx+r11*8+0x100]
DSIZE: 64, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: CONVERT, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000004,
0000000000000567 62a1ff48e644dbfc VCVTPD2DQ ymm16, zmmword ptr [rbx+r11*8-0x100]
DSIZE: 64, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: CONVERT, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffffc,
000000000000056F c5f95ad0 VCVTPD2PS xmm2, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: CONVERT, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
0000000000000573 c4c17d5ad7 VCVTPD2PS xmm2, ymm15
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX, Ins cat: CONVERT, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: M, RegType: Vector, RegSize: 32, RegId: 15, RegCount: 1
0000000000000578 c5f95a13 VCVTPD2PS xmm2, xmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: CONVERT, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
000000000000057C c4a1795a94db00010000 VCVTPD2PS xmm2, xmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: CONVERT, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
0000000000000586 c4a1795a94db00ffffff VCVTPD2PS xmm2, xmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: CONVERT, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
0000000000000590 6281fd485ac7 VCVTPD2PS ymm16, zmm31
DSIZE: 64, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: CONVERT, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: M, RegType: Vector, RegSize: 64, RegId: 31, RegCount: 1
0000000000000596 62e1fd485a03 VCVTPD2PS ymm16, zmmword ptr [rbx]
DSIZE: 64, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: CONVERT, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M,
Segment: 3, Base: 3,
000000000000059C 62a1fd485a44db04 VCVTPD2PS ymm16, zmmword ptr [rbx+r11*8+0x100]
DSIZE: 64, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: CONVERT, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000004,
00000000000005A4 62a1fd485a44dbfc VCVTPD2PS ymm16, zmmword ptr [rbx+r11*8-0x100]
DSIZE: 64, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: CONVERT, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffffc,
00000000000005AC c5f95ad0 VCVTPD2PS xmm2, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: CONVERT, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
00000000000005B0 c4c17d5ad7 VCVTPD2PS xmm2, ymm15
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX, Ins cat: CONVERT, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: M, RegType: Vector, RegSize: 32, RegId: 15, RegCount: 1
00000000000005B5 c5f95a13 VCVTPD2PS xmm2, xmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: CONVERT, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
00000000000005B9 c4a1795a94db00010000 VCVTPD2PS xmm2, xmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: CONVERT, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
00000000000005C3 c4a1795a94db00ffffff VCVTPD2PS xmm2, xmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: CONVERT, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
00000000000005CD 6281fd485ac7 VCVTPD2PS ymm16, zmm31
DSIZE: 64, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: CONVERT, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: M, RegType: Vector, RegSize: 64, RegId: 31, RegCount: 1
00000000000005D3 62e1fd485a03 VCVTPD2PS ymm16, zmmword ptr [rbx]
DSIZE: 64, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: CONVERT, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M,
Segment: 3, Base: 3,
00000000000005D9 62a1fd485a44db04 VCVTPD2PS ymm16, zmmword ptr [rbx+r11*8+0x100]
DSIZE: 64, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: CONVERT, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000004,
00000000000005E1 62a1fd485a44dbfc VCVTPD2PS ymm16, zmmword ptr [rbx+r11*8-0x100]
DSIZE: 64, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: CONVERT, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffffc,
00000000000005E9 c5f95bd0 VCVTPS2DQ xmm2, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: CONVERT, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
00000000000005ED c5f95b13 VCVTPS2DQ xmm2, xmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: CONVERT, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
00000000000005F1 c4a1795b94db00010000 VCVTPS2DQ xmm2, xmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: CONVERT, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
00000000000005FB c4a1795b94db00ffffff VCVTPS2DQ xmm2, xmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: CONVERT, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
0000000000000605 62c17d285bc7 VCVTPS2DQ ymm16, ymm15
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: CONVERT, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: M, RegType: Vector, RegSize: 32, RegId: 15, RegCount: 1
000000000000060B 62e17d285b03 VCVTPS2DQ ymm16, ymmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: CONVERT, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M,
Segment: 3, Base: 3,
0000000000000611 62a17d285b44db08 VCVTPS2DQ ymm16, ymmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: CONVERT, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000008,
0000000000000619 62a17d285b44dbf8 VCVTPS2DQ ymm16, ymmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: CONVERT, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffff8,
0000000000000621 62017d485bc7 VCVTPS2DQ zmm24, zmm31
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: CONVERT, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: M, RegType: Vector, RegSize: 64, RegId: 31, RegCount: 1
0000000000000627 62617d485b03 VCVTPS2DQ zmm24, zmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: CONVERT, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M,
Segment: 3, Base: 3,
000000000000062D 62217d485b44db04 VCVTPS2DQ zmm24, zmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: CONVERT, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000004,
0000000000000635 62217d485b44dbfc VCVTPS2DQ zmm24, zmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: CONVERT, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffffc,
000000000000063D c5f85ad0 VCVTPS2PD xmm2, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: CONVERT, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
0000000000000641 c5f85a13 VCVTPS2PD xmm2, qword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: CONVERT, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 8, RawSize: 8, Encoding: M,
Segment: 3, Base: 3,
0000000000000645 c4a1785a94db00010000 VCVTPS2PD xmm2, qword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: CONVERT, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 8, RawSize: 8, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
000000000000064F c4a1785a94db00ffffff VCVTPS2PD xmm2, qword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: CONVERT, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 8, RawSize: 8, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
0000000000000659 62e17c285ac0 VCVTPS2PD ymm16, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: CONVERT, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Half
Exception class: EVEX, exception type: E3
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
000000000000065F 62e17c285a03 VCVTPS2PD ymm16, xmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: CONVERT, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Half
Exception class: EVEX, exception type: E3
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
0000000000000665 62a17c285a44db10 VCVTPS2PD ymm16, xmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: CONVERT, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Half
Exception class: EVEX, exception type: E3
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000010,
000000000000066D 62a17c285a44dbf0 VCVTPS2PD ymm16, xmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: CONVERT, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Half
Exception class: EVEX, exception type: E3
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffff0,
0000000000000675 62417c485ac7 VCVTPS2PD zmm24, ymm15
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: CONVERT, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Half
Exception class: EVEX, exception type: E3
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: M, RegType: Vector, RegSize: 32, RegId: 15, RegCount: 1
000000000000067B 62617c485a03 VCVTPS2PD zmm24, ymmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: CONVERT, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Half
Exception class: EVEX, exception type: E3
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M,
Segment: 3, Base: 3,
0000000000000681 62217c485a44db08 VCVTPS2PD zmm24, ymmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: CONVERT, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Half
Exception class: EVEX, exception type: E3
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000008,
0000000000000689 62217c485a44dbf8 VCVTPS2PD zmm24, ymmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: CONVERT, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Half
Exception class: EVEX, exception type: E3
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffff8,
0000000000000691 c5f85ad0 VCVTPS2PD xmm2, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: CONVERT, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
0000000000000695 c5f85a13 VCVTPS2PD xmm2, qword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: CONVERT, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 8, RawSize: 8, Encoding: M,
Segment: 3, Base: 3,
0000000000000699 c4a1785a94db00010000 VCVTPS2PD xmm2, qword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: CONVERT, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 8, RawSize: 8, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
00000000000006A3 c4a1785a94db00ffffff VCVTPS2PD xmm2, qword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: CONVERT, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 8, RawSize: 8, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
00000000000006AD 62e17c285ac0 VCVTPS2PD ymm16, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: CONVERT, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Half
Exception class: EVEX, exception type: E3
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
00000000000006B3 62e17c285a03 VCVTPS2PD ymm16, xmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: CONVERT, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Half
Exception class: EVEX, exception type: E3
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
00000000000006B9 62a17c285a44db10 VCVTPS2PD ymm16, xmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: CONVERT, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Half
Exception class: EVEX, exception type: E3
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000010,
00000000000006C1 62a17c285a44dbf0 VCVTPS2PD ymm16, xmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: CONVERT, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Half
Exception class: EVEX, exception type: E3
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffff0,
00000000000006C9 62417c485ac7 VCVTPS2PD zmm24, ymm15
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: CONVERT, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Half
Exception class: EVEX, exception type: E3
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: M, RegType: Vector, RegSize: 32, RegId: 15, RegCount: 1
00000000000006CF 62617c485a03 VCVTPS2PD zmm24, ymmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: CONVERT, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Half
Exception class: EVEX, exception type: E3
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M,
Segment: 3, Base: 3,
00000000000006D5 62217c485a44db08 VCVTPS2PD zmm24, ymmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: CONVERT, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Half
Exception class: EVEX, exception type: E3
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000008,
00000000000006DD 62217c485a44dbf8 VCVTPS2PD zmm24, ymmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: CONVERT, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Half
Exception class: EVEX, exception type: E3
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffff8,
00000000000006E5 c5fb2dc8 VCVTSD2SI ecx, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: CONVERT, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 3
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: R, RegType: General Purpose, RegSize: 4, RegId: 1, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
00000000000006E9 c5fb2d0b VCVTSD2SI ecx, qword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: CONVERT, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 3
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: R, RegType: General Purpose, RegSize: 4, RegId: 1, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 8, RawSize: 8, Encoding: M,
Segment: 3, Base: 3,
00000000000006ED c4a17b2d8cdb00010000 VCVTSD2SI ecx, qword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: CONVERT, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 3
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: R, RegType: General Purpose, RegSize: 4, RegId: 1, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 8, RawSize: 8, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
00000000000006F7 c4a17b2d8cdb00ffffff VCVTSD2SI ecx, qword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: CONVERT, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 3
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: R, RegType: General Purpose, RegSize: 4, RegId: 1, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 8, RawSize: 8, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
0000000000000701 c4e1fb2dc8 VCVTSD2SI rcx, xmm0
DSIZE: 64, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: CONVERT, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 3
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 8, RawSize: 8, Encoding: R, RegType: General Purpose, RegSize: 8, RegId: 1, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
0000000000000706 c4e1fb2d0b VCVTSD2SI rcx, qword ptr [rbx]
DSIZE: 64, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: CONVERT, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 3
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 8, RawSize: 8, Encoding: R, RegType: General Purpose, RegSize: 8, RegId: 1, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 8, RawSize: 8, Encoding: M,
Segment: 3, Base: 3,
000000000000070B c4a1fb2d8cdb00010000 VCVTSD2SI rcx, qword ptr [rbx+r11*8+0x100]
DSIZE: 64, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: CONVERT, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 3
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 8, RawSize: 8, Encoding: R, RegType: General Purpose, RegSize: 8, RegId: 1, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 8, RawSize: 8, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
0000000000000715 c4a1fb2d8cdb00ffffff VCVTSD2SI rcx, qword ptr [rbx+r11*8-0x100]
DSIZE: 64, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: CONVERT, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 3
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 8, RawSize: 8, Encoding: R, RegType: General Purpose, RegSize: 8, RegId: 1, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 8, RawSize: 8, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
000000000000071F c5c35ad0 VCVTSD2SS xmm2, xmm7, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: CONVERT, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 3
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
0000000000000723 c5c35a13 VCVTSD2SS xmm2, xmm7, qword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: CONVERT, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 3
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 8, RawSize: 8, Encoding: M,
Segment: 3, Base: 3,
0000000000000727 c4a1435a94db00010000 VCVTSD2SS xmm2, xmm7, qword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: CONVERT, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 3
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 8, RawSize: 8, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
0000000000000731 c4a1435a94db00ffffff VCVTSD2SS xmm2, xmm7, qword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: CONVERT, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 3
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 8, RawSize: 8, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
000000000000073B c5c32ad1 VCVTSI2SD xmm2, xmm7, ecx
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: CONVERT, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 3
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 8, RawSize: 8, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 4, RawSize: 4, Encoding: M, RegType: General Purpose, RegSize: 4, RegId: 1, RegCount: 1
000000000000073F c4e1c32ad1 VCVTSI2SD xmm2, xmm7, rcx
DSIZE: 64, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: CONVERT, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 3
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 8, RawSize: 8, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: M, RegType: General Purpose, RegSize: 8, RegId: 1, RegCount: 1
0000000000000744 c5c32a13 VCVTSI2SD xmm2, xmm7, dword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: CONVERT, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 3
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 8, RawSize: 8, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 4, RawSize: 4, Encoding: M,
Segment: 3, Base: 3,
0000000000000748 c5c32a94f300010000 VCVTSI2SD xmm2, xmm7, dword ptr [rbx+rsi*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: CONVERT, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 3
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 8, RawSize: 8, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 4, RawSize: 4, Encoding: M,
Segment: 3, Base: 3, Index: 6 * 8, Displacement: 0x0000000000000100,
0000000000000751 c5c22ad1 VCVTSI2SS xmm2, xmm7, ecx
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: CONVERT, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 3
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 4, RawSize: 4, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 4, RawSize: 4, Encoding: M, RegType: General Purpose, RegSize: 4, RegId: 1, RegCount: 1
0000000000000755 c4e1c22ad1 VCVTSI2SS xmm2, xmm7, rcx
DSIZE: 64, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: CONVERT, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 3
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 4, RawSize: 4, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: M, RegType: General Purpose, RegSize: 8, RegId: 1, RegCount: 1
000000000000075A c5c22a13 VCVTSI2SS xmm2, xmm7, dword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: CONVERT, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 3
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 4, RawSize: 4, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 4, RawSize: 4, Encoding: M,
Segment: 3, Base: 3,
000000000000075E c5c22a94f300010000 VCVTSI2SS xmm2, xmm7, dword ptr [rbx+rsi*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: CONVERT, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 3
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 4, RawSize: 4, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 4, RawSize: 4, Encoding: M,
Segment: 3, Base: 3, Index: 6 * 8, Displacement: 0x0000000000000100,
0000000000000767 c5c25ad0 VCVTSS2SD xmm2, xmm7, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: CONVERT, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 3
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 8, RawSize: 8, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 4, RawSize: 4, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
000000000000076B c5c25a13 VCVTSS2SD xmm2, xmm7, dword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: CONVERT, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 3
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 8, RawSize: 8, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 4, RawSize: 4, Encoding: M,
Segment: 3, Base: 3,
000000000000076F c4a1425a94db00010000 VCVTSS2SD xmm2, xmm7, dword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: CONVERT, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 3
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 8, RawSize: 8, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 4, RawSize: 4, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
0000000000000779 c4a1425a94db00ffffff VCVTSS2SD xmm2, xmm7, dword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: CONVERT, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 3
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 8, RawSize: 8, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 4, RawSize: 4, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
0000000000000783 c5fa2dc8 VCVTSS2SI ecx, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: CONVERT, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 3
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: R, RegType: General Purpose, RegSize: 4, RegId: 1, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 4, RawSize: 4, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
0000000000000787 c5fa2d0b VCVTSS2SI ecx, dword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: CONVERT, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 3
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: R, RegType: General Purpose, RegSize: 4, RegId: 1, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 4, RawSize: 4, Encoding: M,
Segment: 3, Base: 3,
000000000000078B c4a17a2d8cdb00010000 VCVTSS2SI ecx, dword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: CONVERT, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 3
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: R, RegType: General Purpose, RegSize: 4, RegId: 1, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 4, RawSize: 4, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
0000000000000795 c4a17a2d8cdb00ffffff VCVTSS2SI ecx, dword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: CONVERT, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 3
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: R, RegType: General Purpose, RegSize: 4, RegId: 1, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 4, RawSize: 4, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
000000000000079F c4e1fa2dc8 VCVTSS2SI rcx, xmm0
DSIZE: 64, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: CONVERT, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 3
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 8, RawSize: 8, Encoding: R, RegType: General Purpose, RegSize: 8, RegId: 1, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 4, RawSize: 4, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
00000000000007A4 c4e1fa2d0b VCVTSS2SI rcx, dword ptr [rbx]
DSIZE: 64, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: CONVERT, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 3
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 8, RawSize: 8, Encoding: R, RegType: General Purpose, RegSize: 8, RegId: 1, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 4, RawSize: 4, Encoding: M,
Segment: 3, Base: 3,
00000000000007A9 c4a1fa2d8cdb00010000 VCVTSS2SI rcx, dword ptr [rbx+r11*8+0x100]
DSIZE: 64, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: CONVERT, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 3
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 8, RawSize: 8, Encoding: R, RegType: General Purpose, RegSize: 8, RegId: 1, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 4, RawSize: 4, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
00000000000007B3 c4a1fa2d8cdb00ffffff VCVTSS2SI rcx, dword ptr [rbx+r11*8-0x100]
DSIZE: 64, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: CONVERT, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 3
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 8, RawSize: 8, Encoding: R, RegType: General Purpose, RegSize: 8, RegId: 1, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 4, RawSize: 4, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
00000000000007BD c5f9e6d0 VCVTTPD2DQ xmm2, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: CONVERT, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
00000000000007C1 c4c17de6d7 VCVTTPD2DQ xmm2, ymm15
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX, Ins cat: CONVERT, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: M, RegType: Vector, RegSize: 32, RegId: 15, RegCount: 1
00000000000007C6 c5f9e613 VCVTTPD2DQ xmm2, xmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: CONVERT, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
00000000000007CA c4a179e694db00010000 VCVTTPD2DQ xmm2, xmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: CONVERT, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
00000000000007D4 c4a179e694db00ffffff VCVTTPD2DQ xmm2, xmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: CONVERT, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
00000000000007DE 6281fd48e6c7 VCVTTPD2DQ ymm16, zmm31
DSIZE: 64, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: CONVERT, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: M, RegType: Vector, RegSize: 64, RegId: 31, RegCount: 1
00000000000007E4 62e1fd48e603 VCVTTPD2DQ ymm16, zmmword ptr [rbx]
DSIZE: 64, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: CONVERT, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M,
Segment: 3, Base: 3,
00000000000007EA 62a1fd48e644db04 VCVTTPD2DQ ymm16, zmmword ptr [rbx+r11*8+0x100]
DSIZE: 64, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: CONVERT, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000004,
00000000000007F2 62a1fd48e644dbfc VCVTTPD2DQ ymm16, zmmword ptr [rbx+r11*8-0x100]
DSIZE: 64, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: CONVERT, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffffc,
00000000000007FA c5fa5bd0 VCVTTPS2DQ xmm2, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: CONVERT, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
00000000000007FE c5fa5b13 VCVTTPS2DQ xmm2, xmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: CONVERT, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
0000000000000802 c4a17a5b94db00010000 VCVTTPS2DQ xmm2, xmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: CONVERT, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
000000000000080C c4a17a5b94db00ffffff VCVTTPS2DQ xmm2, xmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: CONVERT, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
0000000000000816 62c17e285bc7 VCVTTPS2DQ ymm16, ymm15
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: CONVERT, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: M, RegType: Vector, RegSize: 32, RegId: 15, RegCount: 1
000000000000081C 62e17e285b03 VCVTTPS2DQ ymm16, ymmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: CONVERT, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M,
Segment: 3, Base: 3,
0000000000000822 62a17e285b44db08 VCVTTPS2DQ ymm16, ymmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: CONVERT, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000008,
000000000000082A 62a17e285b44dbf8 VCVTTPS2DQ ymm16, ymmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: CONVERT, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffff8,
0000000000000832 62017e485bc7 VCVTTPS2DQ zmm24, zmm31
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: CONVERT, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: M, RegType: Vector, RegSize: 64, RegId: 31, RegCount: 1
0000000000000838 62617e485b03 VCVTTPS2DQ zmm24, zmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: CONVERT, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M,
Segment: 3, Base: 3,
000000000000083E 62217e485b44db04 VCVTTPS2DQ zmm24, zmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: CONVERT, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000004,
0000000000000846 62217e485b44dbfc VCVTTPS2DQ zmm24, zmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: CONVERT, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffffc,
000000000000084E c5fb2cc8 VCVTTSD2SI ecx, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: CONVERT, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 3
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: R, RegType: General Purpose, RegSize: 4, RegId: 1, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
0000000000000852 c5fb2c0b VCVTTSD2SI ecx, qword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: CONVERT, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 3
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: R, RegType: General Purpose, RegSize: 4, RegId: 1, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 8, RawSize: 8, Encoding: M,
Segment: 3, Base: 3,
0000000000000856 c4a17b2c8cdb00010000 VCVTTSD2SI ecx, qword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: CONVERT, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 3
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: R, RegType: General Purpose, RegSize: 4, RegId: 1, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 8, RawSize: 8, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
0000000000000860 c4a17b2c8cdb00ffffff VCVTTSD2SI ecx, qword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: CONVERT, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 3
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: R, RegType: General Purpose, RegSize: 4, RegId: 1, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 8, RawSize: 8, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
000000000000086A c4e1fb2cc8 VCVTTSD2SI rcx, xmm0
DSIZE: 64, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: CONVERT, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 3
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 8, RawSize: 8, Encoding: R, RegType: General Purpose, RegSize: 8, RegId: 1, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
000000000000086F c4e1fb2c0b VCVTTSD2SI rcx, qword ptr [rbx]
DSIZE: 64, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: CONVERT, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 3
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 8, RawSize: 8, Encoding: R, RegType: General Purpose, RegSize: 8, RegId: 1, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 8, RawSize: 8, Encoding: M,
Segment: 3, Base: 3,
0000000000000874 c4a1fb2c8cdb00010000 VCVTTSD2SI rcx, qword ptr [rbx+r11*8+0x100]
DSIZE: 64, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: CONVERT, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 3
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 8, RawSize: 8, Encoding: R, RegType: General Purpose, RegSize: 8, RegId: 1, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 8, RawSize: 8, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
000000000000087E c4a1fb2c8cdb00ffffff VCVTTSD2SI rcx, qword ptr [rbx+r11*8-0x100]
DSIZE: 64, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: CONVERT, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 3
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 8, RawSize: 8, Encoding: R, RegType: General Purpose, RegSize: 8, RegId: 1, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 8, RawSize: 8, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
0000000000000888 c5fa2cc8 VCVTTSS2SI ecx, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: CONVERT, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 3
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: R, RegType: General Purpose, RegSize: 4, RegId: 1, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 4, RawSize: 4, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
000000000000088C c5fa2c0b VCVTTSS2SI ecx, dword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: CONVERT, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 3
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: R, RegType: General Purpose, RegSize: 4, RegId: 1, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 4, RawSize: 4, Encoding: M,
Segment: 3, Base: 3,
0000000000000890 c4a17a2c8cdb00010000 VCVTTSS2SI ecx, dword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: CONVERT, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 3
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: R, RegType: General Purpose, RegSize: 4, RegId: 1, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 4, RawSize: 4, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
000000000000089A c4a17a2c8cdb00ffffff VCVTTSS2SI ecx, dword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: CONVERT, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 3
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: R, RegType: General Purpose, RegSize: 4, RegId: 1, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 4, RawSize: 4, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
00000000000008A4 c4e1fa2cc8 VCVTTSS2SI rcx, xmm0
DSIZE: 64, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: CONVERT, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 3
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 8, RawSize: 8, Encoding: R, RegType: General Purpose, RegSize: 8, RegId: 1, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 4, RawSize: 4, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
00000000000008A9 c4e1fa2c0b VCVTTSS2SI rcx, dword ptr [rbx]
DSIZE: 64, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: CONVERT, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 3
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 8, RawSize: 8, Encoding: R, RegType: General Purpose, RegSize: 8, RegId: 1, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 4, RawSize: 4, Encoding: M,
Segment: 3, Base: 3,
00000000000008AE c4a1fa2c8cdb00010000 VCVTTSS2SI rcx, dword ptr [rbx+r11*8+0x100]
DSIZE: 64, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: CONVERT, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 3
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 8, RawSize: 8, Encoding: R, RegType: General Purpose, RegSize: 8, RegId: 1, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 4, RawSize: 4, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
00000000000008B8 c4a1fa2c8cdb00ffffff VCVTTSS2SI rcx, dword ptr [rbx+r11*8-0x100]
DSIZE: 64, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: CONVERT, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 3
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 8, RawSize: 8, Encoding: R, RegType: General Purpose, RegSize: 8, RegId: 1, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 4, RawSize: 4, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
00000000000008C2 c5c15ed0 VDIVPD xmm2, xmm7, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
00000000000008C6 c5c15e13 VDIVPD xmm2, xmm7, xmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
00000000000008CA c4a1415e94db00010000 VDIVPD xmm2, xmm7, xmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
00000000000008D4 c4a1415e94db00ffffff VDIVPD xmm2, xmm7, xmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
00000000000008DE 62c195285ec7 VDIVPD ymm16, ymm13, ymm15
DSIZE: 64, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: M, RegType: Vector, RegSize: 32, RegId: 15, RegCount: 1
00000000000008E4 62e195285e03 VDIVPD ymm16, ymm13, ymmword ptr [rbx]
DSIZE: 64, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M,
Segment: 3, Base: 3,
00000000000008EA 62a195285e44db08 VDIVPD ymm16, ymm13, ymmword ptr [rbx+r11*8+0x100]
DSIZE: 64, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000008,
00000000000008F2 62a195285e44dbf8 VDIVPD ymm16, ymm13, ymmword ptr [rbx+r11*8-0x100]
DSIZE: 64, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffff8,
00000000000008FA 6201bd405ec7 VDIVPD zmm24, zmm24, zmm31
DSIZE: 64, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: M, RegType: Vector, RegSize: 64, RegId: 31, RegCount: 1
0000000000000900 6261bd405e03 VDIVPD zmm24, zmm24, zmmword ptr [rbx]
DSIZE: 64, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M,
Segment: 3, Base: 3,
0000000000000906 6221bd405e44db04 VDIVPD zmm24, zmm24, zmmword ptr [rbx+r11*8+0x100]
DSIZE: 64, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000004,
000000000000090E 6221bd405e44dbfc VDIVPD zmm24, zmm24, zmmword ptr [rbx+r11*8-0x100]
DSIZE: 64, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffffc,
0000000000000916 c5c05ed0 VDIVPS xmm2, xmm7, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
000000000000091A c5c05e13 VDIVPS xmm2, xmm7, xmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
000000000000091E c4a1405e94db00010000 VDIVPS xmm2, xmm7, xmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
0000000000000928 c4a1405e94db00ffffff VDIVPS xmm2, xmm7, xmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
0000000000000932 62c114285ec7 VDIVPS ymm16, ymm13, ymm15
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: M, RegType: Vector, RegSize: 32, RegId: 15, RegCount: 1
0000000000000938 62e114285e03 VDIVPS ymm16, ymm13, ymmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M,
Segment: 3, Base: 3,
000000000000093E 62a114285e44db08 VDIVPS ymm16, ymm13, ymmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000008,
0000000000000946 62a114285e44dbf8 VDIVPS ymm16, ymm13, ymmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffff8,
000000000000094E 62013c405ec7 VDIVPS zmm24, zmm24, zmm31
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: M, RegType: Vector, RegSize: 64, RegId: 31, RegCount: 1
0000000000000954 62613c405e03 VDIVPS zmm24, zmm24, zmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M,
Segment: 3, Base: 3,
000000000000095A 62213c405e44db04 VDIVPS zmm24, zmm24, zmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000004,
0000000000000962 62213c405e44dbfc VDIVPS zmm24, zmm24, zmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffffc,
000000000000096A c5c35ed0 VDIVSD xmm2, xmm7, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 8, RawSize: 8, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
000000000000096E c5c35e13 VDIVSD xmm2, xmm7, qword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 8, RawSize: 8, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 8, RawSize: 8, Encoding: M,
Segment: 3, Base: 3,
0000000000000972 c4a1435e94db00010000 VDIVSD xmm2, xmm7, qword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 8, RawSize: 8, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 8, RawSize: 8, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
000000000000097C c4a1435e94db00ffffff VDIVSD xmm2, xmm7, qword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 8, RawSize: 8, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 8, RawSize: 8, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
0000000000000986 c5c25ed0 VDIVSS xmm2, xmm7, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 4, RawSize: 4, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 4, RawSize: 4, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
000000000000098A c5c25e13 VDIVSS xmm2, xmm7, dword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 4, RawSize: 4, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 4, RawSize: 4, Encoding: M,
Segment: 3, Base: 3,
000000000000098E c4a1425e94db00010000 VDIVSS xmm2, xmm7, dword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 4, RawSize: 4, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 4, RawSize: 4, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
0000000000000998 c4a1425e94db00ffffff VDIVSS xmm2, xmm7, dword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 4, RawSize: 4, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 4, RawSize: 4, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
00000000000009A2 c4e34141d090 VDPPD xmm2, xmm7, xmm0, 0x90
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
Operand: 3, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
00000000000009A8 c4e341411390 VDPPD xmm2, xmm7, xmmword ptr [rbx], 0x90
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
Operand: 3, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
00000000000009AE c4a3414194db0001000090 VDPPD xmm2, xmm7, xmmword ptr [rbx+r11*8+0x100], 0x90
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
Operand: 3, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
00000000000009B9 c4a3414194db00ffffff90 VDPPD xmm2, xmm7, xmmword ptr [rbx+r11*8-0x100], 0x90
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
Operand: 3, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
00000000000009C4 c4e34140d090 VDPPS xmm2, xmm7, xmm0, 0x90
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
Operand: 3, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
00000000000009CA c4e341401390 VDPPS xmm2, xmm7, xmmword ptr [rbx], 0x90
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
Operand: 3, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
00000000000009D0 c4a3414094db0001000090 VDPPS xmm2, xmm7, xmmword ptr [rbx+r11*8+0x100], 0x90
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
Operand: 3, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
00000000000009DB c4a3414094db00ffffff90 VDPPS xmm2, xmm7, xmmword ptr [rbx+r11*8-0x100], 0x90
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
Operand: 3, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
00000000000009E6 c4e379171390 VEXTRACTPS dword ptr [rbx], xmm2, 0x90
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Memory, Size: 4, RawSize: 4, Encoding: M,
Segment: 3, Base: 3,
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 2, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
00000000000009EC c4e3791794f30001000090 VEXTRACTPS dword ptr [rbx+rsi*8+0x100], xmm2, 0x90
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Memory, Size: 4, RawSize: 4, Encoding: M,
Segment: 3, Base: 3, Index: 6 * 8, Displacement: 0x0000000000000100,
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 2, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
00000000000009F7 c4e3791794f300ffffff90 VEXTRACTPS dword ptr [rbx+rsi*8-0x100], xmm2, 0x90
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Memory, Size: 4, RawSize: 4, Encoding: M,
Segment: 3, Base: 3, Index: 6 * 8, Displacement: 0xffffffffffffff00,
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 2, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
0000000000000A02 c4e37917d190 VEXTRACTPS ecx, xmm2, 0x90
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: M, RegType: General Purpose, RegSize: 4, RegId: 1, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 2, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
0000000000000A08 62f37d0817d190 VEXTRACTPS ecx, xmm2, 0x90
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Tuple 1 Scalar
Exception class: EVEX, exception type: E9NF
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: M, RegType: General Purpose, RegSize: 4, RegId: 1, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 2, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
0000000000000A0F c5c17cd0 VHADDPD xmm2, xmm7, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
0000000000000A13 c5c17c13 VHADDPD xmm2, xmm7, xmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
0000000000000A17 c4a1417c94db00010000 VHADDPD xmm2, xmm7, xmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
0000000000000A21 c4a1417c94db00ffffff VHADDPD xmm2, xmm7, xmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
0000000000000A2B c5c37cd0 VHADDPS xmm2, xmm7, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
0000000000000A2F c5c37c13 VHADDPS xmm2, xmm7, xmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
0000000000000A33 c4a1437c94db00010000 VHADDPS xmm2, xmm7, xmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
0000000000000A3D c4a1437c94db00ffffff VHADDPS xmm2, xmm7, xmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
0000000000000A47 c5c17dd0 VHSUBPD xmm2, xmm7, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
0000000000000A4B c5c17d13 VHSUBPD xmm2, xmm7, xmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
0000000000000A4F c4a1417d94db00010000 VHSUBPD xmm2, xmm7, xmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
0000000000000A59 c4a1417d94db00ffffff VHSUBPD xmm2, xmm7, xmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
0000000000000A63 c5c37dd0 VHSUBPS xmm2, xmm7, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
0000000000000A67 c5c37d13 VHSUBPS xmm2, xmm7, xmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
0000000000000A6B c4a1437d94db00010000 VHSUBPS xmm2, xmm7, xmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
0000000000000A75 c4a1437d94db00ffffff VHSUBPS xmm2, xmm7, xmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
0000000000000A7F c4e341211390 VINSERTPS xmm2, xmm7, dword ptr [rbx], 0x90
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 4, RawSize: 4, Encoding: M,
Segment: 3, Base: 3,
Operand: 3, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
0000000000000A85 c4e3412194f30001000090 VINSERTPS xmm2, xmm7, dword ptr [rbx+rsi*8+0x100], 0x90
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 4, RawSize: 4, Encoding: M,
Segment: 3, Base: 3, Index: 6 * 8, Displacement: 0x0000000000000100,
Operand: 3, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
0000000000000A90 c4e3412194f300ffffff90 VINSERTPS xmm2, xmm7, dword ptr [rbx+rsi*8-0x100], 0x90
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 4, RawSize: 4, Encoding: M,
Segment: 3, Base: 3, Index: 6 * 8, Displacement: 0xffffffffffffff00,
Operand: 3, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
0000000000000A9B c4e34121d090 VINSERTPS xmm2, xmm7, xmm0, 0x90
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
Operand: 3, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
0000000000000AA1 c5fbf013 VLDDQU xmm2, xmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
0000000000000AA5 c5fbf094f300010000 VLDDQU xmm2, xmmword ptr [rbx+rsi*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 6 * 8, Displacement: 0x0000000000000100,
0000000000000AAE c5fbf094f300ffffff VLDDQU xmm2, xmmword ptr [rbx+rsi*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 6 * 8, Displacement: 0xffffffffffffff00,
0000000000000AB7 c5f8ae13 VLDMXCSR dword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: -
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: R-, Type: Memory, Size: 4, RawSize: 4, Encoding: M,
Segment: 3, Base: 3,
Operand: 1, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: S, RegType: MXCSR, RegSize: 4, RegId: 0, RegCount: 1
0000000000000ABB c5f8ae94f300010000 VLDMXCSR dword ptr [rbx+rsi*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: -
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: R-, Type: Memory, Size: 4, RawSize: 4, Encoding: M,
Segment: 3, Base: 3, Index: 6 * 8, Displacement: 0x0000000000000100,
Operand: 1, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: S, RegType: MXCSR, RegSize: 4, RegId: 0, RegCount: 1
0000000000000AC4 c5f8ae94f300ffffff VLDMXCSR dword ptr [rbx+rsi*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: -
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: R-, Type: Memory, Size: 4, RawSize: 4, Encoding: M,
Segment: 3, Base: 3, Index: 6 * 8, Displacement: 0xffffffffffffff00,
Operand: 1, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: S, RegType: MXCSR, RegSize: 4, RegId: 0, RegCount: 1
0000000000000ACD c5f9f7d0 VMASKMOVDQU xmm2, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
Operand: 2, Acc: -W, Type: Memory, Size: 16, RawSize: 16, Encoding: S,
Segment: 3, Base: 7,
0000000000000AD1 c4e2412d13 VMASKMOVPD xmm2, xmm7, xmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 6
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
0000000000000AD6 c4e2412d94f300010000 VMASKMOVPD xmm2, xmm7, xmmword ptr [rbx+rsi*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 6
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 6 * 8, Displacement: 0x0000000000000100,
0000000000000AE0 c4e2412d94f300ffffff VMASKMOVPD xmm2, xmm7, xmmword ptr [rbx+rsi*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 6
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 6 * 8, Displacement: 0xffffffffffffff00,
0000000000000AEA c4e2412f13 VMASKMOVPD xmmword ptr [rbx], xmm7, xmm2
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 6
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
0000000000000AEF c4e2412f94f300010000 VMASKMOVPD xmmword ptr [rbx+rsi*8+0x100], xmm7, xmm2
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 6
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 6 * 8, Displacement: 0x0000000000000100,
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
0000000000000AF9 c4e2412f94f300ffffff VMASKMOVPD xmmword ptr [rbx+rsi*8-0x100], xmm7, xmm2
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 6
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 6 * 8, Displacement: 0xffffffffffffff00,
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
0000000000000B03 c4e2412c13 VMASKMOVPS xmm2, xmm7, xmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 6
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
0000000000000B08 c4e2412c94f300010000 VMASKMOVPS xmm2, xmm7, xmmword ptr [rbx+rsi*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 6
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 6 * 8, Displacement: 0x0000000000000100,
0000000000000B12 c4e2412c94f300ffffff VMASKMOVPS xmm2, xmm7, xmmword ptr [rbx+rsi*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 6
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 6 * 8, Displacement: 0xffffffffffffff00,
0000000000000B1C c4e2412e13 VMASKMOVPS xmmword ptr [rbx], xmm7, xmm2
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 6
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
0000000000000B21 c4e2412e94f300010000 VMASKMOVPS xmmword ptr [rbx+rsi*8+0x100], xmm7, xmm2
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 6
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 6 * 8, Displacement: 0x0000000000000100,
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
0000000000000B2B c4e2412e94f300ffffff VMASKMOVPS xmmword ptr [rbx+rsi*8-0x100], xmm7, xmm2
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 6
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 6 * 8, Displacement: 0xffffffffffffff00,
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
0000000000000B35 c5c15fd0 VMAXPD xmm2, xmm7, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
0000000000000B39 c5c15f13 VMAXPD xmm2, xmm7, xmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
0000000000000B3D c4a1415f94db00010000 VMAXPD xmm2, xmm7, xmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
0000000000000B47 c4a1415f94db00ffffff VMAXPD xmm2, xmm7, xmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
0000000000000B51 62c195285fc7 VMAXPD ymm16, ymm13, ymm15
DSIZE: 64, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: M, RegType: Vector, RegSize: 32, RegId: 15, RegCount: 1
0000000000000B57 62e195285f03 VMAXPD ymm16, ymm13, ymmword ptr [rbx]
DSIZE: 64, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M,
Segment: 3, Base: 3,
0000000000000B5D 62a195285f44db08 VMAXPD ymm16, ymm13, ymmword ptr [rbx+r11*8+0x100]
DSIZE: 64, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000008,
0000000000000B65 62a195285f44dbf8 VMAXPD ymm16, ymm13, ymmword ptr [rbx+r11*8-0x100]
DSIZE: 64, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffff8,
0000000000000B6D 6201bd405fc7 VMAXPD zmm24, zmm24, zmm31
DSIZE: 64, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: M, RegType: Vector, RegSize: 64, RegId: 31, RegCount: 1
0000000000000B73 6261bd405f03 VMAXPD zmm24, zmm24, zmmword ptr [rbx]
DSIZE: 64, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M,
Segment: 3, Base: 3,
0000000000000B79 6221bd405f44db04 VMAXPD zmm24, zmm24, zmmword ptr [rbx+r11*8+0x100]
DSIZE: 64, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000004,
0000000000000B81 6221bd405f44dbfc VMAXPD zmm24, zmm24, zmmword ptr [rbx+r11*8-0x100]
DSIZE: 64, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffffc,
0000000000000B89 c5c05fd0 VMAXPS xmm2, xmm7, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
0000000000000B8D c5c05f13 VMAXPS xmm2, xmm7, xmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
0000000000000B91 c4a1405f94db00010000 VMAXPS xmm2, xmm7, xmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
0000000000000B9B c4a1405f94db00ffffff VMAXPS xmm2, xmm7, xmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
0000000000000BA5 62c114285fc7 VMAXPS ymm16, ymm13, ymm15
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: M, RegType: Vector, RegSize: 32, RegId: 15, RegCount: 1
0000000000000BAB 62e114285f03 VMAXPS ymm16, ymm13, ymmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M,
Segment: 3, Base: 3,
0000000000000BB1 62a114285f44db08 VMAXPS ymm16, ymm13, ymmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000008,
0000000000000BB9 62a114285f44dbf8 VMAXPS ymm16, ymm13, ymmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffff8,
0000000000000BC1 62013c405fc7 VMAXPS zmm24, zmm24, zmm31
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: M, RegType: Vector, RegSize: 64, RegId: 31, RegCount: 1
0000000000000BC7 62613c405f03 VMAXPS zmm24, zmm24, zmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M,
Segment: 3, Base: 3,
0000000000000BCD 62213c405f44db04 VMAXPS zmm24, zmm24, zmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000004,
0000000000000BD5 62213c405f44dbfc VMAXPS zmm24, zmm24, zmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffffc,
0000000000000BDD c5c35fd0 VMAXSD xmm2, xmm7, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 8, RawSize: 8, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
0000000000000BE1 c5c35f13 VMAXSD xmm2, xmm7, qword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 8, RawSize: 8, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 8, RawSize: 8, Encoding: M,
Segment: 3, Base: 3,
0000000000000BE5 c4a1435f94db00010000 VMAXSD xmm2, xmm7, qword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 8, RawSize: 8, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 8, RawSize: 8, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
0000000000000BEF c4a1435f94db00ffffff VMAXSD xmm2, xmm7, qword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 8, RawSize: 8, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 8, RawSize: 8, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
0000000000000BF9 c5c25fd0 VMAXSS xmm2, xmm7, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 4, RawSize: 4, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 4, RawSize: 4, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
0000000000000BFD c5c25f13 VMAXSS xmm2, xmm7, dword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 4, RawSize: 4, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 4, RawSize: 4, Encoding: M,
Segment: 3, Base: 3,
0000000000000C01 c4a1425f94db00010000 VMAXSS xmm2, xmm7, dword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 4, RawSize: 4, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 4, RawSize: 4, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
0000000000000C0B c4a1425f94db00ffffff VMAXSS xmm2, xmm7, dword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 4, RawSize: 4, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 4, RawSize: 4, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
0000000000000C15 c5c15dd0 VMINPD xmm2, xmm7, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
0000000000000C19 c5c15d13 VMINPD xmm2, xmm7, xmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
0000000000000C1D c4a1415d94db00010000 VMINPD xmm2, xmm7, xmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
0000000000000C27 c4a1415d94db00ffffff VMINPD xmm2, xmm7, xmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
0000000000000C31 62c195285dc7 VMINPD ymm16, ymm13, ymm15
DSIZE: 64, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: M, RegType: Vector, RegSize: 32, RegId: 15, RegCount: 1
0000000000000C37 62e195285d03 VMINPD ymm16, ymm13, ymmword ptr [rbx]
DSIZE: 64, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M,
Segment: 3, Base: 3,
0000000000000C3D 62a195285d44db08 VMINPD ymm16, ymm13, ymmword ptr [rbx+r11*8+0x100]
DSIZE: 64, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000008,
0000000000000C45 62a195285d44dbf8 VMINPD ymm16, ymm13, ymmword ptr [rbx+r11*8-0x100]
DSIZE: 64, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffff8,
0000000000000C4D 6201bd405dc7 VMINPD zmm24, zmm24, zmm31
DSIZE: 64, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: M, RegType: Vector, RegSize: 64, RegId: 31, RegCount: 1
0000000000000C53 6261bd405d03 VMINPD zmm24, zmm24, zmmword ptr [rbx]
DSIZE: 64, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M,
Segment: 3, Base: 3,
0000000000000C59 6221bd405d44db04 VMINPD zmm24, zmm24, zmmword ptr [rbx+r11*8+0x100]
DSIZE: 64, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000004,
0000000000000C61 6221bd405d44dbfc VMINPD zmm24, zmm24, zmmword ptr [rbx+r11*8-0x100]
DSIZE: 64, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffffc,
0000000000000C69 c5c05dd0 VMINPS xmm2, xmm7, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
0000000000000C6D c5c05d13 VMINPS xmm2, xmm7, xmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
0000000000000C71 c4a1405d94db00010000 VMINPS xmm2, xmm7, xmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
0000000000000C7B c4a1405d94db00ffffff VMINPS xmm2, xmm7, xmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
0000000000000C85 62c114285dc7 VMINPS ymm16, ymm13, ymm15
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: M, RegType: Vector, RegSize: 32, RegId: 15, RegCount: 1
0000000000000C8B 62e114285d03 VMINPS ymm16, ymm13, ymmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M,
Segment: 3, Base: 3,
0000000000000C91 62a114285d44db08 VMINPS ymm16, ymm13, ymmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000008,
0000000000000C99 62a114285d44dbf8 VMINPS ymm16, ymm13, ymmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffff8,
0000000000000CA1 62013c405dc7 VMINPS zmm24, zmm24, zmm31
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: M, RegType: Vector, RegSize: 64, RegId: 31, RegCount: 1
0000000000000CA7 62613c405d03 VMINPS zmm24, zmm24, zmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M,
Segment: 3, Base: 3,
0000000000000CAD 62213c405d44db04 VMINPS zmm24, zmm24, zmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000004,
0000000000000CB5 62213c405d44dbfc VMINPS zmm24, zmm24, zmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffffc,
0000000000000CBD c5c35dd0 VMINSD xmm2, xmm7, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 8, RawSize: 8, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
0000000000000CC1 c5c35d13 VMINSD xmm2, xmm7, qword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 8, RawSize: 8, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 8, RawSize: 8, Encoding: M,
Segment: 3, Base: 3,
0000000000000CC5 c4a1435d94db00010000 VMINSD xmm2, xmm7, qword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 8, RawSize: 8, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 8, RawSize: 8, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
0000000000000CCF c4a1435d94db00ffffff VMINSD xmm2, xmm7, qword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 8, RawSize: 8, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 8, RawSize: 8, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
0000000000000CD9 c5c25dd0 VMINSS xmm2, xmm7, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 4, RawSize: 4, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 4, RawSize: 4, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
0000000000000CDD c5c25d13 VMINSS xmm2, xmm7, dword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 4, RawSize: 4, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 4, RawSize: 4, Encoding: M,
Segment: 3, Base: 3,
0000000000000CE1 c4a1425d94db00010000 VMINSS xmm2, xmm7, dword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 4, RawSize: 4, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 4, RawSize: 4, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
0000000000000CEB c4a1425d94db00ffffff VMINSS xmm2, xmm7, dword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 4, RawSize: 4, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 4, RawSize: 4, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
0000000000000CF5 c5f928d0 VMOVAPD xmm2, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 1
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
0000000000000CF9 c5f92813 VMOVAPD xmm2, xmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 1
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
0000000000000CFD c4a1792894db00010000 VMOVAPD xmm2, xmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 1
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
0000000000000D07 c4a1792894db00ffffff VMOVAPD xmm2, xmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 1
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
0000000000000D11 62c1fd2828c7 VMOVAPD ymm16, ymm15
DSIZE: 64, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E1
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: M, RegType: Vector, RegSize: 32, RegId: 15, RegCount: 1
0000000000000D17 62e1fd282803 VMOVAPD ymm16, ymmword ptr [rbx]
DSIZE: 64, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E1
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M,
Segment: 3, Base: 3,
0000000000000D1D 62a1fd282844db08 VMOVAPD ymm16, ymmword ptr [rbx+r11*8+0x100]
DSIZE: 64, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E1
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000008,
0000000000000D25 62a1fd282844dbf8 VMOVAPD ymm16, ymmword ptr [rbx+r11*8-0x100]
DSIZE: 64, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E1
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffff8,
0000000000000D2D 6201fd4828c7 VMOVAPD zmm24, zmm31
DSIZE: 64, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E1
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: M, RegType: Vector, RegSize: 64, RegId: 31, RegCount: 1
0000000000000D33 6261fd482803 VMOVAPD zmm24, zmmword ptr [rbx]
DSIZE: 64, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E1
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M,
Segment: 3, Base: 3,
0000000000000D39 6221fd482844db04 VMOVAPD zmm24, zmmword ptr [rbx+r11*8+0x100]
DSIZE: 64, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E1
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000004,
0000000000000D41 6221fd482844dbfc VMOVAPD zmm24, zmmword ptr [rbx+r11*8-0x100]
DSIZE: 64, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E1
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffffc,
0000000000000D49 c5f928c2 VMOVAPD xmm0, xmm2
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 1
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
0000000000000D4D 6231fd2828f8 VMOVAPD ymm15, ymm16
DSIZE: 64, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E1
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 15, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: M, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
0000000000000D53 6201fd4828f8 VMOVAPD zmm31, zmm24
DSIZE: 64, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E1
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 31, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: M, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
0000000000000D59 c5f92913 VMOVAPD xmmword ptr [rbx], xmm2
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 1
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
0000000000000D5D 62e1fd282903 VMOVAPD ymmword ptr [rbx], ymm16
DSIZE: 64, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E1
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Memory, Size: 32, RawSize: 32, Encoding: M,
Segment: 3, Base: 3,
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
0000000000000D63 6261fd482903 VMOVAPD zmmword ptr [rbx], zmm24
DSIZE: 64, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E1
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Memory, Size: 64, RawSize: 64, Encoding: M,
Segment: 3, Base: 3,
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
0000000000000D69 c4a1792994db00010000 VMOVAPD xmmword ptr [rbx+r11*8+0x100], xmm2
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 1
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
0000000000000D73 62a1fd282944db08 VMOVAPD ymmword ptr [rbx+r11*8+0x100], ymm16
DSIZE: 64, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E1
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000008,
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
0000000000000D7B 6221fd482944db04 VMOVAPD zmmword ptr [rbx+r11*8+0x100], zmm24
DSIZE: 64, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E1
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000004,
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
0000000000000D83 c4a1792994db00ffffff VMOVAPD xmmword ptr [rbx+r11*8-0x100], xmm2
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 1
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
0000000000000D8D 62a1fd282944dbf8 VMOVAPD ymmword ptr [rbx+r11*8-0x100], ymm16
DSIZE: 64, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E1
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffff8,
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
0000000000000D95 6221fd482944dbfc VMOVAPD zmmword ptr [rbx+r11*8-0x100], zmm24
DSIZE: 64, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E1
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffffc,
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
0000000000000D9D c5f828d0 VMOVAPS xmm2, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 1
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
0000000000000DA1 c5f82813 VMOVAPS xmm2, xmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 1
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
0000000000000DA5 c4a1782894db00010000 VMOVAPS xmm2, xmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 1
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
0000000000000DAF c4a1782894db00ffffff VMOVAPS xmm2, xmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 1
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
0000000000000DB9 62c17c2828c7 VMOVAPS ymm16, ymm15
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E1
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: M, RegType: Vector, RegSize: 32, RegId: 15, RegCount: 1
0000000000000DBF 62e17c282803 VMOVAPS ymm16, ymmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E1
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M,
Segment: 3, Base: 3,
0000000000000DC5 62a17c282844db08 VMOVAPS ymm16, ymmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E1
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000008,
0000000000000DCD 62a17c282844dbf8 VMOVAPS ymm16, ymmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E1
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffff8,
0000000000000DD5 62017c4828c7 VMOVAPS zmm24, zmm31
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E1
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: M, RegType: Vector, RegSize: 64, RegId: 31, RegCount: 1
0000000000000DDB 62617c482803 VMOVAPS zmm24, zmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E1
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M,
Segment: 3, Base: 3,
0000000000000DE1 62217c482844db04 VMOVAPS zmm24, zmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E1
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000004,
0000000000000DE9 62217c482844dbfc VMOVAPS zmm24, zmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E1
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffffc,
0000000000000DF1 c5f828c2 VMOVAPS xmm0, xmm2
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 1
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
0000000000000DF5 62317c2828f8 VMOVAPS ymm15, ymm16
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E1
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 15, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: M, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
0000000000000DFB 62017c4828f8 VMOVAPS zmm31, zmm24
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E1
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 31, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: M, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
0000000000000E01 c5f82913 VMOVAPS xmmword ptr [rbx], xmm2
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 1
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
0000000000000E05 62e17c282903 VMOVAPS ymmword ptr [rbx], ymm16
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E1
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Memory, Size: 32, RawSize: 32, Encoding: M,
Segment: 3, Base: 3,
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
0000000000000E0B 62617c482903 VMOVAPS zmmword ptr [rbx], zmm24
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E1
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Memory, Size: 64, RawSize: 64, Encoding: M,
Segment: 3, Base: 3,
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
0000000000000E11 c4a1782994db00010000 VMOVAPS xmmword ptr [rbx+r11*8+0x100], xmm2
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 1
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
0000000000000E1B 62a17c282944db08 VMOVAPS ymmword ptr [rbx+r11*8+0x100], ymm16
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E1
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000008,
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
0000000000000E23 62217c482944db04 VMOVAPS zmmword ptr [rbx+r11*8+0x100], zmm24
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E1
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000004,
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
0000000000000E2B c4a1782994db00ffffff VMOVAPS xmmword ptr [rbx+r11*8-0x100], xmm2
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 1
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
0000000000000E35 62a17c282944dbf8 VMOVAPS ymmword ptr [rbx+r11*8-0x100], ymm16
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E1
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffff8,
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
0000000000000E3D 62217c482944dbfc VMOVAPS zmmword ptr [rbx+r11*8-0x100], zmm24
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E1
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffffc,
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
0000000000000E45 c5f96ed1 VMOVD xmm2, ecx
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 4, RawSize: 4, Encoding: M, RegType: General Purpose, RegSize: 4, RegId: 1, RegCount: 1
0000000000000E49 c5f96e13 VMOVD xmm2, dword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 4, RawSize: 4, Encoding: M,
Segment: 3, Base: 3,
0000000000000E4D c5f96e94f300010000 VMOVD xmm2, dword ptr [rbx+rsi*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 4, RawSize: 4, Encoding: M,
Segment: 3, Base: 3, Index: 6 * 8, Displacement: 0x0000000000000100,
0000000000000E56 c5f97ed1 VMOVD ecx, xmm2
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: M, RegType: General Purpose, RegSize: 4, RegId: 1, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 4, RawSize: 4, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
0000000000000E5A c5f97e13 VMOVD dword ptr [rbx], xmm2
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Memory, Size: 4, RawSize: 4, Encoding: M,
Segment: 3, Base: 3,
Operand: 1, Acc: R-, Type: Register, Size: 4, RawSize: 4, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
0000000000000E5E c5f97e94f300010000 VMOVD dword ptr [rbx+rsi*8+0x100], xmm2
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Memory, Size: 4, RawSize: 4, Encoding: M,
Segment: 3, Base: 3, Index: 6 * 8, Displacement: 0x0000000000000100,
Operand: 1, Acc: R-, Type: Register, Size: 4, RawSize: 4, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
0000000000000E67 c5fb12d0 VMOVDDUP xmm2, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
0000000000000E6B c5fb1213 VMOVDDUP xmm2, qword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 8, RawSize: 8, Encoding: M,
Segment: 3, Base: 3,
0000000000000E6F c4a17b1294db00010000 VMOVDDUP xmm2, qword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 8, RawSize: 8, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
0000000000000E79 c4a17b1294db00ffffff VMOVDDUP xmm2, qword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 8, RawSize: 8, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
0000000000000E83 62c1ff2812c7 VMOVDDUP ymm16, ymm15
DSIZE: 64, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: MOVDDUP
Exception class: EVEX, exception type: E5NF
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: M, RegType: Vector, RegSize: 32, RegId: 15, RegCount: 1
0000000000000E89 62e1ff281203 VMOVDDUP ymm16, ymmword ptr [rbx]
DSIZE: 64, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: MOVDDUP
Exception class: EVEX, exception type: E5NF
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M,
Segment: 3, Base: 3,
0000000000000E8F 62a1ff281244db08 VMOVDDUP ymm16, ymmword ptr [rbx+r11*8+0x100]
DSIZE: 64, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: MOVDDUP
Exception class: EVEX, exception type: E5NF
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000008,
0000000000000E97 62a1ff281244dbf8 VMOVDDUP ymm16, ymmword ptr [rbx+r11*8-0x100]
DSIZE: 64, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: MOVDDUP
Exception class: EVEX, exception type: E5NF
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffff8,
0000000000000E9F 6201ff4812c7 VMOVDDUP zmm24, zmm31
DSIZE: 64, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: MOVDDUP
Exception class: EVEX, exception type: E5NF
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: M, RegType: Vector, RegSize: 64, RegId: 31, RegCount: 1
0000000000000EA5 6261ff481203 VMOVDDUP zmm24, zmmword ptr [rbx]
DSIZE: 64, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: MOVDDUP
Exception class: EVEX, exception type: E5NF
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M,
Segment: 3, Base: 3,
0000000000000EAB 6221ff481244db04 VMOVDDUP zmm24, zmmword ptr [rbx+r11*8+0x100]
DSIZE: 64, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: MOVDDUP
Exception class: EVEX, exception type: E5NF
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000004,
0000000000000EB3 6221ff481244dbfc VMOVDDUP zmm24, zmmword ptr [rbx+r11*8-0x100]
DSIZE: 64, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: MOVDDUP
Exception class: EVEX, exception type: E5NF
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffffc,
0000000000000EBB c5fb12d0 VMOVDDUP xmm2, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
0000000000000EBF c5fb1213 VMOVDDUP xmm2, qword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 8, RawSize: 8, Encoding: M,
Segment: 3, Base: 3,
0000000000000EC3 c4a17b1294db00010000 VMOVDDUP xmm2, qword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 8, RawSize: 8, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
0000000000000ECD c4a17b1294db00ffffff VMOVDDUP xmm2, qword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 8, RawSize: 8, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
0000000000000ED7 62c1ff2812c7 VMOVDDUP ymm16, ymm15
DSIZE: 64, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: MOVDDUP
Exception class: EVEX, exception type: E5NF
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: M, RegType: Vector, RegSize: 32, RegId: 15, RegCount: 1
0000000000000EDD 62e1ff281203 VMOVDDUP ymm16, ymmword ptr [rbx]
DSIZE: 64, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: MOVDDUP
Exception class: EVEX, exception type: E5NF
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M,
Segment: 3, Base: 3,
0000000000000EE3 62a1ff281244db08 VMOVDDUP ymm16, ymmword ptr [rbx+r11*8+0x100]
DSIZE: 64, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: MOVDDUP
Exception class: EVEX, exception type: E5NF
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000008,
0000000000000EEB 62a1ff281244dbf8 VMOVDDUP ymm16, ymmword ptr [rbx+r11*8-0x100]
DSIZE: 64, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: MOVDDUP
Exception class: EVEX, exception type: E5NF
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffff8,
0000000000000EF3 6201ff4812c7 VMOVDDUP zmm24, zmm31
DSIZE: 64, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: MOVDDUP
Exception class: EVEX, exception type: E5NF
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: M, RegType: Vector, RegSize: 64, RegId: 31, RegCount: 1
0000000000000EF9 6261ff481203 VMOVDDUP zmm24, zmmword ptr [rbx]
DSIZE: 64, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: MOVDDUP
Exception class: EVEX, exception type: E5NF
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M,
Segment: 3, Base: 3,
0000000000000EFF 6221ff481244db04 VMOVDDUP zmm24, zmmword ptr [rbx+r11*8+0x100]
DSIZE: 64, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: MOVDDUP
Exception class: EVEX, exception type: E5NF
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000004,
0000000000000F07 6221ff481244dbfc VMOVDDUP zmm24, zmmword ptr [rbx+r11*8-0x100]
DSIZE: 64, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: MOVDDUP
Exception class: EVEX, exception type: E5NF
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffffc,
0000000000000F0F c5f96fd0 VMOVDQA xmm2, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 1
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
0000000000000F13 c5f96f13 VMOVDQA xmm2, xmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 1
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
0000000000000F17 c4a1796f94db00010000 VMOVDQA xmm2, xmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 1
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
0000000000000F21 c4a1796f94db00ffffff VMOVDQA xmm2, xmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 1
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
0000000000000F2B c5f96fc2 VMOVDQA xmm0, xmm2
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 1
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
0000000000000F2F c5f97f13 VMOVDQA xmmword ptr [rbx], xmm2
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 1
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
0000000000000F33 c4a1797f94db00010000 VMOVDQA xmmword ptr [rbx+r11*8+0x100], xmm2
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 1
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
0000000000000F3D c4a1797f94db00ffffff VMOVDQA xmmword ptr [rbx+r11*8-0x100], xmm2
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 1
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
0000000000000F47 c5fa6fd0 VMOVDQU xmm2, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
0000000000000F4B c5fa6f13 VMOVDQU xmm2, xmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
0000000000000F4F c4a17a6f94db00010000 VMOVDQU xmm2, xmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
0000000000000F59 c4a17a6f94db00ffffff VMOVDQU xmm2, xmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
0000000000000F63 c5fa6fc2 VMOVDQU xmm0, xmm2
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
0000000000000F67 c5fa7f13 VMOVDQU xmmword ptr [rbx], xmm2
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
0000000000000F6B c4a17a7f94db00010000 VMOVDQU xmmword ptr [rbx+r11*8+0x100], xmm2
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
0000000000000F75 c4a17a7f94db00ffffff VMOVDQU xmmword ptr [rbx+r11*8-0x100], xmm2
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
0000000000000F7F c5c012d0 VMOVHLPS xmm2, xmm7, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 7
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
0000000000000F83 c5c11613 VMOVHPD xmm2, xmm7, qword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 8, RawSize: 8, Encoding: M,
Segment: 3, Base: 3,
0000000000000F87 c5c11694f300010000 VMOVHPD xmm2, xmm7, qword ptr [rbx+rsi*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 8, RawSize: 8, Encoding: M,
Segment: 3, Base: 3, Index: 6 * 8, Displacement: 0x0000000000000100,
0000000000000F90 c5c11694f300ffffff VMOVHPD xmm2, xmm7, qword ptr [rbx+rsi*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 8, RawSize: 8, Encoding: M,
Segment: 3, Base: 3, Index: 6 * 8, Displacement: 0xffffffffffffff00,
0000000000000F99 c5f91713 VMOVHPD qword ptr [rbx], xmm2
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Memory, Size: 8, RawSize: 8, Encoding: M,
Segment: 3, Base: 3,
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
0000000000000F9D c5f91794f300010000 VMOVHPD qword ptr [rbx+rsi*8+0x100], xmm2
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Memory, Size: 8, RawSize: 8, Encoding: M,
Segment: 3, Base: 3, Index: 6 * 8, Displacement: 0x0000000000000100,
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
0000000000000FA6 c5f91794f300ffffff VMOVHPD qword ptr [rbx+rsi*8-0x100], xmm2
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Memory, Size: 8, RawSize: 8, Encoding: M,
Segment: 3, Base: 3, Index: 6 * 8, Displacement: 0xffffffffffffff00,
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
0000000000000FAF c5c01613 VMOVHPS xmm2, xmm7, qword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 8, RawSize: 8, Encoding: M,
Segment: 3, Base: 3,
0000000000000FB3 c5c01694f300010000 VMOVHPS xmm2, xmm7, qword ptr [rbx+rsi*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 8, RawSize: 8, Encoding: M,
Segment: 3, Base: 3, Index: 6 * 8, Displacement: 0x0000000000000100,
0000000000000FBC c5c01694f300ffffff VMOVHPS xmm2, xmm7, qword ptr [rbx+rsi*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 8, RawSize: 8, Encoding: M,
Segment: 3, Base: 3, Index: 6 * 8, Displacement: 0xffffffffffffff00,
0000000000000FC5 c5f81713 VMOVHPS qword ptr [rbx], xmm2
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Memory, Size: 8, RawSize: 8, Encoding: M,
Segment: 3, Base: 3,
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
0000000000000FC9 c5f81794f300010000 VMOVHPS qword ptr [rbx+rsi*8+0x100], xmm2
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Memory, Size: 8, RawSize: 8, Encoding: M,
Segment: 3, Base: 3, Index: 6 * 8, Displacement: 0x0000000000000100,
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
0000000000000FD2 c5f81794f300ffffff VMOVHPS qword ptr [rbx+rsi*8-0x100], xmm2
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Memory, Size: 8, RawSize: 8, Encoding: M,
Segment: 3, Base: 3, Index: 6 * 8, Displacement: 0xffffffffffffff00,
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
0000000000000FDB c5c016d0 VMOVLHPS xmm2, xmm7, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 7
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
0000000000000FDF c5c11213 VMOVLPD xmm2, xmm7, qword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 8, RawSize: 8, Encoding: M,
Segment: 3, Base: 3,
0000000000000FE3 c5c11294f300010000 VMOVLPD xmm2, xmm7, qword ptr [rbx+rsi*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 8, RawSize: 8, Encoding: M,
Segment: 3, Base: 3, Index: 6 * 8, Displacement: 0x0000000000000100,
0000000000000FEC c5c11294f300ffffff VMOVLPD xmm2, xmm7, qword ptr [rbx+rsi*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 8, RawSize: 8, Encoding: M,
Segment: 3, Base: 3, Index: 6 * 8, Displacement: 0xffffffffffffff00,
0000000000000FF5 c5f91313 VMOVLPD qword ptr [rbx], xmm2
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Memory, Size: 8, RawSize: 8, Encoding: M,
Segment: 3, Base: 3,
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
0000000000000FF9 c5f91394f300010000 VMOVLPD qword ptr [rbx+rsi*8+0x100], xmm2
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Memory, Size: 8, RawSize: 8, Encoding: M,
Segment: 3, Base: 3, Index: 6 * 8, Displacement: 0x0000000000000100,
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
0000000000001002 c5f91394f300ffffff VMOVLPD qword ptr [rbx+rsi*8-0x100], xmm2
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Memory, Size: 8, RawSize: 8, Encoding: M,
Segment: 3, Base: 3, Index: 6 * 8, Displacement: 0xffffffffffffff00,
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
000000000000100B c5c01213 VMOVLPS xmm2, xmm7, qword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 8, RawSize: 8, Encoding: M,
Segment: 3, Base: 3,
000000000000100F c5c01294f300010000 VMOVLPS xmm2, xmm7, qword ptr [rbx+rsi*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 8, RawSize: 8, Encoding: M,
Segment: 3, Base: 3, Index: 6 * 8, Displacement: 0x0000000000000100,
0000000000001018 c5c01294f300ffffff VMOVLPS xmm2, xmm7, qword ptr [rbx+rsi*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 8, RawSize: 8, Encoding: M,
Segment: 3, Base: 3, Index: 6 * 8, Displacement: 0xffffffffffffff00,
0000000000001021 c5f81313 VMOVLPS qword ptr [rbx], xmm2
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Memory, Size: 8, RawSize: 8, Encoding: M,
Segment: 3, Base: 3,
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
0000000000001025 c5f81394f300010000 VMOVLPS qword ptr [rbx+rsi*8+0x100], xmm2
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Memory, Size: 8, RawSize: 8, Encoding: M,
Segment: 3, Base: 3, Index: 6 * 8, Displacement: 0x0000000000000100,
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
000000000000102E c5f81394f300ffffff VMOVLPS qword ptr [rbx+rsi*8-0x100], xmm2
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Memory, Size: 8, RawSize: 8, Encoding: M,
Segment: 3, Base: 3, Index: 6 * 8, Displacement: 0xffffffffffffff00,
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
0000000000001037 c5f950c8 VMOVMSKPD ecx, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 7
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: R, RegType: General Purpose, RegSize: 4, RegId: 1, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
000000000000103B c4c17d50cf VMOVMSKPD ecx, ymm15
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 7
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: R, RegType: General Purpose, RegSize: 4, RegId: 1, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: M, RegType: Vector, RegSize: 32, RegId: 15, RegCount: 1
0000000000001040 c5f950c8 VMOVMSKPD ecx, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 7
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: R, RegType: General Purpose, RegSize: 4, RegId: 1, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
0000000000001044 c4c17d50cf VMOVMSKPD ecx, ymm15
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 7
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: R, RegType: General Purpose, RegSize: 4, RegId: 1, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: M, RegType: Vector, RegSize: 32, RegId: 15, RegCount: 1
0000000000001049 c5f850c8 VMOVMSKPS ecx, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 7
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: R, RegType: General Purpose, RegSize: 4, RegId: 1, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
000000000000104D c4c17c50cf VMOVMSKPS ecx, ymm15
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 7
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: R, RegType: General Purpose, RegSize: 4, RegId: 1, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: M, RegType: Vector, RegSize: 32, RegId: 15, RegCount: 1
0000000000001052 c5f850c8 VMOVMSKPS ecx, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 7
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: R, RegType: General Purpose, RegSize: 4, RegId: 1, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
0000000000001056 c4c17c50cf VMOVMSKPS ecx, ymm15
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 7
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: R, RegType: General Purpose, RegSize: 4, RegId: 1, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: M, RegType: Vector, RegSize: 32, RegId: 15, RegCount: 1
000000000000105B c5f9e713 VMOVNTDQ xmmword ptr [rbx], xmm2
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 1
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
000000000000105F 62e17d28e703 VMOVNTDQ ymmword ptr [rbx], ymm16
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E1NF
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Memory, Size: 32, RawSize: 32, Encoding: M,
Segment: 3, Base: 3,
Operand: 1, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
0000000000001065 62617d48e703 VMOVNTDQ zmmword ptr [rbx], zmm24
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E1NF
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Memory, Size: 64, RawSize: 64, Encoding: M,
Segment: 3, Base: 3,
Operand: 1, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
000000000000106B c5f9e794f300010000 VMOVNTDQ xmmword ptr [rbx+rsi*8+0x100], xmm2
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 1
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 6 * 8, Displacement: 0x0000000000000100,
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
0000000000001074 62e17d28e744f308 VMOVNTDQ ymmword ptr [rbx+rsi*8+0x100], ymm16
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E1NF
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 6 * 8, Displacement: 0x0000000000000008,
Operand: 1, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
000000000000107C 62617d48e744f304 VMOVNTDQ zmmword ptr [rbx+rsi*8+0x100], zmm24
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E1NF
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 6 * 8, Displacement: 0x0000000000000004,
Operand: 1, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
0000000000001084 c5f9e794f300ffffff VMOVNTDQ xmmword ptr [rbx+rsi*8-0x100], xmm2
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 1
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 6 * 8, Displacement: 0xffffffffffffff00,
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
000000000000108D 62e17d28e744f3f8 VMOVNTDQ ymmword ptr [rbx+rsi*8-0x100], ymm16
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E1NF
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 6 * 8, Displacement: 0xfffffffffffffff8,
Operand: 1, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
0000000000001095 62617d48e744f3fc VMOVNTDQ zmmword ptr [rbx+rsi*8-0x100], zmm24
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E1NF
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 6 * 8, Displacement: 0xfffffffffffffffc,
Operand: 1, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
000000000000109D c4e2792a13 VMOVNTDQA xmm2, xmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 1
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
00000000000010A2 c4e2792a94f300010000 VMOVNTDQA xmm2, xmmword ptr [rbx+rsi*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 1
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 6 * 8, Displacement: 0x0000000000000100,
00000000000010AC c4e2792a94f300ffffff VMOVNTDQA xmm2, xmmword ptr [rbx+rsi*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 1
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 6 * 8, Displacement: 0xffffffffffffff00,
00000000000010B6 62e27d282a03 VMOVNTDQA ymm16, ymmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E1NF
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M,
Segment: 3, Base: 3,
00000000000010BC 62e27d282a44f308 VMOVNTDQA ymm16, ymmword ptr [rbx+rsi*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E1NF
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 6 * 8, Displacement: 0x0000000000000008,
00000000000010C4 62e27d282a44f3f8 VMOVNTDQA ymm16, ymmword ptr [rbx+rsi*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E1NF
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 6 * 8, Displacement: 0xfffffffffffffff8,
00000000000010CC 62627d482a03 VMOVNTDQA zmm24, zmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E1NF
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M,
Segment: 3, Base: 3,
00000000000010D2 62627d482a44f304 VMOVNTDQA zmm24, zmmword ptr [rbx+rsi*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E1NF
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 6 * 8, Displacement: 0x0000000000000004,
00000000000010DA 62627d482a44f3fc VMOVNTDQA zmm24, zmmword ptr [rbx+rsi*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E1NF
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 6 * 8, Displacement: 0xfffffffffffffffc,
00000000000010E2 c5f92b13 VMOVNTPD xmmword ptr [rbx], xmm2
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 1
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
00000000000010E6 62e1fd282b03 VMOVNTPD ymmword ptr [rbx], ymm16
DSIZE: 64, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E1NF
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Memory, Size: 32, RawSize: 32, Encoding: M,
Segment: 3, Base: 3,
Operand: 1, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
00000000000010EC 6261fd482b03 VMOVNTPD zmmword ptr [rbx], zmm24
DSIZE: 64, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E1NF
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Memory, Size: 64, RawSize: 64, Encoding: M,
Segment: 3, Base: 3,
Operand: 1, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
00000000000010F2 c5f92b94f300010000 VMOVNTPD xmmword ptr [rbx+rsi*8+0x100], xmm2
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 1
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 6 * 8, Displacement: 0x0000000000000100,
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
00000000000010FB 62e1fd282b44f308 VMOVNTPD ymmword ptr [rbx+rsi*8+0x100], ymm16
DSIZE: 64, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E1NF
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 6 * 8, Displacement: 0x0000000000000008,
Operand: 1, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
0000000000001103 6261fd482b44f304 VMOVNTPD zmmword ptr [rbx+rsi*8+0x100], zmm24
DSIZE: 64, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E1NF
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 6 * 8, Displacement: 0x0000000000000004,
Operand: 1, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
000000000000110B c5f92b94f300ffffff VMOVNTPD xmmword ptr [rbx+rsi*8-0x100], xmm2
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 1
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 6 * 8, Displacement: 0xffffffffffffff00,
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
0000000000001114 62e1fd282b44f3f8 VMOVNTPD ymmword ptr [rbx+rsi*8-0x100], ymm16
DSIZE: 64, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E1NF
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 6 * 8, Displacement: 0xfffffffffffffff8,
Operand: 1, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
000000000000111C 6261fd482b44f3fc VMOVNTPD zmmword ptr [rbx+rsi*8-0x100], zmm24
DSIZE: 64, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E1NF
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 6 * 8, Displacement: 0xfffffffffffffffc,
Operand: 1, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
0000000000001124 c5f82b13 VMOVNTPS xmmword ptr [rbx], xmm2
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 1
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
0000000000001128 62e17c282b03 VMOVNTPS ymmword ptr [rbx], ymm16
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E1NF
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Memory, Size: 32, RawSize: 32, Encoding: M,
Segment: 3, Base: 3,
Operand: 1, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
000000000000112E 62617c482b03 VMOVNTPS zmmword ptr [rbx], zmm24
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E1NF
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Memory, Size: 64, RawSize: 64, Encoding: M,
Segment: 3, Base: 3,
Operand: 1, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
0000000000001134 c5f82b94f300010000 VMOVNTPS xmmword ptr [rbx+rsi*8+0x100], xmm2
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 1
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 6 * 8, Displacement: 0x0000000000000100,
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
000000000000113D 62e17c282b44f308 VMOVNTPS ymmword ptr [rbx+rsi*8+0x100], ymm16
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E1NF
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 6 * 8, Displacement: 0x0000000000000008,
Operand: 1, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
0000000000001145 62617c482b44f304 VMOVNTPS zmmword ptr [rbx+rsi*8+0x100], zmm24
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E1NF
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 6 * 8, Displacement: 0x0000000000000004,
Operand: 1, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
000000000000114D c5f82b94f300ffffff VMOVNTPS xmmword ptr [rbx+rsi*8-0x100], xmm2
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 1
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 6 * 8, Displacement: 0xffffffffffffff00,
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
0000000000001156 62e17c282b44f3f8 VMOVNTPS ymmword ptr [rbx+rsi*8-0x100], ymm16
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E1NF
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 6 * 8, Displacement: 0xfffffffffffffff8,
Operand: 1, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
000000000000115E 62617c482b44f3fc VMOVNTPS zmmword ptr [rbx+rsi*8-0x100], zmm24
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E1NF
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 6 * 8, Displacement: 0xfffffffffffffffc,
Operand: 1, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
0000000000001166 c4e1f96ed1 VMOVQ xmm2, rcx
DSIZE: 64, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: M, RegType: General Purpose, RegSize: 8, RegId: 1, RegCount: 1
000000000000116B c5fa7e13 VMOVQ xmm2, qword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 8, RawSize: 8, Encoding: M,
Segment: 3, Base: 3,
000000000000116F c5fa7e94f300010000 VMOVQ xmm2, qword ptr [rbx+rsi*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 8, RawSize: 8, Encoding: M,
Segment: 3, Base: 3, Index: 6 * 8, Displacement: 0x0000000000000100,
0000000000001178 c4e1f97ed1 VMOVQ rcx, xmm2
DSIZE: 64, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 8, RawSize: 8, Encoding: M, RegType: General Purpose, RegSize: 8, RegId: 1, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
000000000000117D c5f9d613 VMOVQ qword ptr [rbx], xmm2
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Memory, Size: 8, RawSize: 8, Encoding: M,
Segment: 3, Base: 3,
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
0000000000001181 c5f9d694f300010000 VMOVQ qword ptr [rbx+rsi*8+0x100], xmm2
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Memory, Size: 8, RawSize: 8, Encoding: M,
Segment: 3, Base: 3, Index: 6 * 8, Displacement: 0x0000000000000100,
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
000000000000118A c5fa7ed0 VMOVQ xmm2, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
000000000000118E c5fa7e13 VMOVQ xmm2, qword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 8, RawSize: 8, Encoding: M,
Segment: 3, Base: 3,
0000000000001192 c4a17a7e94db00010000 VMOVQ xmm2, qword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 8, RawSize: 8, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
000000000000119C c4a17a7e94db00ffffff VMOVQ xmm2, qword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 8, RawSize: 8, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
00000000000011A6 c5fa7ec2 VMOVQ xmm0, xmm2
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: M, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
00000000000011AA c5f9d613 VMOVQ qword ptr [rbx], xmm2
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Memory, Size: 8, RawSize: 8, Encoding: M,
Segment: 3, Base: 3,
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
00000000000011AE c4a179d694db00010000 VMOVQ qword ptr [rbx+r11*8+0x100], xmm2
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Memory, Size: 8, RawSize: 8, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
00000000000011B8 c4a179d694db00ffffff VMOVQ qword ptr [rbx+r11*8-0x100], xmm2
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Memory, Size: 8, RawSize: 8, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
00000000000011C2 c5c310d0 VMOVSD xmm2, xmm7, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
00000000000011C6 c5fb1013 VMOVSD xmm2, qword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 8, RawSize: 8, Encoding: M,
Segment: 3, Base: 3,
00000000000011CA c5fb1094f300010000 VMOVSD xmm2, qword ptr [rbx+rsi*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 8, RawSize: 8, Encoding: M,
Segment: 3, Base: 3, Index: 6 * 8, Displacement: 0x0000000000000100,
00000000000011D3 c5fb1094f300ffffff VMOVSD xmm2, qword ptr [rbx+rsi*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 8, RawSize: 8, Encoding: M,
Segment: 3, Base: 3, Index: 6 * 8, Displacement: 0xffffffffffffff00,
00000000000011DC c5c310c2 VMOVSD xmm0, xmm7, xmm2
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: M, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
00000000000011E0 c5fb1113 VMOVSD qword ptr [rbx], xmm2
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Memory, Size: 8, RawSize: 8, Encoding: M,
Segment: 3, Base: 3,
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
00000000000011E4 c5fb1194f300010000 VMOVSD qword ptr [rbx+rsi*8+0x100], xmm2
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Memory, Size: 8, RawSize: 8, Encoding: M,
Segment: 3, Base: 3, Index: 6 * 8, Displacement: 0x0000000000000100,
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
00000000000011ED c5fb1194f300ffffff VMOVSD qword ptr [rbx+rsi*8-0x100], xmm2
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Memory, Size: 8, RawSize: 8, Encoding: M,
Segment: 3, Base: 3, Index: 6 * 8, Displacement: 0xffffffffffffff00,
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
00000000000011F6 c5fa16d0 VMOVSHDUP xmm2, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
00000000000011FA c5fa1613 VMOVSHDUP xmm2, xmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
00000000000011FE c4a17a1694db00010000 VMOVSHDUP xmm2, xmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
0000000000001208 c4a17a1694db00ffffff VMOVSHDUP xmm2, xmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
0000000000001212 62c17e2816c7 VMOVSHDUP ymm16, ymm15
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4NF.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: M, RegType: Vector, RegSize: 32, RegId: 15, RegCount: 1
0000000000001218 62e17e281603 VMOVSHDUP ymm16, ymmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4NF.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M,
Segment: 3, Base: 3,
000000000000121E 62a17e281644db08 VMOVSHDUP ymm16, ymmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4NF.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000008,
0000000000001226 62a17e281644dbf8 VMOVSHDUP ymm16, ymmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4NF.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffff8,
000000000000122E 62017e4816c7 VMOVSHDUP zmm24, zmm31
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4NF.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: M, RegType: Vector, RegSize: 64, RegId: 31, RegCount: 1
0000000000001234 62617e481603 VMOVSHDUP zmm24, zmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4NF.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M,
Segment: 3, Base: 3,
000000000000123A 62217e481644db04 VMOVSHDUP zmm24, zmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4NF.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000004,
0000000000001242 62217e481644dbfc VMOVSHDUP zmm24, zmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4NF.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffffc,
000000000000124A c5fa12d0 VMOVSLDUP xmm2, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
000000000000124E c5fa1213 VMOVSLDUP xmm2, xmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
0000000000001252 c4a17a1294db00010000 VMOVSLDUP xmm2, xmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
000000000000125C c4a17a1294db00ffffff VMOVSLDUP xmm2, xmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
0000000000001266 62c17e2812c7 VMOVSLDUP ymm16, ymm15
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4NF.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: M, RegType: Vector, RegSize: 32, RegId: 15, RegCount: 1
000000000000126C 62e17e281203 VMOVSLDUP ymm16, ymmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4NF.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M,
Segment: 3, Base: 3,
0000000000001272 62a17e281244db08 VMOVSLDUP ymm16, ymmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4NF.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000008,
000000000000127A 62a17e281244dbf8 VMOVSLDUP ymm16, ymmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4NF.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffff8,
0000000000001282 62017e4812c7 VMOVSLDUP zmm24, zmm31
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4NF.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: M, RegType: Vector, RegSize: 64, RegId: 31, RegCount: 1
0000000000001288 62617e481203 VMOVSLDUP zmm24, zmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4NF.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M,
Segment: 3, Base: 3,
000000000000128E 62217e481244db04 VMOVSLDUP zmm24, zmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4NF.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000004,
0000000000001296 62217e481244dbfc VMOVSLDUP zmm24, zmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4NF.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffffc,
000000000000129E c5c210d0 VMOVSS xmm2, xmm7, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 4, RawSize: 4, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
00000000000012A2 c5fa1013 VMOVSS xmm2, dword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 4, RawSize: 4, Encoding: M,
Segment: 3, Base: 3,
00000000000012A6 c5fa1094f300010000 VMOVSS xmm2, dword ptr [rbx+rsi*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 4, RawSize: 4, Encoding: M,
Segment: 3, Base: 3, Index: 6 * 8, Displacement: 0x0000000000000100,
00000000000012AF c5fa1094f300ffffff VMOVSS xmm2, dword ptr [rbx+rsi*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 4, RawSize: 4, Encoding: M,
Segment: 3, Base: 3, Index: 6 * 8, Displacement: 0xffffffffffffff00,
00000000000012B8 c5c210c2 VMOVSS xmm0, xmm7, xmm2
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 4, RawSize: 4, Encoding: M, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
00000000000012BC c5fa1113 VMOVSS dword ptr [rbx], xmm2
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Memory, Size: 4, RawSize: 4, Encoding: M,
Segment: 3, Base: 3,
Operand: 1, Acc: R-, Type: Register, Size: 4, RawSize: 4, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
00000000000012C0 c5fa1194f300010000 VMOVSS dword ptr [rbx+rsi*8+0x100], xmm2
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Memory, Size: 4, RawSize: 4, Encoding: M,
Segment: 3, Base: 3, Index: 6 * 8, Displacement: 0x0000000000000100,
Operand: 1, Acc: R-, Type: Register, Size: 4, RawSize: 4, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
00000000000012C9 c5fa1194f300ffffff VMOVSS dword ptr [rbx+rsi*8-0x100], xmm2
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Memory, Size: 4, RawSize: 4, Encoding: M,
Segment: 3, Base: 3, Index: 6 * 8, Displacement: 0xffffffffffffff00,
Operand: 1, Acc: R-, Type: Register, Size: 4, RawSize: 4, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
00000000000012D2 c5f910d0 VMOVUPD xmm2, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
00000000000012D6 c5f91013 VMOVUPD xmm2, xmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
00000000000012DA c4a1791094db00010000 VMOVUPD xmm2, xmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
00000000000012E4 c4a1791094db00ffffff VMOVUPD xmm2, xmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
00000000000012EE 62c1fd2810c7 VMOVUPD ymm16, ymm15
DSIZE: 64, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: M, RegType: Vector, RegSize: 32, RegId: 15, RegCount: 1
00000000000012F4 62e1fd281003 VMOVUPD ymm16, ymmword ptr [rbx]
DSIZE: 64, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M,
Segment: 3, Base: 3,
00000000000012FA 62a1fd281044db08 VMOVUPD ymm16, ymmword ptr [rbx+r11*8+0x100]
DSIZE: 64, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000008,
0000000000001302 62a1fd281044dbf8 VMOVUPD ymm16, ymmword ptr [rbx+r11*8-0x100]
DSIZE: 64, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffff8,
000000000000130A 6201fd4810c7 VMOVUPD zmm24, zmm31
DSIZE: 64, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: M, RegType: Vector, RegSize: 64, RegId: 31, RegCount: 1
0000000000001310 6261fd481003 VMOVUPD zmm24, zmmword ptr [rbx]
DSIZE: 64, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M,
Segment: 3, Base: 3,
0000000000001316 6221fd481044db04 VMOVUPD zmm24, zmmword ptr [rbx+r11*8+0x100]
DSIZE: 64, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000004,
000000000000131E 6221fd481044dbfc VMOVUPD zmm24, zmmword ptr [rbx+r11*8-0x100]
DSIZE: 64, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffffc,
0000000000001326 c5f910c2 VMOVUPD xmm0, xmm2
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
000000000000132A 6231fd2810f8 VMOVUPD ymm15, ymm16
DSIZE: 64, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 15, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: M, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
0000000000001330 6201fd4810f8 VMOVUPD zmm31, zmm24
DSIZE: 64, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 31, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: M, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
0000000000001336 c5f91113 VMOVUPD xmmword ptr [rbx], xmm2
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
000000000000133A 62e1fd281103 VMOVUPD ymmword ptr [rbx], ymm16
DSIZE: 64, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Memory, Size: 32, RawSize: 32, Encoding: M,
Segment: 3, Base: 3,
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
0000000000001340 6261fd481103 VMOVUPD zmmword ptr [rbx], zmm24
DSIZE: 64, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Memory, Size: 64, RawSize: 64, Encoding: M,
Segment: 3, Base: 3,
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
0000000000001346 c4a1791194db00010000 VMOVUPD xmmword ptr [rbx+r11*8+0x100], xmm2
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
0000000000001350 62a1fd281144db08 VMOVUPD ymmword ptr [rbx+r11*8+0x100], ymm16
DSIZE: 64, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000008,
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
0000000000001358 6221fd481144db04 VMOVUPD zmmword ptr [rbx+r11*8+0x100], zmm24
DSIZE: 64, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000004,
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
0000000000001360 c4a1791194db00ffffff VMOVUPD xmmword ptr [rbx+r11*8-0x100], xmm2
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
000000000000136A 62a1fd281144dbf8 VMOVUPD ymmword ptr [rbx+r11*8-0x100], ymm16
DSIZE: 64, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffff8,
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
0000000000001372 6221fd481144dbfc VMOVUPD zmmword ptr [rbx+r11*8-0x100], zmm24
DSIZE: 64, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffffc,
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
000000000000137A c5f810d0 VMOVUPS xmm2, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
000000000000137E c5f81013 VMOVUPS xmm2, xmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
0000000000001382 c4a1781094db00010000 VMOVUPS xmm2, xmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
000000000000138C c4a1781094db00ffffff VMOVUPS xmm2, xmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
0000000000001396 62c17c2810c7 VMOVUPS ymm16, ymm15
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: M, RegType: Vector, RegSize: 32, RegId: 15, RegCount: 1
000000000000139C 62e17c281003 VMOVUPS ymm16, ymmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M,
Segment: 3, Base: 3,
00000000000013A2 62a17c281044db08 VMOVUPS ymm16, ymmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000008,
00000000000013AA 62a17c281044dbf8 VMOVUPS ymm16, ymmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffff8,
00000000000013B2 62017c4810c7 VMOVUPS zmm24, zmm31
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: M, RegType: Vector, RegSize: 64, RegId: 31, RegCount: 1
00000000000013B8 62617c481003 VMOVUPS zmm24, zmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M,
Segment: 3, Base: 3,
00000000000013BE 62217c481044db04 VMOVUPS zmm24, zmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000004,
00000000000013C6 62217c481044dbfc VMOVUPS zmm24, zmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffffc,
00000000000013CE c5f810c2 VMOVUPS xmm0, xmm2
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
00000000000013D2 62317c2810f8 VMOVUPS ymm15, ymm16
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 15, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: M, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
00000000000013D8 62017c4810f8 VMOVUPS zmm31, zmm24
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 31, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: M, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
00000000000013DE c5f81113 VMOVUPS xmmword ptr [rbx], xmm2
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
00000000000013E2 62e17c281103 VMOVUPS ymmword ptr [rbx], ymm16
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Memory, Size: 32, RawSize: 32, Encoding: M,
Segment: 3, Base: 3,
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
00000000000013E8 62617c481103 VMOVUPS zmmword ptr [rbx], zmm24
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Memory, Size: 64, RawSize: 64, Encoding: M,
Segment: 3, Base: 3,
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
00000000000013EE c4a1781194db00010000 VMOVUPS xmmword ptr [rbx+r11*8+0x100], xmm2
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
00000000000013F8 62a17c281144db08 VMOVUPS ymmword ptr [rbx+r11*8+0x100], ymm16
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000008,
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
0000000000001400 62217c481144db04 VMOVUPS zmmword ptr [rbx+r11*8+0x100], zmm24
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000004,
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
0000000000001408 c4a1781194db00ffffff VMOVUPS xmmword ptr [rbx+r11*8-0x100], xmm2
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
0000000000001412 62a17c281144dbf8 VMOVUPS ymmword ptr [rbx+r11*8-0x100], ymm16
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffff8,
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
000000000000141A 62217c481144dbfc VMOVUPS zmmword ptr [rbx+r11*8-0x100], zmm24
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffffc,
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
0000000000001422 c4e34142d090 VMPSADBW xmm2, xmm7, xmm0, 0x90
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
Operand: 3, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
0000000000001428 c4e341421390 VMPSADBW xmm2, xmm7, xmmword ptr [rbx], 0x90
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
Operand: 3, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
000000000000142E c4a3414294db0001000090 VMPSADBW xmm2, xmm7, xmmword ptr [rbx+r11*8+0x100], 0x90
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
Operand: 3, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
0000000000001439 c4a3414294db00ffffff90 VMPSADBW xmm2, xmm7, xmmword ptr [rbx+r11*8-0x100], 0x90
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
Operand: 3, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
0000000000001444 c5c159d0 VMULPD xmm2, xmm7, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
0000000000001448 c5c15913 VMULPD xmm2, xmm7, xmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
000000000000144C c4a1415994db00010000 VMULPD xmm2, xmm7, xmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
0000000000001456 c4a1415994db00ffffff VMULPD xmm2, xmm7, xmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
0000000000001460 62c1952859c7 VMULPD ymm16, ymm13, ymm15
DSIZE: 64, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: M, RegType: Vector, RegSize: 32, RegId: 15, RegCount: 1
0000000000001466 62e195285903 VMULPD ymm16, ymm13, ymmword ptr [rbx]
DSIZE: 64, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M,
Segment: 3, Base: 3,
000000000000146C 62a195285944db08 VMULPD ymm16, ymm13, ymmword ptr [rbx+r11*8+0x100]
DSIZE: 64, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000008,
0000000000001474 62a195285944dbf8 VMULPD ymm16, ymm13, ymmword ptr [rbx+r11*8-0x100]
DSIZE: 64, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffff8,
000000000000147C 6201bd4059c7 VMULPD zmm24, zmm24, zmm31
DSIZE: 64, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: M, RegType: Vector, RegSize: 64, RegId: 31, RegCount: 1
0000000000001482 6261bd405903 VMULPD zmm24, zmm24, zmmword ptr [rbx]
DSIZE: 64, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M,
Segment: 3, Base: 3,
0000000000001488 6221bd405944db04 VMULPD zmm24, zmm24, zmmword ptr [rbx+r11*8+0x100]
DSIZE: 64, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000004,
0000000000001490 6221bd405944dbfc VMULPD zmm24, zmm24, zmmword ptr [rbx+r11*8-0x100]
DSIZE: 64, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffffc,
0000000000001498 c5c059d0 VMULPS xmm2, xmm7, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
000000000000149C c5c05913 VMULPS xmm2, xmm7, xmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
00000000000014A0 c4a1405994db00010000 VMULPS xmm2, xmm7, xmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
00000000000014AA c4a1405994db00ffffff VMULPS xmm2, xmm7, xmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
00000000000014B4 62c1142859c7 VMULPS ymm16, ymm13, ymm15
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: M, RegType: Vector, RegSize: 32, RegId: 15, RegCount: 1
00000000000014BA 62e114285903 VMULPS ymm16, ymm13, ymmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M,
Segment: 3, Base: 3,
00000000000014C0 62a114285944db08 VMULPS ymm16, ymm13, ymmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000008,
00000000000014C8 62a114285944dbf8 VMULPS ymm16, ymm13, ymmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffff8,
00000000000014D0 62013c4059c7 VMULPS zmm24, zmm24, zmm31
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: M, RegType: Vector, RegSize: 64, RegId: 31, RegCount: 1
00000000000014D6 62613c405903 VMULPS zmm24, zmm24, zmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M,
Segment: 3, Base: 3,
00000000000014DC 62213c405944db04 VMULPS zmm24, zmm24, zmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000004,
00000000000014E4 62213c405944dbfc VMULPS zmm24, zmm24, zmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffffc,
00000000000014EC c5c359d0 VMULSD xmm2, xmm7, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 8, RawSize: 8, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
00000000000014F0 c5c35913 VMULSD xmm2, xmm7, qword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 8, RawSize: 8, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 8, RawSize: 8, Encoding: M,
Segment: 3, Base: 3,
00000000000014F4 c4a1435994db00010000 VMULSD xmm2, xmm7, qword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 8, RawSize: 8, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 8, RawSize: 8, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
00000000000014FE c4a1435994db00ffffff VMULSD xmm2, xmm7, qword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 8, RawSize: 8, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 8, RawSize: 8, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
0000000000001508 c5c259d0 VMULSS xmm2, xmm7, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 4, RawSize: 4, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 4, RawSize: 4, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
000000000000150C c5c25913 VMULSS xmm2, xmm7, dword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 4, RawSize: 4, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 4, RawSize: 4, Encoding: M,
Segment: 3, Base: 3,
0000000000001510 c4a1425994db00010000 VMULSS xmm2, xmm7, dword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 4, RawSize: 4, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 4, RawSize: 4, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
000000000000151A c4a1425994db00ffffff VMULSS xmm2, xmm7, dword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 4, RawSize: 4, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 4, RawSize: 4, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
0000000000001524 c5c156d0 VORPD xmm2, xmm7, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: LOGICAL_FP, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
0000000000001528 c5c15613 VORPD xmm2, xmm7, xmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: LOGICAL_FP, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
000000000000152C c4a1415694db00010000 VORPD xmm2, xmm7, xmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: LOGICAL_FP, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
0000000000001536 c4a1415694db00ffffff VORPD xmm2, xmm7, xmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: LOGICAL_FP, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
0000000000001540 62c1952856c7 VORPD ymm16, ymm13, ymm15
DSIZE: 64, ASIZE: 64, VLEN: 256
ISA Set: AVX512DQ, Ins cat: LOGICAL_FP, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 17
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: M, RegType: Vector, RegSize: 32, RegId: 15, RegCount: 1
0000000000001546 62e195285603 VORPD ymm16, ymm13, ymmword ptr [rbx]
DSIZE: 64, ASIZE: 64, VLEN: 256
ISA Set: AVX512DQ, Ins cat: LOGICAL_FP, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 17
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M,
Segment: 3, Base: 3,
000000000000154C 62a195285644db08 VORPD ymm16, ymm13, ymmword ptr [rbx+r11*8+0x100]
DSIZE: 64, ASIZE: 64, VLEN: 256
ISA Set: AVX512DQ, Ins cat: LOGICAL_FP, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 17
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000008,
0000000000001554 62a195285644dbf8 VORPD ymm16, ymm13, ymmword ptr [rbx+r11*8-0x100]
DSIZE: 64, ASIZE: 64, VLEN: 256
ISA Set: AVX512DQ, Ins cat: LOGICAL_FP, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 17
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffff8,
000000000000155C 6201bd4056c7 VORPD zmm24, zmm24, zmm31
DSIZE: 64, ASIZE: 64, VLEN: 512
ISA Set: AVX512DQ, Ins cat: LOGICAL_FP, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 17
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: M, RegType: Vector, RegSize: 64, RegId: 31, RegCount: 1
0000000000001562 6261bd405603 VORPD zmm24, zmm24, zmmword ptr [rbx]
DSIZE: 64, ASIZE: 64, VLEN: 512
ISA Set: AVX512DQ, Ins cat: LOGICAL_FP, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 17
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M,
Segment: 3, Base: 3,
0000000000001568 6221bd405644db04 VORPD zmm24, zmm24, zmmword ptr [rbx+r11*8+0x100]
DSIZE: 64, ASIZE: 64, VLEN: 512
ISA Set: AVX512DQ, Ins cat: LOGICAL_FP, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 17
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000004,
0000000000001570 6221bd405644dbfc VORPD zmm24, zmm24, zmmword ptr [rbx+r11*8-0x100]
DSIZE: 64, ASIZE: 64, VLEN: 512
ISA Set: AVX512DQ, Ins cat: LOGICAL_FP, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 17
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffffc,
0000000000001578 c5c056d0 VORPS xmm2, xmm7, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: LOGICAL_FP, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
000000000000157C c5c05613 VORPS xmm2, xmm7, xmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: LOGICAL_FP, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
0000000000001580 c4a1405694db00010000 VORPS xmm2, xmm7, xmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: LOGICAL_FP, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
000000000000158A c4a1405694db00ffffff VORPS xmm2, xmm7, xmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: LOGICAL_FP, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
0000000000001594 62c1142856c7 VORPS ymm16, ymm13, ymm15
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512DQ, Ins cat: LOGICAL_FP, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 17
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: M, RegType: Vector, RegSize: 32, RegId: 15, RegCount: 1
000000000000159A 62e114285603 VORPS ymm16, ymm13, ymmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512DQ, Ins cat: LOGICAL_FP, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 17
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M,
Segment: 3, Base: 3,
00000000000015A0 62a114285644db08 VORPS ymm16, ymm13, ymmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512DQ, Ins cat: LOGICAL_FP, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 17
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000008,
00000000000015A8 62a114285644dbf8 VORPS ymm16, ymm13, ymmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512DQ, Ins cat: LOGICAL_FP, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 17
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffff8,
00000000000015B0 62013c4056c7 VORPS zmm24, zmm24, zmm31
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512DQ, Ins cat: LOGICAL_FP, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 17
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: M, RegType: Vector, RegSize: 64, RegId: 31, RegCount: 1
00000000000015B6 62613c405603 VORPS zmm24, zmm24, zmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512DQ, Ins cat: LOGICAL_FP, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 17
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M,
Segment: 3, Base: 3,
00000000000015BC 62213c405644db04 VORPS zmm24, zmm24, zmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512DQ, Ins cat: LOGICAL_FP, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 17
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000004,
00000000000015C4 62213c405644dbfc VORPS zmm24, zmm24, zmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512DQ, Ins cat: LOGICAL_FP, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 17
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffffc,
00000000000015CC c4e2791cd0 VPABSB xmm2, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
00000000000015D1 c4e2791c13 VPABSB xmm2, xmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
00000000000015D6 c4a2791c94db00010000 VPABSB xmm2, xmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
00000000000015E0 c4a2791c94db00ffffff VPABSB xmm2, xmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
00000000000015EA 62c27d281cc7 VPABSB ymm16, ymm15
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: M, RegType: Vector, RegSize: 32, RegId: 15, RegCount: 1
00000000000015F0 62e27d281c03 VPABSB ymm16, ymmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M,
Segment: 3, Base: 3,
00000000000015F6 62a27d281c44db08 VPABSB ymm16, ymmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000008,
00000000000015FE 62a27d281c44dbf8 VPABSB ymm16, ymmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffff8,
0000000000001606 62027d481cc7 VPABSB zmm24, zmm31
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: M, RegType: Vector, RegSize: 64, RegId: 31, RegCount: 1
000000000000160C 62627d481c03 VPABSB zmm24, zmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M,
Segment: 3, Base: 3,
0000000000001612 62227d481c44db04 VPABSB zmm24, zmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000004,
000000000000161A 62227d481c44dbfc VPABSB zmm24, zmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffffc,
0000000000001622 c4e2791ed0 VPABSD xmm2, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
0000000000001627 c4e2791e13 VPABSD xmm2, xmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
000000000000162C c4a2791e94db00010000 VPABSD xmm2, xmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
0000000000001636 c4a2791e94db00ffffff VPABSD xmm2, xmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
0000000000001640 62c27d281ec7 VPABSD ymm16, ymm15
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: M, RegType: Vector, RegSize: 32, RegId: 15, RegCount: 1
0000000000001646 62e27d281e03 VPABSD ymm16, ymmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M,
Segment: 3, Base: 3,
000000000000164C 62a27d281e44db08 VPABSD ymm16, ymmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000008,
0000000000001654 62a27d281e44dbf8 VPABSD ymm16, ymmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffff8,
000000000000165C 62027d481ec7 VPABSD zmm24, zmm31
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: M, RegType: Vector, RegSize: 64, RegId: 31, RegCount: 1
0000000000001662 62627d481e03 VPABSD zmm24, zmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M,
Segment: 3, Base: 3,
0000000000001668 62227d481e44db04 VPABSD zmm24, zmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000004,
0000000000001670 62227d481e44dbfc VPABSD zmm24, zmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffffc,
0000000000001678 c4e2791dd0 VPABSW xmm2, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
000000000000167D c4e2791d13 VPABSW xmm2, xmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
0000000000001682 c4a2791d94db00010000 VPABSW xmm2, xmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
000000000000168C c4a2791d94db00ffffff VPABSW xmm2, xmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
0000000000001696 62c27d281dc7 VPABSW ymm16, ymm15
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: M, RegType: Vector, RegSize: 32, RegId: 15, RegCount: 1
000000000000169C 62e27d281d03 VPABSW ymm16, ymmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M,
Segment: 3, Base: 3,
00000000000016A2 62a27d281d44db08 VPABSW ymm16, ymmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000008,
00000000000016AA 62a27d281d44dbf8 VPABSW ymm16, ymmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffff8,
00000000000016B2 62027d481dc7 VPABSW zmm24, zmm31
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: M, RegType: Vector, RegSize: 64, RegId: 31, RegCount: 1
00000000000016B8 62627d481d03 VPABSW zmm24, zmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M,
Segment: 3, Base: 3,
00000000000016BE 62227d481d44db04 VPABSW zmm24, zmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000004,
00000000000016C6 62227d481d44dbfc VPABSW zmm24, zmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffffc,
00000000000016CE c5c16bd0 VPACKSSDW xmm2, xmm7, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
00000000000016D2 c5c16b13 VPACKSSDW xmm2, xmm7, xmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
00000000000016D6 c4a1416b94db00010000 VPACKSSDW xmm2, xmm7, xmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
00000000000016E0 c4a1416b94db00ffffff VPACKSSDW xmm2, xmm7, xmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
00000000000016EA 62c115286bc7 VPACKSSDW ymm16, ymm13, ymm15
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4NF
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: M, RegType: Vector, RegSize: 32, RegId: 15, RegCount: 1
00000000000016F0 62e115286b03 VPACKSSDW ymm16, ymm13, ymmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4NF
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M,
Segment: 3, Base: 3,
00000000000016F6 62a115286b44db08 VPACKSSDW ymm16, ymm13, ymmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4NF
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000008,
00000000000016FE 62a115286b44dbf8 VPACKSSDW ymm16, ymm13, ymmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4NF
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffff8,
0000000000001706 62013d406bc7 VPACKSSDW zmm24, zmm24, zmm31
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4NF
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: M, RegType: Vector, RegSize: 64, RegId: 31, RegCount: 1
000000000000170C 62613d406b03 VPACKSSDW zmm24, zmm24, zmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4NF
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M,
Segment: 3, Base: 3,
0000000000001712 62213d406b44db04 VPACKSSDW zmm24, zmm24, zmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4NF
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000004,
000000000000171A 62213d406b44dbfc VPACKSSDW zmm24, zmm24, zmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4NF
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffffc,
0000000000001722 c5c163d0 VPACKSSWB xmm2, xmm7, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
0000000000001726 c5c16313 VPACKSSWB xmm2, xmm7, xmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
000000000000172A c4a1416394db00010000 VPACKSSWB xmm2, xmm7, xmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
0000000000001734 c4a1416394db00ffffff VPACKSSWB xmm2, xmm7, xmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
000000000000173E 62c1152863c7 VPACKSSWB ymm16, ymm13, ymm15
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4NF.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: M, RegType: Vector, RegSize: 32, RegId: 15, RegCount: 1
0000000000001744 62e115286303 VPACKSSWB ymm16, ymm13, ymmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4NF.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M,
Segment: 3, Base: 3,
000000000000174A 62a115286344db08 VPACKSSWB ymm16, ymm13, ymmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4NF.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000008,
0000000000001752 62a115286344dbf8 VPACKSSWB ymm16, ymm13, ymmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4NF.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffff8,
000000000000175A 62013d4063c7 VPACKSSWB zmm24, zmm24, zmm31
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4NF.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: M, RegType: Vector, RegSize: 64, RegId: 31, RegCount: 1
0000000000001760 62613d406303 VPACKSSWB zmm24, zmm24, zmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4NF.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M,
Segment: 3, Base: 3,
0000000000001766 62213d406344db04 VPACKSSWB zmm24, zmm24, zmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4NF.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000004,
000000000000176E 62213d406344dbfc VPACKSSWB zmm24, zmm24, zmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4NF.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffffc,
0000000000001776 c4e2412bd0 VPACKUSDW xmm2, xmm7, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
000000000000177B c4e2412b13 VPACKUSDW xmm2, xmm7, xmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
0000000000001780 c4a2412b94db00010000 VPACKUSDW xmm2, xmm7, xmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
000000000000178A c4a2412b94db00ffffff VPACKUSDW xmm2, xmm7, xmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
0000000000001794 62c215282bc7 VPACKUSDW ymm16, ymm13, ymm15
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4NF
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: M, RegType: Vector, RegSize: 32, RegId: 15, RegCount: 1
000000000000179A 62e215282b03 VPACKUSDW ymm16, ymm13, ymmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4NF
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M,
Segment: 3, Base: 3,
00000000000017A0 62a215282b44db08 VPACKUSDW ymm16, ymm13, ymmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4NF
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000008,
00000000000017A8 62a215282b44dbf8 VPACKUSDW ymm16, ymm13, ymmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4NF
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffff8,
00000000000017B0 62023d402bc7 VPACKUSDW zmm24, zmm24, zmm31
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4NF
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: M, RegType: Vector, RegSize: 64, RegId: 31, RegCount: 1
00000000000017B6 62623d402b03 VPACKUSDW zmm24, zmm24, zmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4NF
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M,
Segment: 3, Base: 3,
00000000000017BC 62223d402b44db04 VPACKUSDW zmm24, zmm24, zmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4NF
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000004,
00000000000017C4 62223d402b44dbfc VPACKUSDW zmm24, zmm24, zmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4NF
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffffc,
00000000000017CC c5c167d0 VPACKUSWB xmm2, xmm7, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
00000000000017D0 c5c16713 VPACKUSWB xmm2, xmm7, xmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
00000000000017D4 c4a1416794db00010000 VPACKUSWB xmm2, xmm7, xmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
00000000000017DE c4a1416794db00ffffff VPACKUSWB xmm2, xmm7, xmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
00000000000017E8 62c1152867c7 VPACKUSWB ymm16, ymm13, ymm15
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4NF.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: M, RegType: Vector, RegSize: 32, RegId: 15, RegCount: 1
00000000000017EE 62e115286703 VPACKUSWB ymm16, ymm13, ymmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4NF.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M,
Segment: 3, Base: 3,
00000000000017F4 62a115286744db08 VPACKUSWB ymm16, ymm13, ymmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4NF.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000008,
00000000000017FC 62a115286744dbf8 VPACKUSWB ymm16, ymm13, ymmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4NF.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffff8,
0000000000001804 62013d4067c7 VPACKUSWB zmm24, zmm24, zmm31
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4NF.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: M, RegType: Vector, RegSize: 64, RegId: 31, RegCount: 1
000000000000180A 62613d406703 VPACKUSWB zmm24, zmm24, zmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4NF.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M,
Segment: 3, Base: 3,
0000000000001810 62213d406744db04 VPACKUSWB zmm24, zmm24, zmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4NF.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000004,
0000000000001818 62213d406744dbfc VPACKUSWB zmm24, zmm24, zmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4NF.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffffc,
0000000000001820 c5c1fcd0 VPADDB xmm2, xmm7, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
0000000000001824 c5c1fc13 VPADDB xmm2, xmm7, xmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
0000000000001828 c4a141fc94db00010000 VPADDB xmm2, xmm7, xmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
0000000000001832 c4a141fc94db00ffffff VPADDB xmm2, xmm7, xmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
000000000000183C 62c11528fcc7 VPADDB ymm16, ymm13, ymm15
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: M, RegType: Vector, RegSize: 32, RegId: 15, RegCount: 1
0000000000001842 62e11528fc03 VPADDB ymm16, ymm13, ymmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M,
Segment: 3, Base: 3,
0000000000001848 62a11528fc44db08 VPADDB ymm16, ymm13, ymmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000008,
0000000000001850 62a11528fc44dbf8 VPADDB ymm16, ymm13, ymmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffff8,
0000000000001858 62013d40fcc7 VPADDB zmm24, zmm24, zmm31
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: M, RegType: Vector, RegSize: 64, RegId: 31, RegCount: 1
000000000000185E 62613d40fc03 VPADDB zmm24, zmm24, zmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M,
Segment: 3, Base: 3,
0000000000001864 62213d40fc44db04 VPADDB zmm24, zmm24, zmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000004,
000000000000186C 62213d40fc44dbfc VPADDB zmm24, zmm24, zmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffffc,
0000000000001874 c5c1fed0 VPADDD xmm2, xmm7, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
0000000000001878 c5c1fe13 VPADDD xmm2, xmm7, xmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
000000000000187C c4a141fe94db00010000 VPADDD xmm2, xmm7, xmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
0000000000001886 c4a141fe94db00ffffff VPADDD xmm2, xmm7, xmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
0000000000001890 62c11528fec7 VPADDD ymm16, ymm13, ymm15
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: M, RegType: Vector, RegSize: 32, RegId: 15, RegCount: 1
0000000000001896 62e11528fe03 VPADDD ymm16, ymm13, ymmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M,
Segment: 3, Base: 3,
000000000000189C 62a11528fe44db08 VPADDD ymm16, ymm13, ymmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000008,
00000000000018A4 62a11528fe44dbf8 VPADDD ymm16, ymm13, ymmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffff8,
00000000000018AC 62013d40fec7 VPADDD zmm24, zmm24, zmm31
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: M, RegType: Vector, RegSize: 64, RegId: 31, RegCount: 1
00000000000018B2 62613d40fe03 VPADDD zmm24, zmm24, zmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M,
Segment: 3, Base: 3,
00000000000018B8 62213d40fe44db04 VPADDD zmm24, zmm24, zmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000004,
00000000000018C0 62213d40fe44dbfc VPADDD zmm24, zmm24, zmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffffc,
00000000000018C8 c5c1d4d0 VPADDQ xmm2, xmm7, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
00000000000018CC c5c1d413 VPADDQ xmm2, xmm7, xmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
00000000000018D0 c4a141d494db00010000 VPADDQ xmm2, xmm7, xmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
00000000000018DA c4a141d494db00ffffff VPADDQ xmm2, xmm7, xmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
00000000000018E4 62c19528d4c7 VPADDQ ymm16, ymm13, ymm15
DSIZE: 64, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: M, RegType: Vector, RegSize: 32, RegId: 15, RegCount: 1
00000000000018EA 62e19528d403 VPADDQ ymm16, ymm13, ymmword ptr [rbx]
DSIZE: 64, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M,
Segment: 3, Base: 3,
00000000000018F0 62a19528d444db08 VPADDQ ymm16, ymm13, ymmword ptr [rbx+r11*8+0x100]
DSIZE: 64, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000008,
00000000000018F8 62a19528d444dbf8 VPADDQ ymm16, ymm13, ymmword ptr [rbx+r11*8-0x100]
DSIZE: 64, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffff8,
0000000000001900 6201bd40d4c7 VPADDQ zmm24, zmm24, zmm31
DSIZE: 64, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: M, RegType: Vector, RegSize: 64, RegId: 31, RegCount: 1
0000000000001906 6261bd40d403 VPADDQ zmm24, zmm24, zmmword ptr [rbx]
DSIZE: 64, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M,
Segment: 3, Base: 3,
000000000000190C 6221bd40d444db04 VPADDQ zmm24, zmm24, zmmword ptr [rbx+r11*8+0x100]
DSIZE: 64, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000004,
0000000000001914 6221bd40d444dbfc VPADDQ zmm24, zmm24, zmmword ptr [rbx+r11*8-0x100]
DSIZE: 64, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffffc,
000000000000191C c5c1ecd0 VPADDSB xmm2, xmm7, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
0000000000001920 c5c1ec13 VPADDSB xmm2, xmm7, xmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
0000000000001924 c4a141ec94db00010000 VPADDSB xmm2, xmm7, xmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
000000000000192E c4a141ec94db00ffffff VPADDSB xmm2, xmm7, xmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
0000000000001938 62c11528ecc7 VPADDSB ymm16, ymm13, ymm15
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: M, RegType: Vector, RegSize: 32, RegId: 15, RegCount: 1
000000000000193E 62e11528ec03 VPADDSB ymm16, ymm13, ymmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M,
Segment: 3, Base: 3,
0000000000001944 62a11528ec44db08 VPADDSB ymm16, ymm13, ymmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000008,
000000000000194C 62a11528ec44dbf8 VPADDSB ymm16, ymm13, ymmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffff8,
0000000000001954 62013d40ecc7 VPADDSB zmm24, zmm24, zmm31
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: M, RegType: Vector, RegSize: 64, RegId: 31, RegCount: 1
000000000000195A 62613d40ec03 VPADDSB zmm24, zmm24, zmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M,
Segment: 3, Base: 3,
0000000000001960 62213d40ec44db04 VPADDSB zmm24, zmm24, zmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000004,
0000000000001968 62213d40ec44dbfc VPADDSB zmm24, zmm24, zmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffffc,
0000000000001970 c5c1edd0 VPADDSW xmm2, xmm7, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
0000000000001974 c5c1ed13 VPADDSW xmm2, xmm7, xmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
0000000000001978 c4a141ed94db00010000 VPADDSW xmm2, xmm7, xmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
0000000000001982 c4a141ed94db00ffffff VPADDSW xmm2, xmm7, xmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
000000000000198C 62c11528edc7 VPADDSW ymm16, ymm13, ymm15
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: M, RegType: Vector, RegSize: 32, RegId: 15, RegCount: 1
0000000000001992 62e11528ed03 VPADDSW ymm16, ymm13, ymmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M,
Segment: 3, Base: 3,
0000000000001998 62a11528ed44db08 VPADDSW ymm16, ymm13, ymmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000008,
00000000000019A0 62a11528ed44dbf8 VPADDSW ymm16, ymm13, ymmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffff8,
00000000000019A8 62013d40edc7 VPADDSW zmm24, zmm24, zmm31
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: M, RegType: Vector, RegSize: 64, RegId: 31, RegCount: 1
00000000000019AE 62613d40ed03 VPADDSW zmm24, zmm24, zmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M,
Segment: 3, Base: 3,
00000000000019B4 62213d40ed44db04 VPADDSW zmm24, zmm24, zmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000004,
00000000000019BC 62213d40ed44dbfc VPADDSW zmm24, zmm24, zmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffffc,
00000000000019C4 c5c1dcd0 VPADDUSB xmm2, xmm7, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
00000000000019C8 c5c1dc13 VPADDUSB xmm2, xmm7, xmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
00000000000019CC c4a141dc94db00010000 VPADDUSB xmm2, xmm7, xmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
00000000000019D6 c4a141dc94db00ffffff VPADDUSB xmm2, xmm7, xmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
00000000000019E0 62c11528dcc7 VPADDUSB ymm16, ymm13, ymm15
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: M, RegType: Vector, RegSize: 32, RegId: 15, RegCount: 1
00000000000019E6 62e11528dc03 VPADDUSB ymm16, ymm13, ymmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M,
Segment: 3, Base: 3,
00000000000019EC 62a11528dc44db08 VPADDUSB ymm16, ymm13, ymmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000008,
00000000000019F4 62a11528dc44dbf8 VPADDUSB ymm16, ymm13, ymmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffff8,
00000000000019FC 62013d40dcc7 VPADDUSB zmm24, zmm24, zmm31
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: M, RegType: Vector, RegSize: 64, RegId: 31, RegCount: 1
0000000000001A02 62613d40dc03 VPADDUSB zmm24, zmm24, zmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M,
Segment: 3, Base: 3,
0000000000001A08 62213d40dc44db04 VPADDUSB zmm24, zmm24, zmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000004,
0000000000001A10 62213d40dc44dbfc VPADDUSB zmm24, zmm24, zmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffffc,
0000000000001A18 c5c1ddd0 VPADDUSW xmm2, xmm7, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
0000000000001A1C c5c1dd13 VPADDUSW xmm2, xmm7, xmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
0000000000001A20 c4a141dd94db00010000 VPADDUSW xmm2, xmm7, xmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
0000000000001A2A c4a141dd94db00ffffff VPADDUSW xmm2, xmm7, xmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
0000000000001A34 62c11528ddc7 VPADDUSW ymm16, ymm13, ymm15
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: M, RegType: Vector, RegSize: 32, RegId: 15, RegCount: 1
0000000000001A3A 62e11528dd03 VPADDUSW ymm16, ymm13, ymmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M,
Segment: 3, Base: 3,
0000000000001A40 62a11528dd44db08 VPADDUSW ymm16, ymm13, ymmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000008,
0000000000001A48 62a11528dd44dbf8 VPADDUSW ymm16, ymm13, ymmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffff8,
0000000000001A50 62013d40ddc7 VPADDUSW zmm24, zmm24, zmm31
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: M, RegType: Vector, RegSize: 64, RegId: 31, RegCount: 1
0000000000001A56 62613d40dd03 VPADDUSW zmm24, zmm24, zmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M,
Segment: 3, Base: 3,
0000000000001A5C 62213d40dd44db04 VPADDUSW zmm24, zmm24, zmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000004,
0000000000001A64 62213d40dd44dbfc VPADDUSW zmm24, zmm24, zmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffffc,
0000000000001A6C c5c1fdd0 VPADDW xmm2, xmm7, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
0000000000001A70 c5c1fd13 VPADDW xmm2, xmm7, xmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
0000000000001A74 c4a141fd94db00010000 VPADDW xmm2, xmm7, xmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
0000000000001A7E c4a141fd94db00ffffff VPADDW xmm2, xmm7, xmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
0000000000001A88 62c11528fdc7 VPADDW ymm16, ymm13, ymm15
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: M, RegType: Vector, RegSize: 32, RegId: 15, RegCount: 1
0000000000001A8E 62e11528fd03 VPADDW ymm16, ymm13, ymmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M,
Segment: 3, Base: 3,
0000000000001A94 62a11528fd44db08 VPADDW ymm16, ymm13, ymmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000008,
0000000000001A9C 62a11528fd44dbf8 VPADDW ymm16, ymm13, ymmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffff8,
0000000000001AA4 62013d40fdc7 VPADDW zmm24, zmm24, zmm31
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: M, RegType: Vector, RegSize: 64, RegId: 31, RegCount: 1
0000000000001AAA 62613d40fd03 VPADDW zmm24, zmm24, zmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M,
Segment: 3, Base: 3,
0000000000001AB0 62213d40fd44db04 VPADDW zmm24, zmm24, zmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000004,
0000000000001AB8 62213d40fd44dbfc VPADDW zmm24, zmm24, zmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffffc,
0000000000001AC0 c4e3410fd090 VPALIGNR xmm2, xmm7, xmm0, 0x90
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
Operand: 3, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
0000000000001AC6 c4e3410f1390 VPALIGNR xmm2, xmm7, xmmword ptr [rbx], 0x90
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
Operand: 3, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
0000000000001ACC c4a3410f94db0001000090 VPALIGNR xmm2, xmm7, xmmword ptr [rbx+r11*8+0x100], 0x90
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
Operand: 3, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
0000000000001AD7 c4a3410f94db00ffffff90 VPALIGNR xmm2, xmm7, xmmword ptr [rbx+r11*8-0x100], 0x90
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
Operand: 3, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
0000000000001AE2 62c315280fc790 VPALIGNR ymm16, ymm13, ymm15, 0x90
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4NF.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: M, RegType: Vector, RegSize: 32, RegId: 15, RegCount: 1
Operand: 4, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
0000000000001AE9 62e315280f0390 VPALIGNR ymm16, ymm13, ymmword ptr [rbx], 0x90
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4NF.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M,
Segment: 3, Base: 3,
Operand: 4, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
0000000000001AF0 62a315280f44db0890 VPALIGNR ymm16, ymm13, ymmword ptr [rbx+r11*8+0x100], 0x90
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4NF.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000008,
Operand: 4, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
0000000000001AF9 62a315280f44dbf890 VPALIGNR ymm16, ymm13, ymmword ptr [rbx+r11*8-0x100], 0x90
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4NF.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffff8,
Operand: 4, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
0000000000001B02 62033d400fc790 VPALIGNR zmm24, zmm24, zmm31, 0x90
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4NF.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: M, RegType: Vector, RegSize: 64, RegId: 31, RegCount: 1
Operand: 4, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
0000000000001B09 62633d400f0390 VPALIGNR zmm24, zmm24, zmmword ptr [rbx], 0x90
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4NF.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M,
Segment: 3, Base: 3,
Operand: 4, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
0000000000001B10 62233d400f44db0490 VPALIGNR zmm24, zmm24, zmmword ptr [rbx+r11*8+0x100], 0x90
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4NF.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000004,
Operand: 4, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
0000000000001B19 62233d400f44dbfc90 VPALIGNR zmm24, zmm24, zmmword ptr [rbx+r11*8-0x100], 0x90
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4NF.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffffc,
Operand: 4, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
0000000000001B22 c5c1dbd0 VPAND xmm2, xmm7, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: LOGICAL, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
0000000000001B26 c5c1db13 VPAND xmm2, xmm7, xmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: LOGICAL, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
0000000000001B2A c4a141db94db00010000 VPAND xmm2, xmm7, xmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: LOGICAL, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
0000000000001B34 c4a141db94db00ffffff VPAND xmm2, xmm7, xmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: LOGICAL, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
0000000000001B3E c5c1dfd0 VPANDN xmm2, xmm7, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: LOGICAL, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
0000000000001B42 c5c1df13 VPANDN xmm2, xmm7, xmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: LOGICAL, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
0000000000001B46 c4a141df94db00010000 VPANDN xmm2, xmm7, xmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: LOGICAL, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
0000000000001B50 c4a141df94db00ffffff VPANDN xmm2, xmm7, xmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: LOGICAL, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
0000000000001B5A c5c1e0d0 VPAVGB xmm2, xmm7, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
0000000000001B5E c5c1e013 VPAVGB xmm2, xmm7, xmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
0000000000001B62 c4a141e094db00010000 VPAVGB xmm2, xmm7, xmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
0000000000001B6C c4a141e094db00ffffff VPAVGB xmm2, xmm7, xmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
0000000000001B76 62c11528e0c7 VPAVGB ymm16, ymm13, ymm15
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: M, RegType: Vector, RegSize: 32, RegId: 15, RegCount: 1
0000000000001B7C 62e11528e003 VPAVGB ymm16, ymm13, ymmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M,
Segment: 3, Base: 3,
0000000000001B82 62a11528e044db08 VPAVGB ymm16, ymm13, ymmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000008,
0000000000001B8A 62a11528e044dbf8 VPAVGB ymm16, ymm13, ymmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffff8,
0000000000001B92 62013d40e0c7 VPAVGB zmm24, zmm24, zmm31
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: M, RegType: Vector, RegSize: 64, RegId: 31, RegCount: 1
0000000000001B98 62613d40e003 VPAVGB zmm24, zmm24, zmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M,
Segment: 3, Base: 3,
0000000000001B9E 62213d40e044db04 VPAVGB zmm24, zmm24, zmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000004,
0000000000001BA6 62213d40e044dbfc VPAVGB zmm24, zmm24, zmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffffc,
0000000000001BAE c5c1e3d0 VPAVGW xmm2, xmm7, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
0000000000001BB2 c5c1e313 VPAVGW xmm2, xmm7, xmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
0000000000001BB6 c4a141e394db00010000 VPAVGW xmm2, xmm7, xmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
0000000000001BC0 c4a141e394db00ffffff VPAVGW xmm2, xmm7, xmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
0000000000001BCA 62c11528e3c7 VPAVGW ymm16, ymm13, ymm15
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: M, RegType: Vector, RegSize: 32, RegId: 15, RegCount: 1
0000000000001BD0 62e11528e303 VPAVGW ymm16, ymm13, ymmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M,
Segment: 3, Base: 3,
0000000000001BD6 62a11528e344db08 VPAVGW ymm16, ymm13, ymmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000008,
0000000000001BDE 62a11528e344dbf8 VPAVGW ymm16, ymm13, ymmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffff8,
0000000000001BE6 62013d40e3c7 VPAVGW zmm24, zmm24, zmm31
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: M, RegType: Vector, RegSize: 64, RegId: 31, RegCount: 1
0000000000001BEC 62613d40e303 VPAVGW zmm24, zmm24, zmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M,
Segment: 3, Base: 3,
0000000000001BF2 62213d40e344db04 VPAVGW zmm24, zmm24, zmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000004,
0000000000001BFA 62213d40e344dbfc VPAVGW zmm24, zmm24, zmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffffc,
0000000000001C02 c4e3414cd030 VPBLENDVB xmm2, xmm7, xmm0, xmm3
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
Operand: 3, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: L, RegType: Vector, RegSize: 16, RegId: 3, RegCount: 1
0000000000001C08 c4e3414c1330 VPBLENDVB xmm2, xmm7, xmmword ptr [rbx], xmm3
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
Operand: 3, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: L, RegType: Vector, RegSize: 16, RegId: 3, RegCount: 1
0000000000001C0E c4a3414c94db0001000030 VPBLENDVB xmm2, xmm7, xmmword ptr [rbx+r11*8+0x100], xmm3
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
Operand: 3, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: L, RegType: Vector, RegSize: 16, RegId: 3, RegCount: 1
0000000000001C19 c4a3414c94db00ffffff30 VPBLENDVB xmm2, xmm7, xmmword ptr [rbx+r11*8-0x100], xmm3
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
Operand: 3, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: L, RegType: Vector, RegSize: 16, RegId: 3, RegCount: 1
0000000000001C24 c4e3410ed090 VPBLENDW xmm2, xmm7, xmm0, 0x90
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
Operand: 3, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
0000000000001C2A c4e3410e1390 VPBLENDW xmm2, xmm7, xmmword ptr [rbx], 0x90
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
Operand: 3, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
0000000000001C30 c4a3410e94db0001000090 VPBLENDW xmm2, xmm7, xmmword ptr [rbx+r11*8+0x100], 0x90
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
Operand: 3, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
0000000000001C3B c4a3410e94db00ffffff90 VPBLENDW xmm2, xmm7, xmmword ptr [rbx+r11*8-0x100], 0x90
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
Operand: 3, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
0000000000001C46 c5c174d0 VPCMPEQB xmm2, xmm7, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
0000000000001C4A c5c17413 VPCMPEQB xmm2, xmm7, xmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
0000000000001C4E c4a1417494db00010000 VPCMPEQB xmm2, xmm7, xmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
0000000000001C58 c4a1417494db00ffffff VPCMPEQB xmm2, xmm7, xmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
0000000000001C62 c5c176d0 VPCMPEQD xmm2, xmm7, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
0000000000001C66 c5c17613 VPCMPEQD xmm2, xmm7, xmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
0000000000001C6A c4a1417694db00010000 VPCMPEQD xmm2, xmm7, xmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
0000000000001C74 c4a1417694db00ffffff VPCMPEQD xmm2, xmm7, xmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
0000000000001C7E c4e24129d0 VPCMPEQQ xmm2, xmm7, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
0000000000001C83 c4e2412913 VPCMPEQQ xmm2, xmm7, xmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
0000000000001C88 c4a2412994db00010000 VPCMPEQQ xmm2, xmm7, xmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
0000000000001C92 c4a2412994db00ffffff VPCMPEQQ xmm2, xmm7, xmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
0000000000001C9C c5c175d0 VPCMPEQW xmm2, xmm7, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
0000000000001CA0 c5c17513 VPCMPEQW xmm2, xmm7, xmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
0000000000001CA4 c4a1417594db00010000 VPCMPEQW xmm2, xmm7, xmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
0000000000001CAE c4a1417594db00ffffff VPCMPEQW xmm2, xmm7, xmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
0000000000001CB8 c4e37961d090 VPCMPESTRI xmm2, xmm0, 0x90
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: STTNI, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
FLAGS access
CF: m, PF: 0, AF: 0, ZF: m, SF: m, OF: m,
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
Operand: 3, Acc: R-, Type: Register, Size: 4, RawSize: 4, Encoding: S, RegType: General Purpose, RegSize: 4, RegId: 0, RegCount: 1
Operand: 4, Acc: R-, Type: Register, Size: 4, RawSize: 4, Encoding: S, RegType: General Purpose, RegSize: 4, RegId: 2, RegCount: 1
Operand: 5, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: S, RegType: General Purpose, RegSize: 4, RegId: 1, RegCount: 1
Operand: 6, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: S, RegType: Flags, RegSize: 4, RegId: 0, RegCount: 1
0000000000001CBE c4e379611390 VPCMPESTRI xmm2, xmmword ptr [rbx], 0x90
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: STTNI, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
FLAGS access
CF: m, PF: 0, AF: 0, ZF: m, SF: m, OF: m,
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
Operand: 2, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
Operand: 3, Acc: R-, Type: Register, Size: 4, RawSize: 4, Encoding: S, RegType: General Purpose, RegSize: 4, RegId: 0, RegCount: 1
Operand: 4, Acc: R-, Type: Register, Size: 4, RawSize: 4, Encoding: S, RegType: General Purpose, RegSize: 4, RegId: 2, RegCount: 1
Operand: 5, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: S, RegType: General Purpose, RegSize: 4, RegId: 1, RegCount: 1
Operand: 6, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: S, RegType: Flags, RegSize: 4, RegId: 0, RegCount: 1
0000000000001CC4 c4a3796194db0001000090 VPCMPESTRI xmm2, xmmword ptr [rbx+r11*8+0x100], 0x90
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: STTNI, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
FLAGS access
CF: m, PF: 0, AF: 0, ZF: m, SF: m, OF: m,
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
Operand: 2, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
Operand: 3, Acc: R-, Type: Register, Size: 4, RawSize: 4, Encoding: S, RegType: General Purpose, RegSize: 4, RegId: 0, RegCount: 1
Operand: 4, Acc: R-, Type: Register, Size: 4, RawSize: 4, Encoding: S, RegType: General Purpose, RegSize: 4, RegId: 2, RegCount: 1
Operand: 5, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: S, RegType: General Purpose, RegSize: 4, RegId: 1, RegCount: 1
Operand: 6, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: S, RegType: Flags, RegSize: 4, RegId: 0, RegCount: 1
0000000000001CCF c4a3796194db00ffffff90 VPCMPESTRI xmm2, xmmword ptr [rbx+r11*8-0x100], 0x90
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: STTNI, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
FLAGS access
CF: m, PF: 0, AF: 0, ZF: m, SF: m, OF: m,
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
Operand: 2, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
Operand: 3, Acc: R-, Type: Register, Size: 4, RawSize: 4, Encoding: S, RegType: General Purpose, RegSize: 4, RegId: 0, RegCount: 1
Operand: 4, Acc: R-, Type: Register, Size: 4, RawSize: 4, Encoding: S, RegType: General Purpose, RegSize: 4, RegId: 2, RegCount: 1
Operand: 5, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: S, RegType: General Purpose, RegSize: 4, RegId: 1, RegCount: 1
Operand: 6, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: S, RegType: Flags, RegSize: 4, RegId: 0, RegCount: 1
0000000000001CDA c4e37960d090 VPCMPESTRM xmm2, xmm0, 0x90
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: STTNI, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
FLAGS access
CF: m, PF: 0, AF: 0, ZF: m, SF: m, OF: m,
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
Operand: 3, Acc: R-, Type: Register, Size: 4, RawSize: 4, Encoding: S, RegType: General Purpose, RegSize: 4, RegId: 0, RegCount: 1
Operand: 4, Acc: R-, Type: Register, Size: 4, RawSize: 4, Encoding: S, RegType: General Purpose, RegSize: 4, RegId: 2, RegCount: 1
Operand: 5, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: S, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
Operand: 6, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: S, RegType: Flags, RegSize: 4, RegId: 0, RegCount: 1
0000000000001CE0 c4e379601390 VPCMPESTRM xmm2, xmmword ptr [rbx], 0x90
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: STTNI, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
FLAGS access
CF: m, PF: 0, AF: 0, ZF: m, SF: m, OF: m,
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
Operand: 2, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
Operand: 3, Acc: R-, Type: Register, Size: 4, RawSize: 4, Encoding: S, RegType: General Purpose, RegSize: 4, RegId: 0, RegCount: 1
Operand: 4, Acc: R-, Type: Register, Size: 4, RawSize: 4, Encoding: S, RegType: General Purpose, RegSize: 4, RegId: 2, RegCount: 1
Operand: 5, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: S, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
Operand: 6, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: S, RegType: Flags, RegSize: 4, RegId: 0, RegCount: 1
0000000000001CE6 c4a3796094db0001000090 VPCMPESTRM xmm2, xmmword ptr [rbx+r11*8+0x100], 0x90
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: STTNI, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
FLAGS access
CF: m, PF: 0, AF: 0, ZF: m, SF: m, OF: m,
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
Operand: 2, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
Operand: 3, Acc: R-, Type: Register, Size: 4, RawSize: 4, Encoding: S, RegType: General Purpose, RegSize: 4, RegId: 0, RegCount: 1
Operand: 4, Acc: R-, Type: Register, Size: 4, RawSize: 4, Encoding: S, RegType: General Purpose, RegSize: 4, RegId: 2, RegCount: 1
Operand: 5, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: S, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
Operand: 6, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: S, RegType: Flags, RegSize: 4, RegId: 0, RegCount: 1
0000000000001CF1 c4a3796094db00ffffff90 VPCMPESTRM xmm2, xmmword ptr [rbx+r11*8-0x100], 0x90
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: STTNI, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
FLAGS access
CF: m, PF: 0, AF: 0, ZF: m, SF: m, OF: m,
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
Operand: 2, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
Operand: 3, Acc: R-, Type: Register, Size: 4, RawSize: 4, Encoding: S, RegType: General Purpose, RegSize: 4, RegId: 0, RegCount: 1
Operand: 4, Acc: R-, Type: Register, Size: 4, RawSize: 4, Encoding: S, RegType: General Purpose, RegSize: 4, RegId: 2, RegCount: 1
Operand: 5, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: S, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
Operand: 6, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: S, RegType: Flags, RegSize: 4, RegId: 0, RegCount: 1
0000000000001CFC c5c164d0 VPCMPGTB xmm2, xmm7, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
0000000000001D00 c5c16413 VPCMPGTB xmm2, xmm7, xmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
0000000000001D04 c4a1416494db00010000 VPCMPGTB xmm2, xmm7, xmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
0000000000001D0E c4a1416494db00ffffff VPCMPGTB xmm2, xmm7, xmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
0000000000001D18 c5c166d0 VPCMPGTD xmm2, xmm7, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
0000000000001D1C c5c16613 VPCMPGTD xmm2, xmm7, xmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
0000000000001D20 c4a1416694db00010000 VPCMPGTD xmm2, xmm7, xmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
0000000000001D2A c4a1416694db00ffffff VPCMPGTD xmm2, xmm7, xmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
0000000000001D34 c4e24137d0 VPCMPGTQ xmm2, xmm7, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
0000000000001D39 c4e2413713 VPCMPGTQ xmm2, xmm7, xmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
0000000000001D3E c4a2413794db00010000 VPCMPGTQ xmm2, xmm7, xmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
0000000000001D48 c4a2413794db00ffffff VPCMPGTQ xmm2, xmm7, xmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
0000000000001D52 c5c165d0 VPCMPGTW xmm2, xmm7, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
0000000000001D56 c5c16513 VPCMPGTW xmm2, xmm7, xmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
0000000000001D5A c4a1416594db00010000 VPCMPGTW xmm2, xmm7, xmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
0000000000001D64 c4a1416594db00ffffff VPCMPGTW xmm2, xmm7, xmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
0000000000001D6E c4e37963d090 VPCMPISTRI xmm2, xmm0, 0x90
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: STTNI, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
FLAGS access
CF: m, PF: 0, AF: 0, ZF: m, SF: m, OF: m,
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
Operand: 3, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: S, RegType: General Purpose, RegSize: 4, RegId: 1, RegCount: 1
Operand: 4, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: S, RegType: Flags, RegSize: 4, RegId: 0, RegCount: 1
0000000000001D74 c4e379631390 VPCMPISTRI xmm2, xmmword ptr [rbx], 0x90
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: STTNI, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
FLAGS access
CF: m, PF: 0, AF: 0, ZF: m, SF: m, OF: m,
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
Operand: 2, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
Operand: 3, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: S, RegType: General Purpose, RegSize: 4, RegId: 1, RegCount: 1
Operand: 4, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: S, RegType: Flags, RegSize: 4, RegId: 0, RegCount: 1
0000000000001D7A c4a3796394db0001000090 VPCMPISTRI xmm2, xmmword ptr [rbx+r11*8+0x100], 0x90
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: STTNI, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
FLAGS access
CF: m, PF: 0, AF: 0, ZF: m, SF: m, OF: m,
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
Operand: 2, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
Operand: 3, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: S, RegType: General Purpose, RegSize: 4, RegId: 1, RegCount: 1
Operand: 4, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: S, RegType: Flags, RegSize: 4, RegId: 0, RegCount: 1
0000000000001D85 c4a3796394db00ffffff90 VPCMPISTRI xmm2, xmmword ptr [rbx+r11*8-0x100], 0x90
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: STTNI, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
FLAGS access
CF: m, PF: 0, AF: 0, ZF: m, SF: m, OF: m,
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
Operand: 2, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
Operand: 3, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: S, RegType: General Purpose, RegSize: 4, RegId: 1, RegCount: 1
Operand: 4, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: S, RegType: Flags, RegSize: 4, RegId: 0, RegCount: 1
0000000000001D90 c4e37962d090 VPCMPISTRM xmm2, xmm0, 0x90
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: STTNI, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
FLAGS access
CF: m, PF: 0, AF: 0, ZF: m, SF: m, OF: m,
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
Operand: 3, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: S, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
Operand: 4, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: S, RegType: Flags, RegSize: 4, RegId: 0, RegCount: 1
0000000000001D96 c4e379621390 VPCMPISTRM xmm2, xmmword ptr [rbx], 0x90
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: STTNI, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
FLAGS access
CF: m, PF: 0, AF: 0, ZF: m, SF: m, OF: m,
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
Operand: 2, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
Operand: 3, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: S, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
Operand: 4, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: S, RegType: Flags, RegSize: 4, RegId: 0, RegCount: 1
0000000000001D9C c4a3796294db0001000090 VPCMPISTRM xmm2, xmmword ptr [rbx+r11*8+0x100], 0x90
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: STTNI, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
FLAGS access
CF: m, PF: 0, AF: 0, ZF: m, SF: m, OF: m,
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
Operand: 2, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
Operand: 3, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: S, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
Operand: 4, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: S, RegType: Flags, RegSize: 4, RegId: 0, RegCount: 1
0000000000001DA7 c4a3796294db00ffffff90 VPCMPISTRM xmm2, xmmword ptr [rbx+r11*8-0x100], 0x90
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: STTNI, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
FLAGS access
CF: m, PF: 0, AF: 0, ZF: m, SF: m, OF: m,
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
Operand: 2, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
Operand: 3, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: S, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
Operand: 4, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: S, RegType: Flags, RegSize: 4, RegId: 0, RegCount: 1
0000000000001DB2 c4e2410dd0 VPERMILPD xmm2, xmm7, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
0000000000001DB7 c4e2410d13 VPERMILPD xmm2, xmm7, xmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
0000000000001DBC c4a2410d94db00010000 VPERMILPD xmm2, xmm7, xmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
0000000000001DC6 c4a2410d94db00ffffff VPERMILPD xmm2, xmm7, xmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
0000000000001DD0 62c295280dc7 VPERMILPD ymm16, ymm13, ymm15
DSIZE: 64, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4NF
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: M, RegType: Vector, RegSize: 32, RegId: 15, RegCount: 1
0000000000001DD6 62e295280d03 VPERMILPD ymm16, ymm13, ymmword ptr [rbx]
DSIZE: 64, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4NF
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M,
Segment: 3, Base: 3,
0000000000001DDC 62a295280d44db08 VPERMILPD ymm16, ymm13, ymmword ptr [rbx+r11*8+0x100]
DSIZE: 64, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4NF
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000008,
0000000000001DE4 62a295280d44dbf8 VPERMILPD ymm16, ymm13, ymmword ptr [rbx+r11*8-0x100]
DSIZE: 64, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4NF
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffff8,
0000000000001DEC 6202bd400dc7 VPERMILPD zmm24, zmm24, zmm31
DSIZE: 64, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4NF
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: M, RegType: Vector, RegSize: 64, RegId: 31, RegCount: 1
0000000000001DF2 6262bd400d03 VPERMILPD zmm24, zmm24, zmmword ptr [rbx]
DSIZE: 64, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4NF
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M,
Segment: 3, Base: 3,
0000000000001DF8 6222bd400d44db04 VPERMILPD zmm24, zmm24, zmmword ptr [rbx+r11*8+0x100]
DSIZE: 64, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4NF
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000004,
0000000000001E00 6222bd400d44dbfc VPERMILPD zmm24, zmm24, zmmword ptr [rbx+r11*8-0x100]
DSIZE: 64, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4NF
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffffc,
0000000000001E08 c4e37905d090 VPERMILPD xmm2, xmm0, 0x90
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
0000000000001E0E c4e379051390 VPERMILPD xmm2, xmmword ptr [rbx], 0x90
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
Operand: 2, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
0000000000001E14 c4a3790594db0001000090 VPERMILPD xmm2, xmmword ptr [rbx+r11*8+0x100], 0x90
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
Operand: 2, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
0000000000001E1F c4a3790594db00ffffff90 VPERMILPD xmm2, xmmword ptr [rbx+r11*8-0x100], 0x90
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
Operand: 2, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
0000000000001E2A 62c3fd2805c790 VPERMILPD ymm16, ymm15, 0x90
DSIZE: 64, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4NF
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: M, RegType: Vector, RegSize: 32, RegId: 15, RegCount: 1
Operand: 3, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
0000000000001E31 62e3fd28050390 VPERMILPD ymm16, ymmword ptr [rbx], 0x90
DSIZE: 64, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4NF
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M,
Segment: 3, Base: 3,
Operand: 3, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
0000000000001E38 62a3fd280544db0890 VPERMILPD ymm16, ymmword ptr [rbx+r11*8+0x100], 0x90
DSIZE: 64, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4NF
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000008,
Operand: 3, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
0000000000001E41 62a3fd280544dbf890 VPERMILPD ymm16, ymmword ptr [rbx+r11*8-0x100], 0x90
DSIZE: 64, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4NF
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffff8,
Operand: 3, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
0000000000001E4A 6203fd4805c790 VPERMILPD zmm24, zmm31, 0x90
DSIZE: 64, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4NF
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: M, RegType: Vector, RegSize: 64, RegId: 31, RegCount: 1
Operand: 3, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
0000000000001E51 6263fd48050390 VPERMILPD zmm24, zmmword ptr [rbx], 0x90
DSIZE: 64, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4NF
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M,
Segment: 3, Base: 3,
Operand: 3, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
0000000000001E58 6223fd480544db0490 VPERMILPD zmm24, zmmword ptr [rbx+r11*8+0x100], 0x90
DSIZE: 64, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4NF
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000004,
Operand: 3, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
0000000000001E61 6223fd480544dbfc90 VPERMILPD zmm24, zmmword ptr [rbx+r11*8-0x100], 0x90
DSIZE: 64, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4NF
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffffc,
Operand: 3, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
0000000000001E6A c4e2410cd0 VPERMILPS xmm2, xmm7, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
0000000000001E6F c4e2410c13 VPERMILPS xmm2, xmm7, xmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
0000000000001E74 c4a2410c94db00010000 VPERMILPS xmm2, xmm7, xmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
0000000000001E7E c4a2410c94db00ffffff VPERMILPS xmm2, xmm7, xmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
0000000000001E88 62c215280cc7 VPERMILPS ymm16, ymm13, ymm15
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4NF
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: M, RegType: Vector, RegSize: 32, RegId: 15, RegCount: 1
0000000000001E8E 62e215280c03 VPERMILPS ymm16, ymm13, ymmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4NF
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M,
Segment: 3, Base: 3,
0000000000001E94 62a215280c44db08 VPERMILPS ymm16, ymm13, ymmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4NF
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000008,
0000000000001E9C 62a215280c44dbf8 VPERMILPS ymm16, ymm13, ymmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4NF
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffff8,
0000000000001EA4 62023d400cc7 VPERMILPS zmm24, zmm24, zmm31
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4NF
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: M, RegType: Vector, RegSize: 64, RegId: 31, RegCount: 1
0000000000001EAA 62623d400c03 VPERMILPS zmm24, zmm24, zmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4NF
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M,
Segment: 3, Base: 3,
0000000000001EB0 62223d400c44db04 VPERMILPS zmm24, zmm24, zmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4NF
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000004,
0000000000001EB8 62223d400c44dbfc VPERMILPS zmm24, zmm24, zmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4NF
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffffc,
0000000000001EC0 c4e37904d090 VPERMILPS xmm2, xmm0, 0x90
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
0000000000001EC6 c4e379041390 VPERMILPS xmm2, xmmword ptr [rbx], 0x90
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
Operand: 2, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
0000000000001ECC c4a3790494db0001000090 VPERMILPS xmm2, xmmword ptr [rbx+r11*8+0x100], 0x90
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
Operand: 2, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
0000000000001ED7 c4a3790494db00ffffff90 VPERMILPS xmm2, xmmword ptr [rbx+r11*8-0x100], 0x90
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
Operand: 2, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
0000000000001EE2 62c37d2804c790 VPERMILPS ymm16, ymm15, 0x90
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4NF
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: M, RegType: Vector, RegSize: 32, RegId: 15, RegCount: 1
Operand: 3, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
0000000000001EE9 62e37d28040390 VPERMILPS ymm16, ymmword ptr [rbx], 0x90
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4NF
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M,
Segment: 3, Base: 3,
Operand: 3, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
0000000000001EF0 62a37d280444db0890 VPERMILPS ymm16, ymmword ptr [rbx+r11*8+0x100], 0x90
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4NF
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000008,
Operand: 3, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
0000000000001EF9 62a37d280444dbf890 VPERMILPS ymm16, ymmword ptr [rbx+r11*8-0x100], 0x90
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4NF
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffff8,
Operand: 3, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
0000000000001F02 62037d4804c790 VPERMILPS zmm24, zmm31, 0x90
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4NF
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: M, RegType: Vector, RegSize: 64, RegId: 31, RegCount: 1
Operand: 3, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
0000000000001F09 62637d48040390 VPERMILPS zmm24, zmmword ptr [rbx], 0x90
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4NF
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M,
Segment: 3, Base: 3,
Operand: 3, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
0000000000001F10 62237d480444db0490 VPERMILPS zmm24, zmmword ptr [rbx+r11*8+0x100], 0x90
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4NF
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000004,
Operand: 3, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
0000000000001F19 62237d480444dbfc90 VPERMILPS zmm24, zmmword ptr [rbx+r11*8-0x100], 0x90
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4NF
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffffc,
Operand: 3, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
0000000000001F22 c4e379141390 VPEXTRB byte ptr [rbx], xmm2, 0x90
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Memory, Size: 1, RawSize: 1, Encoding: M,
Segment: 3, Base: 3,
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 2, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
0000000000001F28 c4e3791494f30001000090 VPEXTRB byte ptr [rbx+rsi*8+0x100], xmm2, 0x90
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Memory, Size: 1, RawSize: 1, Encoding: M,
Segment: 3, Base: 3, Index: 6 * 8, Displacement: 0x0000000000000100,
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 2, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
0000000000001F33 c4e3791494f300ffffff90 VPEXTRB byte ptr [rbx+rsi*8-0x100], xmm2, 0x90
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Memory, Size: 1, RawSize: 1, Encoding: M,
Segment: 3, Base: 3, Index: 6 * 8, Displacement: 0xffffffffffffff00,
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 2, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
0000000000001F3E 62f37d0814d190 VPEXTRB ecx, xmm2, 0x90
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Tuple 1 Scalar
Exception class: EVEX, exception type: E9NF
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: M, RegType: General Purpose, RegSize: 4, RegId: 1, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 2, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
0000000000001F45 62f37d0814d190 VPEXTRB ecx, xmm2, 0x90
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Tuple 1 Scalar
Exception class: EVEX, exception type: E9NF
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: M, RegType: General Purpose, RegSize: 4, RegId: 1, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 2, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
0000000000001F4C c4e37914d190 VPEXTRB ecx, xmm2, 0x90
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: M, RegType: General Purpose, RegSize: 4, RegId: 1, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 2, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
0000000000001F52 c4e37914d190 VPEXTRB ecx, xmm2, 0x90
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: M, RegType: General Purpose, RegSize: 4, RegId: 1, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 2, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
0000000000001F58 c4e37916d190 VPEXTRD ecx, xmm2, 0x90
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: M, RegType: General Purpose, RegSize: 4, RegId: 1, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 2, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
0000000000001F5E c4e37916d190 VPEXTRD ecx, xmm2, 0x90
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: M, RegType: General Purpose, RegSize: 4, RegId: 1, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 2, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
0000000000001F64 c4e379161390 VPEXTRD dword ptr [rbx], xmm2, 0x90
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Memory, Size: 4, RawSize: 4, Encoding: M,
Segment: 3, Base: 3,
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 2, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
0000000000001F6A c4e3791694f30001000090 VPEXTRD dword ptr [rbx+rsi*8+0x100], xmm2, 0x90
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Memory, Size: 4, RawSize: 4, Encoding: M,
Segment: 3, Base: 3, Index: 6 * 8, Displacement: 0x0000000000000100,
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 2, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
0000000000001F75 c4e3f916d190 VPEXTRQ rcx, xmm2, 0x90
DSIZE: 64, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 8, RawSize: 8, Encoding: M, RegType: General Purpose, RegSize: 8, RegId: 1, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 2, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
0000000000001F7B c4e3f9161390 VPEXTRQ qword ptr [rbx], xmm2, 0x90
DSIZE: 64, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Memory, Size: 8, RawSize: 8, Encoding: M,
Segment: 3, Base: 3,
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 2, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
0000000000001F81 c4e3f91694f30001000090 VPEXTRQ qword ptr [rbx+rsi*8+0x100], xmm2, 0x90
DSIZE: 64, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Memory, Size: 8, RawSize: 8, Encoding: M,
Segment: 3, Base: 3, Index: 6 * 8, Displacement: 0x0000000000000100,
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 2, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
0000000000001F8C 62f37d0815c190 VPEXTRW ecx, xmm0, 0x90
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Tuple 1 Scalar
Exception class: EVEX, exception type: E9NF
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: M, RegType: General Purpose, RegSize: 4, RegId: 1, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
0000000000001F93 c5f9c5c890 VPEXTRW ecx, xmm0, 0x90
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: R, RegType: General Purpose, RegSize: 4, RegId: 1, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
0000000000001F98 c5f9c5c890 VPEXTRW ecx, xmm0, 0x90
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: R, RegType: General Purpose, RegSize: 4, RegId: 1, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
0000000000001F9D c4e379151390 VPEXTRW word ptr [rbx], xmm2, 0x90
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Memory, Size: 2, RawSize: 2, Encoding: M,
Segment: 3, Base: 3,
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 2, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
0000000000001FA3 c4e3791594f30001000090 VPEXTRW word ptr [rbx+rsi*8+0x100], xmm2, 0x90
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Memory, Size: 2, RawSize: 2, Encoding: M,
Segment: 3, Base: 3, Index: 6 * 8, Displacement: 0x0000000000000100,
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 2, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
0000000000001FAE c4e3791594f300ffffff90 VPEXTRW word ptr [rbx+rsi*8-0x100], xmm2, 0x90
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Memory, Size: 2, RawSize: 2, Encoding: M,
Segment: 3, Base: 3, Index: 6 * 8, Displacement: 0xffffffffffffff00,
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 2, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
0000000000001FB9 62f37d0815d190 VPEXTRW ecx, xmm2, 0x90
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Tuple 1 Scalar
Exception class: EVEX, exception type: E9NF
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: M, RegType: General Purpose, RegSize: 4, RegId: 1, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 2, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
0000000000001FC0 c5f9c5ca90 VPEXTRW ecx, xmm2, 0x90
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: R, RegType: General Purpose, RegSize: 4, RegId: 1, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 2, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
0000000000001FC5 c5f9c5ca90 VPEXTRW ecx, xmm2, 0x90
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: R, RegType: General Purpose, RegSize: 4, RegId: 1, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 2, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
0000000000001FCA c4e24102d0 VPHADDD xmm2, xmm7, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
0000000000001FCF c4e2410213 VPHADDD xmm2, xmm7, xmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
0000000000001FD4 c4a2410294db00010000 VPHADDD xmm2, xmm7, xmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
0000000000001FDE c4a2410294db00ffffff VPHADDD xmm2, xmm7, xmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
0000000000001FE8 c4e24103d0 VPHADDSW xmm2, xmm7, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
0000000000001FED c4e2410313 VPHADDSW xmm2, xmm7, xmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
0000000000001FF2 c4a2410394db00010000 VPHADDSW xmm2, xmm7, xmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
0000000000001FFC c4a2410394db00ffffff VPHADDSW xmm2, xmm7, xmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
0000000000002006 c4e24101d0 VPHADDW xmm2, xmm7, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
000000000000200B c4e2410113 VPHADDW xmm2, xmm7, xmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
0000000000002010 c4a2410194db00010000 VPHADDW xmm2, xmm7, xmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
000000000000201A c4a2410194db00ffffff VPHADDW xmm2, xmm7, xmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
0000000000002024 c4e27941d0 VPHMINPOSUW xmm2, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
0000000000002029 c4e2794113 VPHMINPOSUW xmm2, xmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
000000000000202E c4a2794194db00010000 VPHMINPOSUW xmm2, xmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
0000000000002038 c4a2794194db00ffffff VPHMINPOSUW xmm2, xmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
0000000000002042 c4e24106d0 VPHSUBD xmm2, xmm7, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
0000000000002047 c4e2410613 VPHSUBD xmm2, xmm7, xmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
000000000000204C c4a2410694db00010000 VPHSUBD xmm2, xmm7, xmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
0000000000002056 c4a2410694db00ffffff VPHSUBD xmm2, xmm7, xmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
0000000000002060 c4e24107d0 VPHSUBSW xmm2, xmm7, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
0000000000002065 c4e2410713 VPHSUBSW xmm2, xmm7, xmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
000000000000206A c4a2410794db00010000 VPHSUBSW xmm2, xmm7, xmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
0000000000002074 c4a2410794db00ffffff VPHSUBSW xmm2, xmm7, xmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
000000000000207E c4e24105d0 VPHSUBW xmm2, xmm7, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
0000000000002083 c4e2410513 VPHSUBW xmm2, xmm7, xmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
0000000000002088 c4a2410594db00010000 VPHSUBW xmm2, xmm7, xmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
0000000000002092 c4a2410594db00ffffff VPHSUBW xmm2, xmm7, xmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
000000000000209C c4e341201390 VPINSRB xmm2, xmm7, byte ptr [rbx], 0x90
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 1, RawSize: 1, Encoding: M,
Segment: 3, Base: 3,
Operand: 3, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
00000000000020A2 c4e3412094f30001000090 VPINSRB xmm2, xmm7, byte ptr [rbx+rsi*8+0x100], 0x90
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 1, RawSize: 1, Encoding: M,
Segment: 3, Base: 3, Index: 6 * 8, Displacement: 0x0000000000000100,
Operand: 3, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
00000000000020AD c4e3412094f300ffffff90 VPINSRB xmm2, xmm7, byte ptr [rbx+rsi*8-0x100], 0x90
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 1, RawSize: 1, Encoding: M,
Segment: 3, Base: 3, Index: 6 * 8, Displacement: 0xffffffffffffff00,
Operand: 3, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
00000000000020B8 c4e34120d190 VPINSRB xmm2, xmm7, ecx, 0x90
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 4, RawSize: 4, Encoding: M, RegType: General Purpose, RegSize: 4, RegId: 1, RegCount: 1
Operand: 3, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
00000000000020BE c4e34120d190 VPINSRB xmm2, xmm7, ecx, 0x90
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 4, RawSize: 4, Encoding: M, RegType: General Purpose, RegSize: 4, RegId: 1, RegCount: 1
Operand: 3, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
00000000000020C4 c4e34122d190 VPINSRD xmm2, xmm7, ecx, 0x90
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 4, RawSize: 4, Encoding: M, RegType: General Purpose, RegSize: 4, RegId: 1, RegCount: 1
Operand: 3, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
00000000000020CA c4e341221390 VPINSRD xmm2, xmm7, dword ptr [rbx], 0x90
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 4, RawSize: 4, Encoding: M,
Segment: 3, Base: 3,
Operand: 3, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
00000000000020D0 c4e3412294f30001000090 VPINSRD xmm2, xmm7, dword ptr [rbx+rsi*8+0x100], 0x90
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 4, RawSize: 4, Encoding: M,
Segment: 3, Base: 3, Index: 6 * 8, Displacement: 0x0000000000000100,
Operand: 3, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
00000000000020DB c4e3c122d190 VPINSRQ xmm2, xmm7, rcx, 0x90
DSIZE: 64, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: M, RegType: General Purpose, RegSize: 8, RegId: 1, RegCount: 1
Operand: 3, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
00000000000020E1 c4e3c1221390 VPINSRQ xmm2, xmm7, qword ptr [rbx], 0x90
DSIZE: 64, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 8, RawSize: 8, Encoding: M,
Segment: 3, Base: 3,
Operand: 3, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
00000000000020E7 c4e3c12294f30001000090 VPINSRQ xmm2, xmm7, qword ptr [rbx+rsi*8+0x100], 0x90
DSIZE: 64, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 8, RawSize: 8, Encoding: M,
Segment: 3, Base: 3, Index: 6 * 8, Displacement: 0x0000000000000100,
Operand: 3, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
00000000000020F2 c5c1c41390 VPINSRW xmm2, xmm7, word ptr [rbx], 0x90
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 2, RawSize: 2, Encoding: M,
Segment: 3, Base: 3,
Operand: 3, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
00000000000020F7 c5c1c494f30001000090 VPINSRW xmm2, xmm7, word ptr [rbx+rsi*8+0x100], 0x90
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 2, RawSize: 2, Encoding: M,
Segment: 3, Base: 3, Index: 6 * 8, Displacement: 0x0000000000000100,
Operand: 3, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
0000000000002101 c5c1c494f300ffffff90 VPINSRW xmm2, xmm7, word ptr [rbx+rsi*8-0x100], 0x90
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 2, RawSize: 2, Encoding: M,
Segment: 3, Base: 3, Index: 6 * 8, Displacement: 0xffffffffffffff00,
Operand: 3, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
000000000000210B c5c1c4d190 VPINSRW xmm2, xmm7, ecx, 0x90
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 4, RawSize: 4, Encoding: M, RegType: General Purpose, RegSize: 4, RegId: 1, RegCount: 1
Operand: 3, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
0000000000002110 c5c1c4d190 VPINSRW xmm2, xmm7, ecx, 0x90
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 4, RawSize: 4, Encoding: M, RegType: General Purpose, RegSize: 4, RegId: 1, RegCount: 1
Operand: 3, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
0000000000002115 c4e24104d0 VPMADDUBSW xmm2, xmm7, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
000000000000211A c4e2410413 VPMADDUBSW xmm2, xmm7, xmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
000000000000211F c4a2410494db00010000 VPMADDUBSW xmm2, xmm7, xmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
0000000000002129 c4a2410494db00ffffff VPMADDUBSW xmm2, xmm7, xmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
0000000000002133 62c2152804c7 VPMADDUBSW ymm16, ymm13, ymm15
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4NF.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: M, RegType: Vector, RegSize: 32, RegId: 15, RegCount: 1
0000000000002139 62e215280403 VPMADDUBSW ymm16, ymm13, ymmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4NF.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M,
Segment: 3, Base: 3,
000000000000213F 62a215280444db08 VPMADDUBSW ymm16, ymm13, ymmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4NF.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000008,
0000000000002147 62a215280444dbf8 VPMADDUBSW ymm16, ymm13, ymmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4NF.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffff8,
000000000000214F 62023d4004c7 VPMADDUBSW zmm24, zmm24, zmm31
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4NF.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: M, RegType: Vector, RegSize: 64, RegId: 31, RegCount: 1
0000000000002155 62623d400403 VPMADDUBSW zmm24, zmm24, zmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4NF.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M,
Segment: 3, Base: 3,
000000000000215B 62223d400444db04 VPMADDUBSW zmm24, zmm24, zmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4NF.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000004,
0000000000002163 62223d400444dbfc VPMADDUBSW zmm24, zmm24, zmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4NF.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffffc,
000000000000216B c5c1f5d0 VPMADDWD xmm2, xmm7, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
000000000000216F c5c1f513 VPMADDWD xmm2, xmm7, xmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
0000000000002173 c4a141f594db00010000 VPMADDWD xmm2, xmm7, xmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
000000000000217D c4a141f594db00ffffff VPMADDWD xmm2, xmm7, xmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
0000000000002187 62c11528f5c7 VPMADDWD ymm16, ymm13, ymm15
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: M, RegType: Vector, RegSize: 32, RegId: 15, RegCount: 1
000000000000218D 62e11528f503 VPMADDWD ymm16, ymm13, ymmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M,
Segment: 3, Base: 3,
0000000000002193 62a11528f544db08 VPMADDWD ymm16, ymm13, ymmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000008,
000000000000219B 62a11528f544dbf8 VPMADDWD ymm16, ymm13, ymmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffff8,
00000000000021A3 62013d40f5c7 VPMADDWD zmm24, zmm24, zmm31
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: M, RegType: Vector, RegSize: 64, RegId: 31, RegCount: 1
00000000000021A9 62613d40f503 VPMADDWD zmm24, zmm24, zmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M,
Segment: 3, Base: 3,
00000000000021AF 62213d40f544db04 VPMADDWD zmm24, zmm24, zmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000004,
00000000000021B7 62213d40f544dbfc VPMADDWD zmm24, zmm24, zmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffffc,
00000000000021BF c4e2413cd0 VPMAXSB xmm2, xmm7, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
00000000000021C4 c4e2413c13 VPMAXSB xmm2, xmm7, xmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
00000000000021C9 c4a2413c94db00010000 VPMAXSB xmm2, xmm7, xmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
00000000000021D3 c4a2413c94db00ffffff VPMAXSB xmm2, xmm7, xmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
00000000000021DD 62c215283cc7 VPMAXSB ymm16, ymm13, ymm15
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: M, RegType: Vector, RegSize: 32, RegId: 15, RegCount: 1
00000000000021E3 62e215283c03 VPMAXSB ymm16, ymm13, ymmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M,
Segment: 3, Base: 3,
00000000000021E9 62a215283c44db08 VPMAXSB ymm16, ymm13, ymmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000008,
00000000000021F1 62a215283c44dbf8 VPMAXSB ymm16, ymm13, ymmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffff8,
00000000000021F9 62023d403cc7 VPMAXSB zmm24, zmm24, zmm31
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: M, RegType: Vector, RegSize: 64, RegId: 31, RegCount: 1
00000000000021FF 62623d403c03 VPMAXSB zmm24, zmm24, zmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M,
Segment: 3, Base: 3,
0000000000002205 62223d403c44db04 VPMAXSB zmm24, zmm24, zmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000004,
000000000000220D 62223d403c44dbfc VPMAXSB zmm24, zmm24, zmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffffc,
0000000000002215 c4e2413dd0 VPMAXSD xmm2, xmm7, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
000000000000221A c4e2413d13 VPMAXSD xmm2, xmm7, xmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
000000000000221F c4a2413d94db00010000 VPMAXSD xmm2, xmm7, xmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
0000000000002229 c4a2413d94db00ffffff VPMAXSD xmm2, xmm7, xmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
0000000000002233 62c215283dc7 VPMAXSD ymm16, ymm13, ymm15
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: M, RegType: Vector, RegSize: 32, RegId: 15, RegCount: 1
0000000000002239 62e215283d03 VPMAXSD ymm16, ymm13, ymmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M,
Segment: 3, Base: 3,
000000000000223F 62a215283d44db08 VPMAXSD ymm16, ymm13, ymmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000008,
0000000000002247 62a215283d44dbf8 VPMAXSD ymm16, ymm13, ymmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffff8,
000000000000224F 62023d403dc7 VPMAXSD zmm24, zmm24, zmm31
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: M, RegType: Vector, RegSize: 64, RegId: 31, RegCount: 1
0000000000002255 62623d403d03 VPMAXSD zmm24, zmm24, zmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M,
Segment: 3, Base: 3,
000000000000225B 62223d403d44db04 VPMAXSD zmm24, zmm24, zmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000004,
0000000000002263 62223d403d44dbfc VPMAXSD zmm24, zmm24, zmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffffc,
000000000000226B c5c1eed0 VPMAXSW xmm2, xmm7, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
000000000000226F c5c1ee13 VPMAXSW xmm2, xmm7, xmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
0000000000002273 c4a141ee94db00010000 VPMAXSW xmm2, xmm7, xmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
000000000000227D c4a141ee94db00ffffff VPMAXSW xmm2, xmm7, xmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
0000000000002287 62c11528eec7 VPMAXSW ymm16, ymm13, ymm15
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: M, RegType: Vector, RegSize: 32, RegId: 15, RegCount: 1
000000000000228D 62e11528ee03 VPMAXSW ymm16, ymm13, ymmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M,
Segment: 3, Base: 3,
0000000000002293 62a11528ee44db08 VPMAXSW ymm16, ymm13, ymmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000008,
000000000000229B 62a11528ee44dbf8 VPMAXSW ymm16, ymm13, ymmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffff8,
00000000000022A3 62013d40eec7 VPMAXSW zmm24, zmm24, zmm31
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: M, RegType: Vector, RegSize: 64, RegId: 31, RegCount: 1
00000000000022A9 62613d40ee03 VPMAXSW zmm24, zmm24, zmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M,
Segment: 3, Base: 3,
00000000000022AF 62213d40ee44db04 VPMAXSW zmm24, zmm24, zmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000004,
00000000000022B7 62213d40ee44dbfc VPMAXSW zmm24, zmm24, zmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffffc,
00000000000022BF c5c1ded0 VPMAXUB xmm2, xmm7, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
00000000000022C3 c5c1de13 VPMAXUB xmm2, xmm7, xmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
00000000000022C7 c4a141de94db00010000 VPMAXUB xmm2, xmm7, xmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
00000000000022D1 c4a141de94db00ffffff VPMAXUB xmm2, xmm7, xmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
00000000000022DB 62c11528dec7 VPMAXUB ymm16, ymm13, ymm15
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: M, RegType: Vector, RegSize: 32, RegId: 15, RegCount: 1
00000000000022E1 62e11528de03 VPMAXUB ymm16, ymm13, ymmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M,
Segment: 3, Base: 3,
00000000000022E7 62a11528de44db08 VPMAXUB ymm16, ymm13, ymmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000008,
00000000000022EF 62a11528de44dbf8 VPMAXUB ymm16, ymm13, ymmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffff8,
00000000000022F7 62013d40dec7 VPMAXUB zmm24, zmm24, zmm31
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: M, RegType: Vector, RegSize: 64, RegId: 31, RegCount: 1
00000000000022FD 62613d40de03 VPMAXUB zmm24, zmm24, zmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M,
Segment: 3, Base: 3,
0000000000002303 62213d40de44db04 VPMAXUB zmm24, zmm24, zmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000004,
000000000000230B 62213d40de44dbfc VPMAXUB zmm24, zmm24, zmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffffc,
0000000000002313 c4e2413fd0 VPMAXUD xmm2, xmm7, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
0000000000002318 c4e2413f13 VPMAXUD xmm2, xmm7, xmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
000000000000231D c4a2413f94db00010000 VPMAXUD xmm2, xmm7, xmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
0000000000002327 c4a2413f94db00ffffff VPMAXUD xmm2, xmm7, xmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
0000000000002331 62c215283fc7 VPMAXUD ymm16, ymm13, ymm15
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: M, RegType: Vector, RegSize: 32, RegId: 15, RegCount: 1
0000000000002337 62e215283f03 VPMAXUD ymm16, ymm13, ymmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M,
Segment: 3, Base: 3,
000000000000233D 62a215283f44db08 VPMAXUD ymm16, ymm13, ymmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000008,
0000000000002345 62a215283f44dbf8 VPMAXUD ymm16, ymm13, ymmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffff8,
000000000000234D 62023d403fc7 VPMAXUD zmm24, zmm24, zmm31
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: M, RegType: Vector, RegSize: 64, RegId: 31, RegCount: 1
0000000000002353 62623d403f03 VPMAXUD zmm24, zmm24, zmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M,
Segment: 3, Base: 3,
0000000000002359 62223d403f44db04 VPMAXUD zmm24, zmm24, zmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000004,
0000000000002361 62223d403f44dbfc VPMAXUD zmm24, zmm24, zmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffffc,
0000000000002369 c4e2413ed0 VPMAXUW xmm2, xmm7, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
000000000000236E c4e2413e13 VPMAXUW xmm2, xmm7, xmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
0000000000002373 c4a2413e94db00010000 VPMAXUW xmm2, xmm7, xmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
000000000000237D c4a2413e94db00ffffff VPMAXUW xmm2, xmm7, xmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
0000000000002387 62c215283ec7 VPMAXUW ymm16, ymm13, ymm15
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: M, RegType: Vector, RegSize: 32, RegId: 15, RegCount: 1
000000000000238D 62e215283e03 VPMAXUW ymm16, ymm13, ymmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M,
Segment: 3, Base: 3,
0000000000002393 62a215283e44db08 VPMAXUW ymm16, ymm13, ymmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000008,
000000000000239B 62a215283e44dbf8 VPMAXUW ymm16, ymm13, ymmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffff8,
00000000000023A3 62023d403ec7 VPMAXUW zmm24, zmm24, zmm31
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: M, RegType: Vector, RegSize: 64, RegId: 31, RegCount: 1
00000000000023A9 62623d403e03 VPMAXUW zmm24, zmm24, zmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M,
Segment: 3, Base: 3,
00000000000023AF 62223d403e44db04 VPMAXUW zmm24, zmm24, zmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000004,
00000000000023B7 62223d403e44dbfc VPMAXUW zmm24, zmm24, zmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffffc,
00000000000023BF c4e24138d0 VPMINSB xmm2, xmm7, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
00000000000023C4 c4e2413813 VPMINSB xmm2, xmm7, xmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
00000000000023C9 c4a2413894db00010000 VPMINSB xmm2, xmm7, xmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
00000000000023D3 c4a2413894db00ffffff VPMINSB xmm2, xmm7, xmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
00000000000023DD 62c2152838c7 VPMINSB ymm16, ymm13, ymm15
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: M, RegType: Vector, RegSize: 32, RegId: 15, RegCount: 1
00000000000023E3 62e215283803 VPMINSB ymm16, ymm13, ymmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M,
Segment: 3, Base: 3,
00000000000023E9 62a215283844db08 VPMINSB ymm16, ymm13, ymmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000008,
00000000000023F1 62a215283844dbf8 VPMINSB ymm16, ymm13, ymmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffff8,
00000000000023F9 62023d4038c7 VPMINSB zmm24, zmm24, zmm31
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: M, RegType: Vector, RegSize: 64, RegId: 31, RegCount: 1
00000000000023FF 62623d403803 VPMINSB zmm24, zmm24, zmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M,
Segment: 3, Base: 3,
0000000000002405 62223d403844db04 VPMINSB zmm24, zmm24, zmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000004,
000000000000240D 62223d403844dbfc VPMINSB zmm24, zmm24, zmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffffc,
0000000000002415 c4e24139d0 VPMINSD xmm2, xmm7, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
000000000000241A c4e2413913 VPMINSD xmm2, xmm7, xmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
000000000000241F c4a2413994db00010000 VPMINSD xmm2, xmm7, xmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
0000000000002429 c4a2413994db00ffffff VPMINSD xmm2, xmm7, xmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
0000000000002433 62c2152839c7 VPMINSD ymm16, ymm13, ymm15
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: M, RegType: Vector, RegSize: 32, RegId: 15, RegCount: 1
0000000000002439 62e215283903 VPMINSD ymm16, ymm13, ymmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M,
Segment: 3, Base: 3,
000000000000243F 62a215283944db08 VPMINSD ymm16, ymm13, ymmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000008,
0000000000002447 62a215283944dbf8 VPMINSD ymm16, ymm13, ymmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffff8,
000000000000244F 62023d4039c7 VPMINSD zmm24, zmm24, zmm31
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: M, RegType: Vector, RegSize: 64, RegId: 31, RegCount: 1
0000000000002455 62623d403903 VPMINSD zmm24, zmm24, zmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M,
Segment: 3, Base: 3,
000000000000245B 62223d403944db04 VPMINSD zmm24, zmm24, zmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000004,
0000000000002463 62223d403944dbfc VPMINSD zmm24, zmm24, zmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffffc,
000000000000246B c5c1ead0 VPMINSW xmm2, xmm7, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
000000000000246F c5c1ea13 VPMINSW xmm2, xmm7, xmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
0000000000002473 c4a141ea94db00010000 VPMINSW xmm2, xmm7, xmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
000000000000247D c4a141ea94db00ffffff VPMINSW xmm2, xmm7, xmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
0000000000002487 62c11528eac7 VPMINSW ymm16, ymm13, ymm15
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: M, RegType: Vector, RegSize: 32, RegId: 15, RegCount: 1
000000000000248D 62e11528ea03 VPMINSW ymm16, ymm13, ymmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M,
Segment: 3, Base: 3,
0000000000002493 62a11528ea44db08 VPMINSW ymm16, ymm13, ymmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000008,
000000000000249B 62a11528ea44dbf8 VPMINSW ymm16, ymm13, ymmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffff8,
00000000000024A3 62013d40eac7 VPMINSW zmm24, zmm24, zmm31
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: M, RegType: Vector, RegSize: 64, RegId: 31, RegCount: 1
00000000000024A9 62613d40ea03 VPMINSW zmm24, zmm24, zmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M,
Segment: 3, Base: 3,
00000000000024AF 62213d40ea44db04 VPMINSW zmm24, zmm24, zmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000004,
00000000000024B7 62213d40ea44dbfc VPMINSW zmm24, zmm24, zmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffffc,
00000000000024BF c5c1dad0 VPMINUB xmm2, xmm7, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
00000000000024C3 c5c1da13 VPMINUB xmm2, xmm7, xmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
00000000000024C7 c4a141da94db00010000 VPMINUB xmm2, xmm7, xmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
00000000000024D1 c4a141da94db00ffffff VPMINUB xmm2, xmm7, xmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
00000000000024DB 62c11528dac7 VPMINUB ymm16, ymm13, ymm15
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: M, RegType: Vector, RegSize: 32, RegId: 15, RegCount: 1
00000000000024E1 62e11528da03 VPMINUB ymm16, ymm13, ymmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M,
Segment: 3, Base: 3,
00000000000024E7 62a11528da44db08 VPMINUB ymm16, ymm13, ymmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000008,
00000000000024EF 62a11528da44dbf8 VPMINUB ymm16, ymm13, ymmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffff8,
00000000000024F7 62013d40dac7 VPMINUB zmm24, zmm24, zmm31
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: M, RegType: Vector, RegSize: 64, RegId: 31, RegCount: 1
00000000000024FD 62613d40da03 VPMINUB zmm24, zmm24, zmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M,
Segment: 3, Base: 3,
0000000000002503 62213d40da44db04 VPMINUB zmm24, zmm24, zmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000004,
000000000000250B 62213d40da44dbfc VPMINUB zmm24, zmm24, zmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffffc,
0000000000002513 c4e2413bd0 VPMINUD xmm2, xmm7, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
0000000000002518 c4e2413b13 VPMINUD xmm2, xmm7, xmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
000000000000251D c4a2413b94db00010000 VPMINUD xmm2, xmm7, xmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
0000000000002527 c4a2413b94db00ffffff VPMINUD xmm2, xmm7, xmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
0000000000002531 62c215283bc7 VPMINUD ymm16, ymm13, ymm15
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: M, RegType: Vector, RegSize: 32, RegId: 15, RegCount: 1
0000000000002537 62e215283b03 VPMINUD ymm16, ymm13, ymmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M,
Segment: 3, Base: 3,
000000000000253D 62a215283b44db08 VPMINUD ymm16, ymm13, ymmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000008,
0000000000002545 62a215283b44dbf8 VPMINUD ymm16, ymm13, ymmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffff8,
000000000000254D 62023d403bc7 VPMINUD zmm24, zmm24, zmm31
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: M, RegType: Vector, RegSize: 64, RegId: 31, RegCount: 1
0000000000002553 62623d403b03 VPMINUD zmm24, zmm24, zmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M,
Segment: 3, Base: 3,
0000000000002559 62223d403b44db04 VPMINUD zmm24, zmm24, zmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000004,
0000000000002561 62223d403b44dbfc VPMINUD zmm24, zmm24, zmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffffc,
0000000000002569 c4e2413ad0 VPMINUW xmm2, xmm7, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
000000000000256E c4e2413a13 VPMINUW xmm2, xmm7, xmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
0000000000002573 c4a2413a94db00010000 VPMINUW xmm2, xmm7, xmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
000000000000257D c4a2413a94db00ffffff VPMINUW xmm2, xmm7, xmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
0000000000002587 62c215283ac7 VPMINUW ymm16, ymm13, ymm15
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: M, RegType: Vector, RegSize: 32, RegId: 15, RegCount: 1
000000000000258D 62e215283a03 VPMINUW ymm16, ymm13, ymmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M,
Segment: 3, Base: 3,
0000000000002593 62a215283a44db08 VPMINUW ymm16, ymm13, ymmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000008,
000000000000259B 62a215283a44dbf8 VPMINUW ymm16, ymm13, ymmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffff8,
00000000000025A3 62023d403ac7 VPMINUW zmm24, zmm24, zmm31
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: M, RegType: Vector, RegSize: 64, RegId: 31, RegCount: 1
00000000000025A9 62623d403a03 VPMINUW zmm24, zmm24, zmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M,
Segment: 3, Base: 3,
00000000000025AF 62223d403a44db04 VPMINUW zmm24, zmm24, zmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000004,
00000000000025B7 62223d403a44dbfc VPMINUW zmm24, zmm24, zmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffffc,
00000000000025BF c5f9d7c8 VPMOVMSKB ecx, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 7
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: R, RegType: General Purpose, RegSize: 4, RegId: 1, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
00000000000025C3 c4c17dd7cf VPMOVMSKB ecx, ymm15
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 7
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: R, RegType: General Purpose, RegSize: 4, RegId: 1, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: M, RegType: Vector, RegSize: 32, RegId: 15, RegCount: 1
00000000000025C8 c5f9d7c8 VPMOVMSKB ecx, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 7
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: R, RegType: General Purpose, RegSize: 4, RegId: 1, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
00000000000025CC c4c17dd7cf VPMOVMSKB ecx, ymm15
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 7
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: R, RegType: General Purpose, RegSize: 4, RegId: 1, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: M, RegType: Vector, RegSize: 32, RegId: 15, RegCount: 1
00000000000025D1 c4e27921d0 VPMOVSXBD xmm2, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 4, RawSize: 4, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
00000000000025D6 c4e2792113 VPMOVSXBD xmm2, dword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 4, RawSize: 4, Encoding: M,
Segment: 3, Base: 3,
00000000000025DB c4a2792194db00010000 VPMOVSXBD xmm2, dword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 4, RawSize: 4, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
00000000000025E5 c4a2792194db00ffffff VPMOVSXBD xmm2, dword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 4, RawSize: 4, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
00000000000025EF 62e27d2821c0 VPMOVSXBD ymm16, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Quarter Mem
Exception class: EVEX, exception type: E5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
00000000000025F5 62e27d282103 VPMOVSXBD ymm16, qword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Quarter Mem
Exception class: EVEX, exception type: E5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 8, RawSize: 8, Encoding: M,
Segment: 3, Base: 3,
00000000000025FB 62a27d282144db20 VPMOVSXBD ymm16, qword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Quarter Mem
Exception class: EVEX, exception type: E5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 8, RawSize: 8, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000020,
0000000000002603 62a27d282144dbe0 VPMOVSXBD ymm16, qword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Quarter Mem
Exception class: EVEX, exception type: E5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 8, RawSize: 8, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffffe0,
000000000000260B 62627d4821c0 VPMOVSXBD zmm24, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Quarter Mem
Exception class: EVEX, exception type: E5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
0000000000002611 62627d482103 VPMOVSXBD zmm24, xmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Quarter Mem
Exception class: EVEX, exception type: E5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
0000000000002617 62227d482144db10 VPMOVSXBD zmm24, xmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Quarter Mem
Exception class: EVEX, exception type: E5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000010,
000000000000261F 62227d482144dbf0 VPMOVSXBD zmm24, xmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Quarter Mem
Exception class: EVEX, exception type: E5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffff0,
0000000000002627 c4e27922d0 VPMOVSXBQ xmm2, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 2, RawSize: 2, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
000000000000262C c4e2792213 VPMOVSXBQ xmm2, word ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 2, RawSize: 2, Encoding: M,
Segment: 3, Base: 3,
0000000000002631 c4a2792294db00010000 VPMOVSXBQ xmm2, word ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 2, RawSize: 2, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
000000000000263B c4a2792294db00ffffff VPMOVSXBQ xmm2, word ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 2, RawSize: 2, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
0000000000002645 62e27d2822c0 VPMOVSXBQ ymm16, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Eigth Mem
Exception class: EVEX, exception type: E5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 4, RawSize: 4, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
000000000000264B 62e27d282203 VPMOVSXBQ ymm16, dword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Eigth Mem
Exception class: EVEX, exception type: E5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 4, RawSize: 4, Encoding: M,
Segment: 3, Base: 3,
0000000000002651 62a27d282244db40 VPMOVSXBQ ymm16, dword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Eigth Mem
Exception class: EVEX, exception type: E5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 4, RawSize: 4, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000040,
0000000000002659 62a27d282244dbc0 VPMOVSXBQ ymm16, dword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Eigth Mem
Exception class: EVEX, exception type: E5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 4, RawSize: 4, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffffc0,
0000000000002661 62627d4822c0 VPMOVSXBQ zmm24, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Eigth Mem
Exception class: EVEX, exception type: E5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
0000000000002667 62627d482203 VPMOVSXBQ zmm24, qword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Eigth Mem
Exception class: EVEX, exception type: E5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 8, RawSize: 8, Encoding: M,
Segment: 3, Base: 3,
000000000000266D 62227d482244db20 VPMOVSXBQ zmm24, qword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Eigth Mem
Exception class: EVEX, exception type: E5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 8, RawSize: 8, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000020,
0000000000002675 62227d482244dbe0 VPMOVSXBQ zmm24, qword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Eigth Mem
Exception class: EVEX, exception type: E5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 8, RawSize: 8, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffffe0,
000000000000267D c4e27920d0 VPMOVSXBW xmm2, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
0000000000002682 c4e2792013 VPMOVSXBW xmm2, qword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 8, RawSize: 8, Encoding: M,
Segment: 3, Base: 3,
0000000000002687 c4a2792094db00010000 VPMOVSXBW xmm2, qword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 8, RawSize: 8, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
0000000000002691 c4a2792094db00ffffff VPMOVSXBW xmm2, qword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 8, RawSize: 8, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
000000000000269B 62e27d2820c0 VPMOVSXBW ymm16, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512BW, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Half Mem
Exception class: EVEX, exception type: E5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
00000000000026A1 62e27d282003 VPMOVSXBW ymm16, xmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512BW, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Half Mem
Exception class: EVEX, exception type: E5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
00000000000026A7 62a27d282044db10 VPMOVSXBW ymm16, xmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512BW, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Half Mem
Exception class: EVEX, exception type: E5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000010,
00000000000026AF 62a27d282044dbf0 VPMOVSXBW ymm16, xmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512BW, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Half Mem
Exception class: EVEX, exception type: E5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffff0,
00000000000026B7 62427d4820c7 VPMOVSXBW zmm24, ymm15
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512BW, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Half Mem
Exception class: EVEX, exception type: E5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: M, RegType: Vector, RegSize: 32, RegId: 15, RegCount: 1
00000000000026BD 62627d482003 VPMOVSXBW zmm24, ymmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512BW, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Half Mem
Exception class: EVEX, exception type: E5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M,
Segment: 3, Base: 3,
00000000000026C3 62227d482044db08 VPMOVSXBW zmm24, ymmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512BW, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Half Mem
Exception class: EVEX, exception type: E5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000008,
00000000000026CB 62227d482044dbf8 VPMOVSXBW zmm24, ymmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512BW, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Half Mem
Exception class: EVEX, exception type: E5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffff8,
00000000000026D3 c4e27925d0 VPMOVSXDQ xmm2, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
00000000000026D8 c4e2792513 VPMOVSXDQ xmm2, qword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 8, RawSize: 8, Encoding: M,
Segment: 3, Base: 3,
00000000000026DD c4a2792594db00010000 VPMOVSXDQ xmm2, qword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 8, RawSize: 8, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
00000000000026E7 c4a2792594db00ffffff VPMOVSXDQ xmm2, qword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 8, RawSize: 8, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
00000000000026F1 62e27d2825c0 VPMOVSXDQ ymm16, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Half Mem
Exception class: EVEX, exception type: E5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
00000000000026F7 62e27d282503 VPMOVSXDQ ymm16, xmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Half Mem
Exception class: EVEX, exception type: E5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
00000000000026FD 62a27d282544db10 VPMOVSXDQ ymm16, xmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Half Mem
Exception class: EVEX, exception type: E5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000010,
0000000000002705 62a27d282544dbf0 VPMOVSXDQ ymm16, xmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Half Mem
Exception class: EVEX, exception type: E5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffff0,
000000000000270D 62427d4825c7 VPMOVSXDQ zmm24, ymm15
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Half Mem
Exception class: EVEX, exception type: E5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: M, RegType: Vector, RegSize: 32, RegId: 15, RegCount: 1
0000000000002713 62627d482503 VPMOVSXDQ zmm24, ymmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Half Mem
Exception class: EVEX, exception type: E5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M,
Segment: 3, Base: 3,
0000000000002719 62227d482544db08 VPMOVSXDQ zmm24, ymmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Half Mem
Exception class: EVEX, exception type: E5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000008,
0000000000002721 62227d482544dbf8 VPMOVSXDQ zmm24, ymmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Half Mem
Exception class: EVEX, exception type: E5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffff8,
0000000000002729 c4e27923d0 VPMOVSXWD xmm2, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
000000000000272E c4e2792313 VPMOVSXWD xmm2, qword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 8, RawSize: 8, Encoding: M,
Segment: 3, Base: 3,
0000000000002733 c4a2792394db00010000 VPMOVSXWD xmm2, qword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 8, RawSize: 8, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
000000000000273D c4a2792394db00ffffff VPMOVSXWD xmm2, qword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 8, RawSize: 8, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
0000000000002747 62e27d2823c0 VPMOVSXWD ymm16, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Half Mem
Exception class: EVEX, exception type: E5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
000000000000274D 62e27d282303 VPMOVSXWD ymm16, xmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Half Mem
Exception class: EVEX, exception type: E5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
0000000000002753 62a27d282344db10 VPMOVSXWD ymm16, xmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Half Mem
Exception class: EVEX, exception type: E5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000010,
000000000000275B 62a27d282344dbf0 VPMOVSXWD ymm16, xmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Half Mem
Exception class: EVEX, exception type: E5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffff0,
0000000000002763 62427d4823c7 VPMOVSXWD zmm24, ymm15
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Half Mem
Exception class: EVEX, exception type: E5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: M, RegType: Vector, RegSize: 32, RegId: 15, RegCount: 1
0000000000002769 62627d482303 VPMOVSXWD zmm24, ymmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Half Mem
Exception class: EVEX, exception type: E5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M,
Segment: 3, Base: 3,
000000000000276F 62227d482344db08 VPMOVSXWD zmm24, ymmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Half Mem
Exception class: EVEX, exception type: E5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000008,
0000000000002777 62227d482344dbf8 VPMOVSXWD zmm24, ymmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Half Mem
Exception class: EVEX, exception type: E5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffff8,
000000000000277F c4e27924d0 VPMOVSXWQ xmm2, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 4, RawSize: 4, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
0000000000002784 c4e2792413 VPMOVSXWQ xmm2, dword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 4, RawSize: 4, Encoding: M,
Segment: 3, Base: 3,
0000000000002789 c4a2792494db00010000 VPMOVSXWQ xmm2, dword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 4, RawSize: 4, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
0000000000002793 c4a2792494db00ffffff VPMOVSXWQ xmm2, dword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 4, RawSize: 4, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
000000000000279D 62e27d2824c0 VPMOVSXWQ ymm16, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Quarter Mem
Exception class: EVEX, exception type: E5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
00000000000027A3 62e27d282403 VPMOVSXWQ ymm16, qword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Quarter Mem
Exception class: EVEX, exception type: E5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 8, RawSize: 8, Encoding: M,
Segment: 3, Base: 3,
00000000000027A9 62a27d282444db20 VPMOVSXWQ ymm16, qword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Quarter Mem
Exception class: EVEX, exception type: E5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 8, RawSize: 8, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000020,
00000000000027B1 62a27d282444dbe0 VPMOVSXWQ ymm16, qword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Quarter Mem
Exception class: EVEX, exception type: E5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 8, RawSize: 8, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffffe0,
00000000000027B9 62627d4824c0 VPMOVSXWQ zmm24, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Quarter Mem
Exception class: EVEX, exception type: E5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
00000000000027BF 62627d482403 VPMOVSXWQ zmm24, xmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Quarter Mem
Exception class: EVEX, exception type: E5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
00000000000027C5 62227d482444db10 VPMOVSXWQ zmm24, xmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Quarter Mem
Exception class: EVEX, exception type: E5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000010,
00000000000027CD 62227d482444dbf0 VPMOVSXWQ zmm24, xmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Quarter Mem
Exception class: EVEX, exception type: E5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffff0,
00000000000027D5 c4e27931d0 VPMOVZXBD xmm2, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 4, RawSize: 4, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
00000000000027DA c4e2793113 VPMOVZXBD xmm2, dword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 4, RawSize: 4, Encoding: M,
Segment: 3, Base: 3,
00000000000027DF c4a2793194db00010000 VPMOVZXBD xmm2, dword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 4, RawSize: 4, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
00000000000027E9 c4a2793194db00ffffff VPMOVZXBD xmm2, dword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 4, RawSize: 4, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
00000000000027F3 62e27d2831c0 VPMOVZXBD ymm16, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Quarter Mem
Exception class: EVEX, exception type: E5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
00000000000027F9 62e27d283103 VPMOVZXBD ymm16, qword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Quarter Mem
Exception class: EVEX, exception type: E5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 8, RawSize: 8, Encoding: M,
Segment: 3, Base: 3,
00000000000027FF 62a27d283144db20 VPMOVZXBD ymm16, qword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Quarter Mem
Exception class: EVEX, exception type: E5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 8, RawSize: 8, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000020,
0000000000002807 62a27d283144dbe0 VPMOVZXBD ymm16, qword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Quarter Mem
Exception class: EVEX, exception type: E5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 8, RawSize: 8, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffffe0,
000000000000280F 62627d4831c0 VPMOVZXBD zmm24, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Quarter Mem
Exception class: EVEX, exception type: E5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
0000000000002815 62627d483103 VPMOVZXBD zmm24, xmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Quarter Mem
Exception class: EVEX, exception type: E5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
000000000000281B 62227d483144db10 VPMOVZXBD zmm24, xmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Quarter Mem
Exception class: EVEX, exception type: E5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000010,
0000000000002823 62227d483144dbf0 VPMOVZXBD zmm24, xmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Quarter Mem
Exception class: EVEX, exception type: E5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffff0,
000000000000282B c4e27932d0 VPMOVZXBQ xmm2, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 2, RawSize: 2, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
0000000000002830 c4e2793213 VPMOVZXBQ xmm2, word ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 2, RawSize: 2, Encoding: M,
Segment: 3, Base: 3,
0000000000002835 c4a2793294db00010000 VPMOVZXBQ xmm2, word ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 2, RawSize: 2, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
000000000000283F c4a2793294db00ffffff VPMOVZXBQ xmm2, word ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 2, RawSize: 2, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
0000000000002849 62e27d2832c0 VPMOVZXBQ ymm16, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Eigth Mem
Exception class: EVEX, exception type: E5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 4, RawSize: 4, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
000000000000284F 62e27d283203 VPMOVZXBQ ymm16, dword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Eigth Mem
Exception class: EVEX, exception type: E5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 4, RawSize: 4, Encoding: M,
Segment: 3, Base: 3,
0000000000002855 62a27d283244db40 VPMOVZXBQ ymm16, dword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Eigth Mem
Exception class: EVEX, exception type: E5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 4, RawSize: 4, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000040,
000000000000285D 62a27d283244dbc0 VPMOVZXBQ ymm16, dword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Eigth Mem
Exception class: EVEX, exception type: E5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 4, RawSize: 4, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffffc0,
0000000000002865 62627d4832c0 VPMOVZXBQ zmm24, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Eigth Mem
Exception class: EVEX, exception type: E5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
000000000000286B 62627d483203 VPMOVZXBQ zmm24, qword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Eigth Mem
Exception class: EVEX, exception type: E5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 8, RawSize: 8, Encoding: M,
Segment: 3, Base: 3,
0000000000002871 62227d483244db20 VPMOVZXBQ zmm24, qword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Eigth Mem
Exception class: EVEX, exception type: E5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 8, RawSize: 8, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000020,
0000000000002879 62227d483244dbe0 VPMOVZXBQ zmm24, qword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Eigth Mem
Exception class: EVEX, exception type: E5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 8, RawSize: 8, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffffe0,
0000000000002881 c4e27930d0 VPMOVZXBW xmm2, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
0000000000002886 c4e2793013 VPMOVZXBW xmm2, qword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 8, RawSize: 8, Encoding: M,
Segment: 3, Base: 3,
000000000000288B c4a2793094db00010000 VPMOVZXBW xmm2, qword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 8, RawSize: 8, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
0000000000002895 c4a2793094db00ffffff VPMOVZXBW xmm2, qword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 8, RawSize: 8, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
000000000000289F 62e27d2830c0 VPMOVZXBW ymm16, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512BW, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Half Mem
Exception class: EVEX, exception type: E5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
00000000000028A5 62e27d283003 VPMOVZXBW ymm16, xmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512BW, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Half Mem
Exception class: EVEX, exception type: E5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
00000000000028AB 62a27d283044db10 VPMOVZXBW ymm16, xmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512BW, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Half Mem
Exception class: EVEX, exception type: E5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000010,
00000000000028B3 62a27d283044dbf0 VPMOVZXBW ymm16, xmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512BW, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Half Mem
Exception class: EVEX, exception type: E5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffff0,
00000000000028BB 62427d4830c7 VPMOVZXBW zmm24, ymm15
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512BW, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Half Mem
Exception class: EVEX, exception type: E5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: M, RegType: Vector, RegSize: 32, RegId: 15, RegCount: 1
00000000000028C1 62627d483003 VPMOVZXBW zmm24, ymmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512BW, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Half Mem
Exception class: EVEX, exception type: E5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M,
Segment: 3, Base: 3,
00000000000028C7 62227d483044db08 VPMOVZXBW zmm24, ymmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512BW, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Half Mem
Exception class: EVEX, exception type: E5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000008,
00000000000028CF 62227d483044dbf8 VPMOVZXBW zmm24, ymmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512BW, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Half Mem
Exception class: EVEX, exception type: E5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffff8,
00000000000028D7 c4e27935d0 VPMOVZXDQ xmm2, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
00000000000028DC c4e2793513 VPMOVZXDQ xmm2, qword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 8, RawSize: 8, Encoding: M,
Segment: 3, Base: 3,
00000000000028E1 c4a2793594db00010000 VPMOVZXDQ xmm2, qword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 8, RawSize: 8, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
00000000000028EB c4a2793594db00ffffff VPMOVZXDQ xmm2, qword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 8, RawSize: 8, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
00000000000028F5 62e27d2835c0 VPMOVZXDQ ymm16, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Half Mem
Exception class: EVEX, exception type: E5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
00000000000028FB 62e27d283503 VPMOVZXDQ ymm16, xmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Half Mem
Exception class: EVEX, exception type: E5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
0000000000002901 62a27d283544db10 VPMOVZXDQ ymm16, xmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Half Mem
Exception class: EVEX, exception type: E5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000010,
0000000000002909 62a27d283544dbf0 VPMOVZXDQ ymm16, xmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Half Mem
Exception class: EVEX, exception type: E5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffff0,
0000000000002911 62427d4835c7 VPMOVZXDQ zmm24, ymm15
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Half Mem
Exception class: EVEX, exception type: E5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: M, RegType: Vector, RegSize: 32, RegId: 15, RegCount: 1
0000000000002917 62627d483503 VPMOVZXDQ zmm24, ymmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Half Mem
Exception class: EVEX, exception type: E5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M,
Segment: 3, Base: 3,
000000000000291D 62227d483544db08 VPMOVZXDQ zmm24, ymmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Half Mem
Exception class: EVEX, exception type: E5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000008,
0000000000002925 62227d483544dbf8 VPMOVZXDQ zmm24, ymmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Half Mem
Exception class: EVEX, exception type: E5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffff8,
000000000000292D c4e27933d0 VPMOVZXWD xmm2, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
0000000000002932 c4e2793313 VPMOVZXWD xmm2, qword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 8, RawSize: 8, Encoding: M,
Segment: 3, Base: 3,
0000000000002937 c4a2793394db00010000 VPMOVZXWD xmm2, qword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 8, RawSize: 8, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
0000000000002941 c4a2793394db00ffffff VPMOVZXWD xmm2, qword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 8, RawSize: 8, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
000000000000294B 62e27d2833c0 VPMOVZXWD ymm16, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Half Mem
Exception class: EVEX, exception type: E5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
0000000000002951 62e27d283303 VPMOVZXWD ymm16, xmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Half Mem
Exception class: EVEX, exception type: E5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
0000000000002957 62a27d283344db10 VPMOVZXWD ymm16, xmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Half Mem
Exception class: EVEX, exception type: E5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000010,
000000000000295F 62a27d283344dbf0 VPMOVZXWD ymm16, xmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Half Mem
Exception class: EVEX, exception type: E5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffff0,
0000000000002967 62427d4833c7 VPMOVZXWD zmm24, ymm15
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Half Mem
Exception class: EVEX, exception type: E5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: M, RegType: Vector, RegSize: 32, RegId: 15, RegCount: 1
000000000000296D 62627d483303 VPMOVZXWD zmm24, ymmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Half Mem
Exception class: EVEX, exception type: E5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M,
Segment: 3, Base: 3,
0000000000002973 62227d483344db08 VPMOVZXWD zmm24, ymmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Half Mem
Exception class: EVEX, exception type: E5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000008,
000000000000297B 62227d483344dbf8 VPMOVZXWD zmm24, ymmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Half Mem
Exception class: EVEX, exception type: E5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffff8,
0000000000002983 c4e27934d0 VPMOVZXWQ xmm2, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 4, RawSize: 4, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
0000000000002988 c4e2793413 VPMOVZXWQ xmm2, dword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 4, RawSize: 4, Encoding: M,
Segment: 3, Base: 3,
000000000000298D c4a2793494db00010000 VPMOVZXWQ xmm2, dword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 4, RawSize: 4, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
0000000000002997 c4a2793494db00ffffff VPMOVZXWQ xmm2, dword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 4, RawSize: 4, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
00000000000029A1 62e27d2834c0 VPMOVZXWQ ymm16, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Quarter Mem
Exception class: EVEX, exception type: E5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
00000000000029A7 62e27d283403 VPMOVZXWQ ymm16, qword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Quarter Mem
Exception class: EVEX, exception type: E5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 8, RawSize: 8, Encoding: M,
Segment: 3, Base: 3,
00000000000029AD 62a27d283444db20 VPMOVZXWQ ymm16, qword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Quarter Mem
Exception class: EVEX, exception type: E5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 8, RawSize: 8, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000020,
00000000000029B5 62a27d283444dbe0 VPMOVZXWQ ymm16, qword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Quarter Mem
Exception class: EVEX, exception type: E5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 8, RawSize: 8, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffffe0,
00000000000029BD 62627d4834c0 VPMOVZXWQ zmm24, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Quarter Mem
Exception class: EVEX, exception type: E5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
00000000000029C3 62627d483403 VPMOVZXWQ zmm24, xmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Quarter Mem
Exception class: EVEX, exception type: E5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
00000000000029C9 62227d483444db10 VPMOVZXWQ zmm24, xmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Quarter Mem
Exception class: EVEX, exception type: E5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000010,
00000000000029D1 62227d483444dbf0 VPMOVZXWQ zmm24, xmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: DATAXFER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Quarter Mem
Exception class: EVEX, exception type: E5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffff0,
00000000000029D9 c4e24128d0 VPMULDQ xmm2, xmm7, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
00000000000029DE c4e2412813 VPMULDQ xmm2, xmm7, xmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
00000000000029E3 c4a2412894db00010000 VPMULDQ xmm2, xmm7, xmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
00000000000029ED c4a2412894db00ffffff VPMULDQ xmm2, xmm7, xmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
00000000000029F7 62c2952828c7 VPMULDQ ymm16, ymm13, ymm15
DSIZE: 64, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: M, RegType: Vector, RegSize: 32, RegId: 15, RegCount: 1
00000000000029FD 62e295282803 VPMULDQ ymm16, ymm13, ymmword ptr [rbx]
DSIZE: 64, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M,
Segment: 3, Base: 3,
0000000000002A03 62a295282844db08 VPMULDQ ymm16, ymm13, ymmword ptr [rbx+r11*8+0x100]
DSIZE: 64, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000008,
0000000000002A0B 62a295282844dbf8 VPMULDQ ymm16, ymm13, ymmword ptr [rbx+r11*8-0x100]
DSIZE: 64, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffff8,
0000000000002A13 6202bd4028c7 VPMULDQ zmm24, zmm24, zmm31
DSIZE: 64, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: M, RegType: Vector, RegSize: 64, RegId: 31, RegCount: 1
0000000000002A19 6262bd402803 VPMULDQ zmm24, zmm24, zmmword ptr [rbx]
DSIZE: 64, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M,
Segment: 3, Base: 3,
0000000000002A1F 6222bd402844db04 VPMULDQ zmm24, zmm24, zmmword ptr [rbx+r11*8+0x100]
DSIZE: 64, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000004,
0000000000002A27 6222bd402844dbfc VPMULDQ zmm24, zmm24, zmmword ptr [rbx+r11*8-0x100]
DSIZE: 64, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffffc,
0000000000002A2F c4e2410bd0 VPMULHRSW xmm2, xmm7, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
0000000000002A34 c4e2410b13 VPMULHRSW xmm2, xmm7, xmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
0000000000002A39 c4a2410b94db00010000 VPMULHRSW xmm2, xmm7, xmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
0000000000002A43 c4a2410b94db00ffffff VPMULHRSW xmm2, xmm7, xmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
0000000000002A4D 62c215280bc7 VPMULHRSW ymm16, ymm13, ymm15
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: M, RegType: Vector, RegSize: 32, RegId: 15, RegCount: 1
0000000000002A53 62e215280b03 VPMULHRSW ymm16, ymm13, ymmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M,
Segment: 3, Base: 3,
0000000000002A59 62a215280b44db08 VPMULHRSW ymm16, ymm13, ymmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000008,
0000000000002A61 62a215280b44dbf8 VPMULHRSW ymm16, ymm13, ymmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffff8,
0000000000002A69 62023d400bc7 VPMULHRSW zmm24, zmm24, zmm31
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: M, RegType: Vector, RegSize: 64, RegId: 31, RegCount: 1
0000000000002A6F 62623d400b03 VPMULHRSW zmm24, zmm24, zmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M,
Segment: 3, Base: 3,
0000000000002A75 62223d400b44db04 VPMULHRSW zmm24, zmm24, zmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000004,
0000000000002A7D 62223d400b44dbfc VPMULHRSW zmm24, zmm24, zmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffffc,
0000000000002A85 c5c1e4d0 VPMULHUW xmm2, xmm7, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
0000000000002A89 c5c1e413 VPMULHUW xmm2, xmm7, xmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
0000000000002A8D c4a141e494db00010000 VPMULHUW xmm2, xmm7, xmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
0000000000002A97 c4a141e494db00ffffff VPMULHUW xmm2, xmm7, xmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
0000000000002AA1 62c11528e4c7 VPMULHUW ymm16, ymm13, ymm15
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: M, RegType: Vector, RegSize: 32, RegId: 15, RegCount: 1
0000000000002AA7 62e11528e403 VPMULHUW ymm16, ymm13, ymmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M,
Segment: 3, Base: 3,
0000000000002AAD 62a11528e444db08 VPMULHUW ymm16, ymm13, ymmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000008,
0000000000002AB5 62a11528e444dbf8 VPMULHUW ymm16, ymm13, ymmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffff8,
0000000000002ABD 62013d40e4c7 VPMULHUW zmm24, zmm24, zmm31
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: M, RegType: Vector, RegSize: 64, RegId: 31, RegCount: 1
0000000000002AC3 62613d40e403 VPMULHUW zmm24, zmm24, zmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M,
Segment: 3, Base: 3,
0000000000002AC9 62213d40e444db04 VPMULHUW zmm24, zmm24, zmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000004,
0000000000002AD1 62213d40e444dbfc VPMULHUW zmm24, zmm24, zmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffffc,
0000000000002AD9 c5c1e5d0 VPMULHW xmm2, xmm7, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
0000000000002ADD c5c1e513 VPMULHW xmm2, xmm7, xmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
0000000000002AE1 c4a141e594db00010000 VPMULHW xmm2, xmm7, xmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
0000000000002AEB c4a141e594db00ffffff VPMULHW xmm2, xmm7, xmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
0000000000002AF5 62c11528e5c7 VPMULHW ymm16, ymm13, ymm15
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: M, RegType: Vector, RegSize: 32, RegId: 15, RegCount: 1
0000000000002AFB 62e11528e503 VPMULHW ymm16, ymm13, ymmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M,
Segment: 3, Base: 3,
0000000000002B01 62a11528e544db08 VPMULHW ymm16, ymm13, ymmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000008,
0000000000002B09 62a11528e544dbf8 VPMULHW ymm16, ymm13, ymmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffff8,
0000000000002B11 62013d40e5c7 VPMULHW zmm24, zmm24, zmm31
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: M, RegType: Vector, RegSize: 64, RegId: 31, RegCount: 1
0000000000002B17 62613d40e503 VPMULHW zmm24, zmm24, zmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M,
Segment: 3, Base: 3,
0000000000002B1D 62213d40e544db04 VPMULHW zmm24, zmm24, zmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000004,
0000000000002B25 62213d40e544dbfc VPMULHW zmm24, zmm24, zmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffffc,
0000000000002B2D c4e24140d0 VPMULLD xmm2, xmm7, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
0000000000002B32 c4e2414013 VPMULLD xmm2, xmm7, xmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
0000000000002B37 c4a2414094db00010000 VPMULLD xmm2, xmm7, xmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
0000000000002B41 c4a2414094db00ffffff VPMULLD xmm2, xmm7, xmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
0000000000002B4B 62c2152840c7 VPMULLD ymm16, ymm13, ymm15
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: M, RegType: Vector, RegSize: 32, RegId: 15, RegCount: 1
0000000000002B51 62e215284003 VPMULLD ymm16, ymm13, ymmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M,
Segment: 3, Base: 3,
0000000000002B57 62a215284044db08 VPMULLD ymm16, ymm13, ymmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000008,
0000000000002B5F 62a215284044dbf8 VPMULLD ymm16, ymm13, ymmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffff8,
0000000000002B67 62023d4040c7 VPMULLD zmm24, zmm24, zmm31
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: M, RegType: Vector, RegSize: 64, RegId: 31, RegCount: 1
0000000000002B6D 62623d404003 VPMULLD zmm24, zmm24, zmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M,
Segment: 3, Base: 3,
0000000000002B73 62223d404044db04 VPMULLD zmm24, zmm24, zmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000004,
0000000000002B7B 62223d404044dbfc VPMULLD zmm24, zmm24, zmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffffc,
0000000000002B83 c5c1d5d0 VPMULLW xmm2, xmm7, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
0000000000002B87 c5c1d513 VPMULLW xmm2, xmm7, xmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
0000000000002B8B c4a141d594db00010000 VPMULLW xmm2, xmm7, xmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
0000000000002B95 c4a141d594db00ffffff VPMULLW xmm2, xmm7, xmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
0000000000002B9F 62c11528d5c7 VPMULLW ymm16, ymm13, ymm15
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: M, RegType: Vector, RegSize: 32, RegId: 15, RegCount: 1
0000000000002BA5 62e11528d503 VPMULLW ymm16, ymm13, ymmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M,
Segment: 3, Base: 3,
0000000000002BAB 62a11528d544db08 VPMULLW ymm16, ymm13, ymmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000008,
0000000000002BB3 62a11528d544dbf8 VPMULLW ymm16, ymm13, ymmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffff8,
0000000000002BBB 62013d40d5c7 VPMULLW zmm24, zmm24, zmm31
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: M, RegType: Vector, RegSize: 64, RegId: 31, RegCount: 1
0000000000002BC1 62613d40d503 VPMULLW zmm24, zmm24, zmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M,
Segment: 3, Base: 3,
0000000000002BC7 62213d40d544db04 VPMULLW zmm24, zmm24, zmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000004,
0000000000002BCF 62213d40d544dbfc VPMULLW zmm24, zmm24, zmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffffc,
0000000000002BD7 c5c1f4d0 VPMULUDQ xmm2, xmm7, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
0000000000002BDB c5c1f413 VPMULUDQ xmm2, xmm7, xmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
0000000000002BDF c4a141f494db00010000 VPMULUDQ xmm2, xmm7, xmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
0000000000002BE9 c4a141f494db00ffffff VPMULUDQ xmm2, xmm7, xmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
0000000000002BF3 62c19528f4c7 VPMULUDQ ymm16, ymm13, ymm15
DSIZE: 64, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: M, RegType: Vector, RegSize: 32, RegId: 15, RegCount: 1
0000000000002BF9 62e19528f403 VPMULUDQ ymm16, ymm13, ymmword ptr [rbx]
DSIZE: 64, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M,
Segment: 3, Base: 3,
0000000000002BFF 62a19528f444db08 VPMULUDQ ymm16, ymm13, ymmword ptr [rbx+r11*8+0x100]
DSIZE: 64, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000008,
0000000000002C07 62a19528f444dbf8 VPMULUDQ ymm16, ymm13, ymmword ptr [rbx+r11*8-0x100]
DSIZE: 64, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffff8,
0000000000002C0F 6201bd40f4c7 VPMULUDQ zmm24, zmm24, zmm31
DSIZE: 64, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: M, RegType: Vector, RegSize: 64, RegId: 31, RegCount: 1
0000000000002C15 6261bd40f403 VPMULUDQ zmm24, zmm24, zmmword ptr [rbx]
DSIZE: 64, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M,
Segment: 3, Base: 3,
0000000000002C1B 6221bd40f444db04 VPMULUDQ zmm24, zmm24, zmmword ptr [rbx+r11*8+0x100]
DSIZE: 64, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000004,
0000000000002C23 6221bd40f444dbfc VPMULUDQ zmm24, zmm24, zmmword ptr [rbx+r11*8-0x100]
DSIZE: 64, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffffc,
0000000000002C2B c5c1ebd0 VPOR xmm2, xmm7, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: LOGICAL, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
0000000000002C2F c5c1eb13 VPOR xmm2, xmm7, xmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: LOGICAL, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
0000000000002C33 c4a141eb94db00010000 VPOR xmm2, xmm7, xmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: LOGICAL, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
0000000000002C3D c4a141eb94db00ffffff VPOR xmm2, xmm7, xmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: LOGICAL, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
0000000000002C47 c5c1f6d0 VPSADBW xmm2, xmm7, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
0000000000002C4B c5c1f613 VPSADBW xmm2, xmm7, xmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
0000000000002C4F c4a141f694db00010000 VPSADBW xmm2, xmm7, xmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
0000000000002C59 c4a141f694db00ffffff VPSADBW xmm2, xmm7, xmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
0000000000002C63 62c11528f6c7 VPSADBW ymm16, ymm13, ymm15
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4NF.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: M, RegType: Vector, RegSize: 32, RegId: 15, RegCount: 1
0000000000002C69 62e11528f603 VPSADBW ymm16, ymm13, ymmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4NF.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M,
Segment: 3, Base: 3,
0000000000002C6F 62a11528f644db08 VPSADBW ymm16, ymm13, ymmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4NF.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000008,
0000000000002C77 62a11528f644dbf8 VPSADBW ymm16, ymm13, ymmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4NF.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffff8,
0000000000002C7F 62013d40f6c7 VPSADBW zmm24, zmm24, zmm31
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4NF.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: M, RegType: Vector, RegSize: 64, RegId: 31, RegCount: 1
0000000000002C85 62613d40f603 VPSADBW zmm24, zmm24, zmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4NF.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M,
Segment: 3, Base: 3,
0000000000002C8B 62213d40f644db04 VPSADBW zmm24, zmm24, zmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4NF.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000004,
0000000000002C93 62213d40f644dbfc VPSADBW zmm24, zmm24, zmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4NF.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffffc,
0000000000002C9B c4e24100d0 VPSHUFB xmm2, xmm7, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
0000000000002CA0 c4e2410013 VPSHUFB xmm2, xmm7, xmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
0000000000002CA5 c4a2410094db00010000 VPSHUFB xmm2, xmm7, xmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
0000000000002CAF c4a2410094db00ffffff VPSHUFB xmm2, xmm7, xmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
0000000000002CB9 62c2152800c7 VPSHUFB ymm16, ymm13, ymm15
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4NF.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: M, RegType: Vector, RegSize: 32, RegId: 15, RegCount: 1
0000000000002CBF 62e215280003 VPSHUFB ymm16, ymm13, ymmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4NF.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M,
Segment: 3, Base: 3,
0000000000002CC5 62a215280044db08 VPSHUFB ymm16, ymm13, ymmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4NF.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000008,
0000000000002CCD 62a215280044dbf8 VPSHUFB ymm16, ymm13, ymmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4NF.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffff8,
0000000000002CD5 62023d4000c7 VPSHUFB zmm24, zmm24, zmm31
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4NF.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: M, RegType: Vector, RegSize: 64, RegId: 31, RegCount: 1
0000000000002CDB 62623d400003 VPSHUFB zmm24, zmm24, zmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4NF.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M,
Segment: 3, Base: 3,
0000000000002CE1 62223d400044db04 VPSHUFB zmm24, zmm24, zmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4NF.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000004,
0000000000002CE9 62223d400044dbfc VPSHUFB zmm24, zmm24, zmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4NF.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffffc,
0000000000002CF1 c5f970d090 VPSHUFD xmm2, xmm0, 0x90
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
0000000000002CF6 c5f9701390 VPSHUFD xmm2, xmmword ptr [rbx], 0x90
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
Operand: 2, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
0000000000002CFB c4a1797094db0001000090 VPSHUFD xmm2, xmmword ptr [rbx+r11*8+0x100], 0x90
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
Operand: 2, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
0000000000002D06 c4a1797094db00ffffff90 VPSHUFD xmm2, xmmword ptr [rbx+r11*8-0x100], 0x90
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
Operand: 2, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
0000000000002D11 62c17d2870c790 VPSHUFD ymm16, ymm15, 0x90
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4NF
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: M, RegType: Vector, RegSize: 32, RegId: 15, RegCount: 1
Operand: 3, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
0000000000002D18 62e17d28700390 VPSHUFD ymm16, ymmword ptr [rbx], 0x90
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4NF
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M,
Segment: 3, Base: 3,
Operand: 3, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
0000000000002D1F 62a17d287044db0890 VPSHUFD ymm16, ymmword ptr [rbx+r11*8+0x100], 0x90
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4NF
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000008,
Operand: 3, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
0000000000002D28 62a17d287044dbf890 VPSHUFD ymm16, ymmword ptr [rbx+r11*8-0x100], 0x90
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4NF
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffff8,
Operand: 3, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
0000000000002D31 62017d4870c790 VPSHUFD zmm24, zmm31, 0x90
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4NF
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: M, RegType: Vector, RegSize: 64, RegId: 31, RegCount: 1
Operand: 3, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
0000000000002D38 62617d48700390 VPSHUFD zmm24, zmmword ptr [rbx], 0x90
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4NF
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M,
Segment: 3, Base: 3,
Operand: 3, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
0000000000002D3F 62217d487044db0490 VPSHUFD zmm24, zmmword ptr [rbx+r11*8+0x100], 0x90
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4NF
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000004,
Operand: 3, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
0000000000002D48 62217d487044dbfc90 VPSHUFD zmm24, zmmword ptr [rbx+r11*8-0x100], 0x90
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4NF
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffffc,
Operand: 3, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
0000000000002D51 c5fa70d090 VPSHUFHW xmm2, xmm0, 0x90
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
0000000000002D56 c5fa701390 VPSHUFHW xmm2, xmmword ptr [rbx], 0x90
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
Operand: 2, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
0000000000002D5B c4a17a7094db0001000090 VPSHUFHW xmm2, xmmword ptr [rbx+r11*8+0x100], 0x90
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
Operand: 2, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
0000000000002D66 c4a17a7094db00ffffff90 VPSHUFHW xmm2, xmmword ptr [rbx+r11*8-0x100], 0x90
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
Operand: 2, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
0000000000002D71 62c17e2870c790 VPSHUFHW ymm16, ymm15, 0x90
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4NF.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: M, RegType: Vector, RegSize: 32, RegId: 15, RegCount: 1
Operand: 3, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
0000000000002D78 62e17e28700390 VPSHUFHW ymm16, ymmword ptr [rbx], 0x90
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4NF.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M,
Segment: 3, Base: 3,
Operand: 3, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
0000000000002D7F 62a17e287044db0890 VPSHUFHW ymm16, ymmword ptr [rbx+r11*8+0x100], 0x90
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4NF.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000008,
Operand: 3, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
0000000000002D88 62a17e287044dbf890 VPSHUFHW ymm16, ymmword ptr [rbx+r11*8-0x100], 0x90
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4NF.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffff8,
Operand: 3, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
0000000000002D91 62017e4870c790 VPSHUFHW zmm24, zmm31, 0x90
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4NF.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: M, RegType: Vector, RegSize: 64, RegId: 31, RegCount: 1
Operand: 3, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
0000000000002D98 62617e48700390 VPSHUFHW zmm24, zmmword ptr [rbx], 0x90
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4NF.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M,
Segment: 3, Base: 3,
Operand: 3, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
0000000000002D9F 62217e487044db0490 VPSHUFHW zmm24, zmmword ptr [rbx+r11*8+0x100], 0x90
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4NF.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000004,
Operand: 3, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
0000000000002DA8 62217e487044dbfc90 VPSHUFHW zmm24, zmmword ptr [rbx+r11*8-0x100], 0x90
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4NF.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffffc,
Operand: 3, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
0000000000002DB1 c5fb70d090 VPSHUFLW xmm2, xmm0, 0x90
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
0000000000002DB6 c5fb701390 VPSHUFLW xmm2, xmmword ptr [rbx], 0x90
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
Operand: 2, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
0000000000002DBB c4a17b7094db0001000090 VPSHUFLW xmm2, xmmword ptr [rbx+r11*8+0x100], 0x90
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
Operand: 2, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
0000000000002DC6 c4a17b7094db00ffffff90 VPSHUFLW xmm2, xmmword ptr [rbx+r11*8-0x100], 0x90
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
Operand: 2, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
0000000000002DD1 62c17f2870c790 VPSHUFLW ymm16, ymm15, 0x90
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4NF.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: M, RegType: Vector, RegSize: 32, RegId: 15, RegCount: 1
Operand: 3, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
0000000000002DD8 62e17f28700390 VPSHUFLW ymm16, ymmword ptr [rbx], 0x90
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4NF.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M,
Segment: 3, Base: 3,
Operand: 3, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
0000000000002DDF 62a17f287044db0890 VPSHUFLW ymm16, ymmword ptr [rbx+r11*8+0x100], 0x90
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4NF.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000008,
Operand: 3, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
0000000000002DE8 62a17f287044dbf890 VPSHUFLW ymm16, ymmword ptr [rbx+r11*8-0x100], 0x90
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4NF.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffff8,
Operand: 3, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
0000000000002DF1 62017f4870c790 VPSHUFLW zmm24, zmm31, 0x90
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4NF.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: M, RegType: Vector, RegSize: 64, RegId: 31, RegCount: 1
Operand: 3, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
0000000000002DF8 62617f48700390 VPSHUFLW zmm24, zmmword ptr [rbx], 0x90
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4NF.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M,
Segment: 3, Base: 3,
Operand: 3, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
0000000000002DFF 62217f487044db0490 VPSHUFLW zmm24, zmmword ptr [rbx+r11*8+0x100], 0x90
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4NF.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000004,
Operand: 3, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
0000000000002E08 62217f487044dbfc90 VPSHUFLW zmm24, zmmword ptr [rbx+r11*8-0x100], 0x90
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4NF.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffffc,
Operand: 3, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
0000000000002E11 c4e24108d0 VPSIGNB xmm2, xmm7, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
0000000000002E16 c4e2410813 VPSIGNB xmm2, xmm7, xmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
0000000000002E1B c4a2410894db00010000 VPSIGNB xmm2, xmm7, xmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
0000000000002E25 c4a2410894db00ffffff VPSIGNB xmm2, xmm7, xmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
0000000000002E2F c4e2410ad0 VPSIGND xmm2, xmm7, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
0000000000002E34 c4e2410a13 VPSIGND xmm2, xmm7, xmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
0000000000002E39 c4a2410a94db00010000 VPSIGND xmm2, xmm7, xmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
0000000000002E43 c4a2410a94db00ffffff VPSIGND xmm2, xmm7, xmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
0000000000002E4D c4e24109d0 VPSIGNW xmm2, xmm7, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
0000000000002E52 c4e2410913 VPSIGNW xmm2, xmm7, xmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
0000000000002E57 c4a2410994db00010000 VPSIGNW xmm2, xmm7, xmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
0000000000002E61 c4a2410994db00ffffff VPSIGNW xmm2, xmm7, xmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
0000000000002E6B c5c172f090 VPSLLD xmm7, xmm0, 0x90
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 7
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
0000000000002E70 c4c11572f790 VPSLLD ymm13, ymm15, 0x90
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 7
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: M, RegType: Vector, RegSize: 32, RegId: 15, RegCount: 1
Operand: 2, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
0000000000002E76 62913d4072f790 VPSLLD zmm24, zmm31, 0x90
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: M, RegType: Vector, RegSize: 64, RegId: 31, RegCount: 1
Operand: 3, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
0000000000002E7D c5c1f2d0 VPSLLD xmm2, xmm7, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
0000000000002E81 c5c1f213 VPSLLD xmm2, xmm7, xmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
0000000000002E85 c4a141f294db00010000 VPSLLD xmm2, xmm7, xmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
0000000000002E8F c4a141f294db00ffffff VPSLLD xmm2, xmm7, xmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
0000000000002E99 62e11528f2c0 VPSLLD ymm16, ymm13, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Mem 128
Exception class: EVEX, exception type: E4NF.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
0000000000002E9F 62e11528f203 VPSLLD ymm16, ymm13, xmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Mem 128
Exception class: EVEX, exception type: E4NF.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
0000000000002EA5 62a11528f244db10 VPSLLD ymm16, ymm13, xmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Mem 128
Exception class: EVEX, exception type: E4NF.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000010,
0000000000002EAD 62a11528f244dbf0 VPSLLD ymm16, ymm13, xmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Mem 128
Exception class: EVEX, exception type: E4NF.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffff0,
0000000000002EB5 62613d40f2c0 VPSLLD zmm24, zmm24, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Mem 128
Exception class: EVEX, exception type: E4NF.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
0000000000002EBB 62613d40f203 VPSLLD zmm24, zmm24, xmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Mem 128
Exception class: EVEX, exception type: E4NF.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
0000000000002EC1 62213d40f244db10 VPSLLD zmm24, zmm24, xmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Mem 128
Exception class: EVEX, exception type: E4NF.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000010,
0000000000002EC9 62213d40f244dbf0 VPSLLD zmm24, zmm24, xmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Mem 128
Exception class: EVEX, exception type: E4NF.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffff0,
0000000000002ED1 c5c173f890 VPSLLDQ xmm7, xmm0, 0x90
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 7
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
0000000000002ED6 c4c11573ff90 VPSLLDQ ymm13, ymm15, 0x90
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 7
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: M, RegType: Vector, RegSize: 32, RegId: 15, RegCount: 1
Operand: 2, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
0000000000002EDC 62913d4073ff90 VPSLLDQ zmm24, zmm31, 0x90
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4NF.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: M, RegType: Vector, RegSize: 64, RegId: 31, RegCount: 1
Operand: 2, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
0000000000002EE3 c5c173f090 VPSLLQ xmm7, xmm0, 0x90
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 7
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
0000000000002EE8 c4c11573f790 VPSLLQ ymm13, ymm15, 0x90
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 7
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: M, RegType: Vector, RegSize: 32, RegId: 15, RegCount: 1
Operand: 2, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
0000000000002EEE 6291bd4073f790 VPSLLQ zmm24, zmm31, 0x90
DSIZE: 64, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: M, RegType: Vector, RegSize: 64, RegId: 31, RegCount: 1
Operand: 3, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
0000000000002EF5 c5c1f3d0 VPSLLQ xmm2, xmm7, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
0000000000002EF9 c5c1f313 VPSLLQ xmm2, xmm7, xmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
0000000000002EFD c4a141f394db00010000 VPSLLQ xmm2, xmm7, xmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
0000000000002F07 c4a141f394db00ffffff VPSLLQ xmm2, xmm7, xmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
0000000000002F11 62e19528f3c0 VPSLLQ ymm16, ymm13, xmm0
DSIZE: 64, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Mem 128
Exception class: EVEX, exception type: E4NF.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
0000000000002F17 62e19528f303 VPSLLQ ymm16, ymm13, xmmword ptr [rbx]
DSIZE: 64, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Mem 128
Exception class: EVEX, exception type: E4NF.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
0000000000002F1D 62a19528f344db10 VPSLLQ ymm16, ymm13, xmmword ptr [rbx+r11*8+0x100]
DSIZE: 64, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Mem 128
Exception class: EVEX, exception type: E4NF.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000010,
0000000000002F25 62a19528f344dbf0 VPSLLQ ymm16, ymm13, xmmword ptr [rbx+r11*8-0x100]
DSIZE: 64, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Mem 128
Exception class: EVEX, exception type: E4NF.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffff0,
0000000000002F2D 6261bd40f3c0 VPSLLQ zmm24, zmm24, xmm0
DSIZE: 64, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Mem 128
Exception class: EVEX, exception type: E4NF.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
0000000000002F33 6261bd40f303 VPSLLQ zmm24, zmm24, xmmword ptr [rbx]
DSIZE: 64, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Mem 128
Exception class: EVEX, exception type: E4NF.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
0000000000002F39 6221bd40f344db10 VPSLLQ zmm24, zmm24, xmmword ptr [rbx+r11*8+0x100]
DSIZE: 64, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Mem 128
Exception class: EVEX, exception type: E4NF.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000010,
0000000000002F41 6221bd40f344dbf0 VPSLLQ zmm24, zmm24, xmmword ptr [rbx+r11*8-0x100]
DSIZE: 64, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Mem 128
Exception class: EVEX, exception type: E4NF.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffff0,
0000000000002F49 c5c171f090 VPSLLW xmm7, xmm0, 0x90
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 7
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
0000000000002F4E c4c11571f790 VPSLLW ymm13, ymm15, 0x90
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 7
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: M, RegType: Vector, RegSize: 32, RegId: 15, RegCount: 1
Operand: 2, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
0000000000002F54 62913d4071f790 VPSLLW zmm24, zmm31, 0x90
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Mem 128
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: M, RegType: Vector, RegSize: 64, RegId: 31, RegCount: 1
Operand: 3, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
0000000000002F5B c5c1f1d0 VPSLLW xmm2, xmm7, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
0000000000002F5F c5c1f113 VPSLLW xmm2, xmm7, xmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
0000000000002F63 c4a141f194db00010000 VPSLLW xmm2, xmm7, xmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
0000000000002F6D c4a141f194db00ffffff VPSLLW xmm2, xmm7, xmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
0000000000002F77 62e11528f1c0 VPSLLW ymm16, ymm13, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Mem 128
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
0000000000002F7D 62e11528f103 VPSLLW ymm16, ymm13, xmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Mem 128
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
0000000000002F83 62a11528f144db10 VPSLLW ymm16, ymm13, xmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Mem 128
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000010,
0000000000002F8B 62a11528f144dbf0 VPSLLW ymm16, ymm13, xmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Mem 128
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffff0,
0000000000002F93 62613d40f1c0 VPSLLW zmm24, zmm24, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Mem 128
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
0000000000002F99 62613d40f103 VPSLLW zmm24, zmm24, xmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Mem 128
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
0000000000002F9F 62213d40f144db10 VPSLLW zmm24, zmm24, xmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Mem 128
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000010,
0000000000002FA7 62213d40f144dbf0 VPSLLW zmm24, zmm24, xmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Mem 128
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffff0,
0000000000002FAF c5c172e090 VPSRAD xmm7, xmm0, 0x90
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 7
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
0000000000002FB4 c4c11572e790 VPSRAD ymm13, ymm15, 0x90
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 7
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: M, RegType: Vector, RegSize: 32, RegId: 15, RegCount: 1
Operand: 2, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
0000000000002FBA 62913d4072e790 VPSRAD zmm24, zmm31, 0x90
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: M, RegType: Vector, RegSize: 64, RegId: 31, RegCount: 1
Operand: 3, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
0000000000002FC1 c5c1e2d0 VPSRAD xmm2, xmm7, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
0000000000002FC5 c5c1e213 VPSRAD xmm2, xmm7, xmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
0000000000002FC9 c4a141e294db00010000 VPSRAD xmm2, xmm7, xmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
0000000000002FD3 c4a141e294db00ffffff VPSRAD xmm2, xmm7, xmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
0000000000002FDD 62e11528e2c0 VPSRAD ymm16, ymm13, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Mem 128
Exception class: EVEX, exception type: E4NF.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
0000000000002FE3 62e11528e203 VPSRAD ymm16, ymm13, xmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Mem 128
Exception class: EVEX, exception type: E4NF.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
0000000000002FE9 62a11528e244db10 VPSRAD ymm16, ymm13, xmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Mem 128
Exception class: EVEX, exception type: E4NF.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000010,
0000000000002FF1 62a11528e244dbf0 VPSRAD ymm16, ymm13, xmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Mem 128
Exception class: EVEX, exception type: E4NF.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffff0,
0000000000002FF9 62613d40e2c0 VPSRAD zmm24, zmm24, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Mem 128
Exception class: EVEX, exception type: E4NF.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
0000000000002FFF 62613d40e203 VPSRAD zmm24, zmm24, xmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Mem 128
Exception class: EVEX, exception type: E4NF.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
0000000000003005 62213d40e244db10 VPSRAD zmm24, zmm24, xmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Mem 128
Exception class: EVEX, exception type: E4NF.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000010,
000000000000300D 62213d40e244dbf0 VPSRAD zmm24, zmm24, xmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Mem 128
Exception class: EVEX, exception type: E4NF.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffff0,
0000000000003015 c5c171e090 VPSRAW xmm7, xmm0, 0x90
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 7
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
000000000000301A c4c11571e790 VPSRAW ymm13, ymm15, 0x90
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 7
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: M, RegType: Vector, RegSize: 32, RegId: 15, RegCount: 1
Operand: 2, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
0000000000003020 62913d4071e790 VPSRAW zmm24, zmm31, 0x90
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Mem 128
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: M, RegType: Vector, RegSize: 64, RegId: 31, RegCount: 1
Operand: 3, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
0000000000003027 c5c1e1d0 VPSRAW xmm2, xmm7, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
000000000000302B c5c1e113 VPSRAW xmm2, xmm7, xmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
000000000000302F c4a141e194db00010000 VPSRAW xmm2, xmm7, xmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
0000000000003039 c4a141e194db00ffffff VPSRAW xmm2, xmm7, xmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
0000000000003043 62e11528e1c0 VPSRAW ymm16, ymm13, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Mem 128
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
0000000000003049 62e11528e103 VPSRAW ymm16, ymm13, xmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Mem 128
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
000000000000304F 62a11528e144db10 VPSRAW ymm16, ymm13, xmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Mem 128
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000010,
0000000000003057 62a11528e144dbf0 VPSRAW ymm16, ymm13, xmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Mem 128
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffff0,
000000000000305F 62613d40e1c0 VPSRAW zmm24, zmm24, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Mem 128
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
0000000000003065 62613d40e103 VPSRAW zmm24, zmm24, xmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Mem 128
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
000000000000306B 62213d40e144db10 VPSRAW zmm24, zmm24, xmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Mem 128
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000010,
0000000000003073 62213d40e144dbf0 VPSRAW zmm24, zmm24, xmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Mem 128
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffff0,
000000000000307B c5c172d090 VPSRLD xmm7, xmm0, 0x90
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 7
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
0000000000003080 c4c11572d790 VPSRLD ymm13, ymm15, 0x90
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 7
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: M, RegType: Vector, RegSize: 32, RegId: 15, RegCount: 1
Operand: 2, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
0000000000003086 62913d4072d790 VPSRLD zmm24, zmm31, 0x90
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: M, RegType: Vector, RegSize: 64, RegId: 31, RegCount: 1
Operand: 3, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
000000000000308D c5c1d2d0 VPSRLD xmm2, xmm7, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
0000000000003091 c5c1d213 VPSRLD xmm2, xmm7, xmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
0000000000003095 c4a141d294db00010000 VPSRLD xmm2, xmm7, xmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
000000000000309F c4a141d294db00ffffff VPSRLD xmm2, xmm7, xmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
00000000000030A9 62e11528d2c0 VPSRLD ymm16, ymm13, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Mem 128
Exception class: EVEX, exception type: E4NF.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
00000000000030AF 62e11528d203 VPSRLD ymm16, ymm13, xmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Mem 128
Exception class: EVEX, exception type: E4NF.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
00000000000030B5 62a11528d244db10 VPSRLD ymm16, ymm13, xmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Mem 128
Exception class: EVEX, exception type: E4NF.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000010,
00000000000030BD 62a11528d244dbf0 VPSRLD ymm16, ymm13, xmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Mem 128
Exception class: EVEX, exception type: E4NF.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffff0,
00000000000030C5 62613d40d2c0 VPSRLD zmm24, zmm24, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Mem 128
Exception class: EVEX, exception type: E4NF.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
00000000000030CB 62613d40d203 VPSRLD zmm24, zmm24, xmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Mem 128
Exception class: EVEX, exception type: E4NF.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
00000000000030D1 62213d40d244db10 VPSRLD zmm24, zmm24, xmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Mem 128
Exception class: EVEX, exception type: E4NF.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000010,
00000000000030D9 62213d40d244dbf0 VPSRLD zmm24, zmm24, xmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Mem 128
Exception class: EVEX, exception type: E4NF.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffff0,
00000000000030E1 c5c173d890 VPSRLDQ xmm7, xmm0, 0x90
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 7
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
00000000000030E6 c4c11573df90 VPSRLDQ ymm13, ymm15, 0x90
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 7
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: M, RegType: Vector, RegSize: 32, RegId: 15, RegCount: 1
Operand: 2, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
00000000000030EC 62913d4073df90 VPSRLDQ zmm24, zmm31, 0x90
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4NF.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: M, RegType: Vector, RegSize: 64, RegId: 31, RegCount: 1
Operand: 2, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
00000000000030F3 c5c173d090 VPSRLQ xmm7, xmm0, 0x90
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 7
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
00000000000030F8 c4c11573d790 VPSRLQ ymm13, ymm15, 0x90
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 7
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: M, RegType: Vector, RegSize: 32, RegId: 15, RegCount: 1
Operand: 2, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
00000000000030FE 6291bd4073d790 VPSRLQ zmm24, zmm31, 0x90
DSIZE: 64, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: M, RegType: Vector, RegSize: 64, RegId: 31, RegCount: 1
Operand: 3, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
0000000000003105 c5c1d3d0 VPSRLQ xmm2, xmm7, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
0000000000003109 c5c1d313 VPSRLQ xmm2, xmm7, xmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
000000000000310D c4a141d394db00010000 VPSRLQ xmm2, xmm7, xmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
0000000000003117 c4a141d394db00ffffff VPSRLQ xmm2, xmm7, xmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
0000000000003121 62e19528d3c0 VPSRLQ ymm16, ymm13, xmm0
DSIZE: 64, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Mem 128
Exception class: EVEX, exception type: E4NF.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
0000000000003127 62e19528d303 VPSRLQ ymm16, ymm13, xmmword ptr [rbx]
DSIZE: 64, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Mem 128
Exception class: EVEX, exception type: E4NF.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
000000000000312D 62a19528d344db10 VPSRLQ ymm16, ymm13, xmmword ptr [rbx+r11*8+0x100]
DSIZE: 64, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Mem 128
Exception class: EVEX, exception type: E4NF.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000010,
0000000000003135 62a19528d344dbf0 VPSRLQ ymm16, ymm13, xmmword ptr [rbx+r11*8-0x100]
DSIZE: 64, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Mem 128
Exception class: EVEX, exception type: E4NF.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffff0,
000000000000313D 6261bd40d3c0 VPSRLQ zmm24, zmm24, xmm0
DSIZE: 64, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Mem 128
Exception class: EVEX, exception type: E4NF.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
0000000000003143 6261bd40d303 VPSRLQ zmm24, zmm24, xmmword ptr [rbx]
DSIZE: 64, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Mem 128
Exception class: EVEX, exception type: E4NF.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
0000000000003149 6221bd40d344db10 VPSRLQ zmm24, zmm24, xmmword ptr [rbx+r11*8+0x100]
DSIZE: 64, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Mem 128
Exception class: EVEX, exception type: E4NF.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000010,
0000000000003151 6221bd40d344dbf0 VPSRLQ zmm24, zmm24, xmmword ptr [rbx+r11*8-0x100]
DSIZE: 64, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Mem 128
Exception class: EVEX, exception type: E4NF.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffff0,
0000000000003159 c5c171d090 VPSRLW xmm7, xmm0, 0x90
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 7
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
000000000000315E c4c11571d790 VPSRLW ymm13, ymm15, 0x90
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 7
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: M, RegType: Vector, RegSize: 32, RegId: 15, RegCount: 1
Operand: 2, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
0000000000003164 62913d4071d790 VPSRLW zmm24, zmm31, 0x90
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Mem 128
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: M, RegType: Vector, RegSize: 64, RegId: 31, RegCount: 1
Operand: 3, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
000000000000316B c5c1d1d0 VPSRLW xmm2, xmm7, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
000000000000316F c5c1d113 VPSRLW xmm2, xmm7, xmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
0000000000003173 c4a141d194db00010000 VPSRLW xmm2, xmm7, xmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
000000000000317D c4a141d194db00ffffff VPSRLW xmm2, xmm7, xmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
0000000000003187 62e11528d1c0 VPSRLW ymm16, ymm13, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Mem 128
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
000000000000318D 62e11528d103 VPSRLW ymm16, ymm13, xmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Mem 128
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
0000000000003193 62a11528d144db10 VPSRLW ymm16, ymm13, xmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Mem 128
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000010,
000000000000319B 62a11528d144dbf0 VPSRLW ymm16, ymm13, xmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Mem 128
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffff0,
00000000000031A3 62613d40d1c0 VPSRLW zmm24, zmm24, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Mem 128
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
00000000000031A9 62613d40d103 VPSRLW zmm24, zmm24, xmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Mem 128
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
00000000000031AF 62213d40d144db10 VPSRLW zmm24, zmm24, xmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Mem 128
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000010,
00000000000031B7 62213d40d144dbf0 VPSRLW zmm24, zmm24, xmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Mem 128
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffff0,
00000000000031BF c5c1f8d0 VPSUBB xmm2, xmm7, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
00000000000031C3 c5c1f813 VPSUBB xmm2, xmm7, xmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
00000000000031C7 c4a141f894db00010000 VPSUBB xmm2, xmm7, xmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
00000000000031D1 c4a141f894db00ffffff VPSUBB xmm2, xmm7, xmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
00000000000031DB 62c11528f8c7 VPSUBB ymm16, ymm13, ymm15
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: M, RegType: Vector, RegSize: 32, RegId: 15, RegCount: 1
00000000000031E1 62e11528f803 VPSUBB ymm16, ymm13, ymmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M,
Segment: 3, Base: 3,
00000000000031E7 62a11528f844db08 VPSUBB ymm16, ymm13, ymmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000008,
00000000000031EF 62a11528f844dbf8 VPSUBB ymm16, ymm13, ymmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffff8,
00000000000031F7 62013d40f8c7 VPSUBB zmm24, zmm24, zmm31
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: M, RegType: Vector, RegSize: 64, RegId: 31, RegCount: 1
00000000000031FD 62613d40f803 VPSUBB zmm24, zmm24, zmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M,
Segment: 3, Base: 3,
0000000000003203 62213d40f844db04 VPSUBB zmm24, zmm24, zmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000004,
000000000000320B 62213d40f844dbfc VPSUBB zmm24, zmm24, zmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffffc,
0000000000003213 c5c1fad0 VPSUBD xmm2, xmm7, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
0000000000003217 c5c1fa13 VPSUBD xmm2, xmm7, xmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
000000000000321B c4a141fa94db00010000 VPSUBD xmm2, xmm7, xmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
0000000000003225 c4a141fa94db00ffffff VPSUBD xmm2, xmm7, xmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
000000000000322F 62c11528fac7 VPSUBD ymm16, ymm13, ymm15
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: M, RegType: Vector, RegSize: 32, RegId: 15, RegCount: 1
0000000000003235 62e11528fa03 VPSUBD ymm16, ymm13, ymmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M,
Segment: 3, Base: 3,
000000000000323B 62a11528fa44db08 VPSUBD ymm16, ymm13, ymmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000008,
0000000000003243 62a11528fa44dbf8 VPSUBD ymm16, ymm13, ymmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffff8,
000000000000324B 62013d40fac7 VPSUBD zmm24, zmm24, zmm31
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: M, RegType: Vector, RegSize: 64, RegId: 31, RegCount: 1
0000000000003251 62613d40fa03 VPSUBD zmm24, zmm24, zmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M,
Segment: 3, Base: 3,
0000000000003257 62213d40fa44db04 VPSUBD zmm24, zmm24, zmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000004,
000000000000325F 62213d40fa44dbfc VPSUBD zmm24, zmm24, zmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffffc,
0000000000003267 c5c1fbd0 VPSUBQ xmm2, xmm7, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
000000000000326B c5c1fb13 VPSUBQ xmm2, xmm7, xmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
000000000000326F c4a141fb94db00010000 VPSUBQ xmm2, xmm7, xmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
0000000000003279 c4a141fb94db00ffffff VPSUBQ xmm2, xmm7, xmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
0000000000003283 62c19528fbc7 VPSUBQ ymm16, ymm13, ymm15
DSIZE: 64, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: M, RegType: Vector, RegSize: 32, RegId: 15, RegCount: 1
0000000000003289 62e19528fb03 VPSUBQ ymm16, ymm13, ymmword ptr [rbx]
DSIZE: 64, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M,
Segment: 3, Base: 3,
000000000000328F 62a19528fb44db08 VPSUBQ ymm16, ymm13, ymmword ptr [rbx+r11*8+0x100]
DSIZE: 64, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000008,
0000000000003297 62a19528fb44dbf8 VPSUBQ ymm16, ymm13, ymmword ptr [rbx+r11*8-0x100]
DSIZE: 64, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffff8,
000000000000329F 6201bd40fbc7 VPSUBQ zmm24, zmm24, zmm31
DSIZE: 64, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: M, RegType: Vector, RegSize: 64, RegId: 31, RegCount: 1
00000000000032A5 6261bd40fb03 VPSUBQ zmm24, zmm24, zmmword ptr [rbx]
DSIZE: 64, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M,
Segment: 3, Base: 3,
00000000000032AB 6221bd40fb44db04 VPSUBQ zmm24, zmm24, zmmword ptr [rbx+r11*8+0x100]
DSIZE: 64, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000004,
00000000000032B3 6221bd40fb44dbfc VPSUBQ zmm24, zmm24, zmmword ptr [rbx+r11*8-0x100]
DSIZE: 64, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffffc,
00000000000032BB c5c1e8d0 VPSUBSB xmm2, xmm7, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
00000000000032BF c5c1e813 VPSUBSB xmm2, xmm7, xmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
00000000000032C3 c4a141e894db00010000 VPSUBSB xmm2, xmm7, xmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
00000000000032CD c4a141e894db00ffffff VPSUBSB xmm2, xmm7, xmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
00000000000032D7 62c11528e8c7 VPSUBSB ymm16, ymm13, ymm15
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: M, RegType: Vector, RegSize: 32, RegId: 15, RegCount: 1
00000000000032DD 62e11528e803 VPSUBSB ymm16, ymm13, ymmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M,
Segment: 3, Base: 3,
00000000000032E3 62a11528e844db08 VPSUBSB ymm16, ymm13, ymmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000008,
00000000000032EB 62a11528e844dbf8 VPSUBSB ymm16, ymm13, ymmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffff8,
00000000000032F3 62013d40e8c7 VPSUBSB zmm24, zmm24, zmm31
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: M, RegType: Vector, RegSize: 64, RegId: 31, RegCount: 1
00000000000032F9 62613d40e803 VPSUBSB zmm24, zmm24, zmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M,
Segment: 3, Base: 3,
00000000000032FF 62213d40e844db04 VPSUBSB zmm24, zmm24, zmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000004,
0000000000003307 62213d40e844dbfc VPSUBSB zmm24, zmm24, zmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffffc,
000000000000330F c5c1e9d0 VPSUBSW xmm2, xmm7, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
0000000000003313 c5c1e913 VPSUBSW xmm2, xmm7, xmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
0000000000003317 c4a141e994db00010000 VPSUBSW xmm2, xmm7, xmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
0000000000003321 c4a141e994db00ffffff VPSUBSW xmm2, xmm7, xmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
000000000000332B 62c11528e9c7 VPSUBSW ymm16, ymm13, ymm15
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: M, RegType: Vector, RegSize: 32, RegId: 15, RegCount: 1
0000000000003331 62e11528e903 VPSUBSW ymm16, ymm13, ymmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M,
Segment: 3, Base: 3,
0000000000003337 62a11528e944db08 VPSUBSW ymm16, ymm13, ymmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000008,
000000000000333F 62a11528e944dbf8 VPSUBSW ymm16, ymm13, ymmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffff8,
0000000000003347 62013d40e9c7 VPSUBSW zmm24, zmm24, zmm31
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: M, RegType: Vector, RegSize: 64, RegId: 31, RegCount: 1
000000000000334D 62613d40e903 VPSUBSW zmm24, zmm24, zmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M,
Segment: 3, Base: 3,
0000000000003353 62213d40e944db04 VPSUBSW zmm24, zmm24, zmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000004,
000000000000335B 62213d40e944dbfc VPSUBSW zmm24, zmm24, zmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffffc,
0000000000003363 c5c1d8d0 VPSUBUSB xmm2, xmm7, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
0000000000003367 c5c1d813 VPSUBUSB xmm2, xmm7, xmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
000000000000336B c4a141d894db00010000 VPSUBUSB xmm2, xmm7, xmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
0000000000003375 c4a141d894db00ffffff VPSUBUSB xmm2, xmm7, xmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
000000000000337F 62c11528d8c7 VPSUBUSB ymm16, ymm13, ymm15
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: M, RegType: Vector, RegSize: 32, RegId: 15, RegCount: 1
0000000000003385 62e11528d803 VPSUBUSB ymm16, ymm13, ymmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M,
Segment: 3, Base: 3,
000000000000338B 62a11528d844db08 VPSUBUSB ymm16, ymm13, ymmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000008,
0000000000003393 62a11528d844dbf8 VPSUBUSB ymm16, ymm13, ymmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffff8,
000000000000339B 62013d40d8c7 VPSUBUSB zmm24, zmm24, zmm31
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: M, RegType: Vector, RegSize: 64, RegId: 31, RegCount: 1
00000000000033A1 62613d40d803 VPSUBUSB zmm24, zmm24, zmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M,
Segment: 3, Base: 3,
00000000000033A7 62213d40d844db04 VPSUBUSB zmm24, zmm24, zmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000004,
00000000000033AF 62213d40d844dbfc VPSUBUSB zmm24, zmm24, zmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffffc,
00000000000033B7 c5c1d9d0 VPSUBUSW xmm2, xmm7, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
00000000000033BB c5c1d913 VPSUBUSW xmm2, xmm7, xmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
00000000000033BF c4a141d994db00010000 VPSUBUSW xmm2, xmm7, xmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
00000000000033C9 c4a141d994db00ffffff VPSUBUSW xmm2, xmm7, xmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
00000000000033D3 62c11528d9c7 VPSUBUSW ymm16, ymm13, ymm15
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: M, RegType: Vector, RegSize: 32, RegId: 15, RegCount: 1
00000000000033D9 62e11528d903 VPSUBUSW ymm16, ymm13, ymmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M,
Segment: 3, Base: 3,
00000000000033DF 62a11528d944db08 VPSUBUSW ymm16, ymm13, ymmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000008,
00000000000033E7 62a11528d944dbf8 VPSUBUSW ymm16, ymm13, ymmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffff8,
00000000000033EF 62013d40d9c7 VPSUBUSW zmm24, zmm24, zmm31
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: M, RegType: Vector, RegSize: 64, RegId: 31, RegCount: 1
00000000000033F5 62613d40d903 VPSUBUSW zmm24, zmm24, zmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M,
Segment: 3, Base: 3,
00000000000033FB 62213d40d944db04 VPSUBUSW zmm24, zmm24, zmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000004,
0000000000003403 62213d40d944dbfc VPSUBUSW zmm24, zmm24, zmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffffc,
000000000000340B c5c1f9d0 VPSUBW xmm2, xmm7, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
000000000000340F c5c1f913 VPSUBW xmm2, xmm7, xmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
0000000000003413 c4a141f994db00010000 VPSUBW xmm2, xmm7, xmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
000000000000341D c4a141f994db00ffffff VPSUBW xmm2, xmm7, xmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
0000000000003427 62c11528f9c7 VPSUBW ymm16, ymm13, ymm15
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: M, RegType: Vector, RegSize: 32, RegId: 15, RegCount: 1
000000000000342D 62e11528f903 VPSUBW ymm16, ymm13, ymmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M,
Segment: 3, Base: 3,
0000000000003433 62a11528f944db08 VPSUBW ymm16, ymm13, ymmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000008,
000000000000343B 62a11528f944dbf8 VPSUBW ymm16, ymm13, ymmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffff8,
0000000000003443 62013d40f9c7 VPSUBW zmm24, zmm24, zmm31
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: M, RegType: Vector, RegSize: 64, RegId: 31, RegCount: 1
0000000000003449 62613d40f903 VPSUBW zmm24, zmm24, zmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M,
Segment: 3, Base: 3,
000000000000344F 62213d40f944db04 VPSUBW zmm24, zmm24, zmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000004,
0000000000003457 62213d40f944dbfc VPSUBW zmm24, zmm24, zmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffffc,
000000000000345F c4e27917d0 VPTEST xmm2, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: LOGICAL, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
FLAGS access
CF: m, PF: 0, AF: 0, ZF: m, SF: 0, OF: 0,
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
Operand: 2, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: S, RegType: Flags, RegSize: 4, RegId: 0, RegCount: 1
0000000000003464 c4e2791713 VPTEST xmm2, xmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: LOGICAL, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
FLAGS access
CF: m, PF: 0, AF: 0, ZF: m, SF: 0, OF: 0,
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
Operand: 2, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: S, RegType: Flags, RegSize: 4, RegId: 0, RegCount: 1
0000000000003469 c4a2791794db00010000 VPTEST xmm2, xmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: LOGICAL, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
FLAGS access
CF: m, PF: 0, AF: 0, ZF: m, SF: 0, OF: 0,
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
Operand: 2, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: S, RegType: Flags, RegSize: 4, RegId: 0, RegCount: 1
0000000000003473 c4a2791794db00ffffff VPTEST xmm2, xmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: LOGICAL, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
FLAGS access
CF: m, PF: 0, AF: 0, ZF: m, SF: 0, OF: 0,
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
Operand: 2, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: S, RegType: Flags, RegSize: 4, RegId: 0, RegCount: 1
000000000000347D c5c168d0 VPUNPCKHBW xmm2, xmm7, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
0000000000003481 c5c16813 VPUNPCKHBW xmm2, xmm7, xmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
0000000000003485 c4a1416894db00010000 VPUNPCKHBW xmm2, xmm7, xmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
000000000000348F c4a1416894db00ffffff VPUNPCKHBW xmm2, xmm7, xmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
0000000000003499 62c1152868c7 VPUNPCKHBW ymm16, ymm13, ymm15
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4NF.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: M, RegType: Vector, RegSize: 32, RegId: 15, RegCount: 1
000000000000349F 62e115286803 VPUNPCKHBW ymm16, ymm13, ymmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4NF.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M,
Segment: 3, Base: 3,
00000000000034A5 62a115286844db08 VPUNPCKHBW ymm16, ymm13, ymmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4NF.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000008,
00000000000034AD 62a115286844dbf8 VPUNPCKHBW ymm16, ymm13, ymmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4NF.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffff8,
00000000000034B5 62013d4068c7 VPUNPCKHBW zmm24, zmm24, zmm31
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4NF.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: M, RegType: Vector, RegSize: 64, RegId: 31, RegCount: 1
00000000000034BB 62613d406803 VPUNPCKHBW zmm24, zmm24, zmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4NF.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M,
Segment: 3, Base: 3,
00000000000034C1 62213d406844db04 VPUNPCKHBW zmm24, zmm24, zmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4NF.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000004,
00000000000034C9 62213d406844dbfc VPUNPCKHBW zmm24, zmm24, zmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4NF.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffffc,
00000000000034D1 c5c16ad0 VPUNPCKHDQ xmm2, xmm7, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
00000000000034D5 c5c16a13 VPUNPCKHDQ xmm2, xmm7, xmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
00000000000034D9 c4a1416a94db00010000 VPUNPCKHDQ xmm2, xmm7, xmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
00000000000034E3 c4a1416a94db00ffffff VPUNPCKHDQ xmm2, xmm7, xmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
00000000000034ED 62c115286ac7 VPUNPCKHDQ ymm16, ymm13, ymm15
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4NF
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: M, RegType: Vector, RegSize: 32, RegId: 15, RegCount: 1
00000000000034F3 62e115286a03 VPUNPCKHDQ ymm16, ymm13, ymmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4NF
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M,
Segment: 3, Base: 3,
00000000000034F9 62a115286a44db08 VPUNPCKHDQ ymm16, ymm13, ymmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4NF
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000008,
0000000000003501 62a115286a44dbf8 VPUNPCKHDQ ymm16, ymm13, ymmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4NF
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffff8,
0000000000003509 62013d406ac7 VPUNPCKHDQ zmm24, zmm24, zmm31
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4NF
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: M, RegType: Vector, RegSize: 64, RegId: 31, RegCount: 1
000000000000350F 62613d406a03 VPUNPCKHDQ zmm24, zmm24, zmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4NF
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M,
Segment: 3, Base: 3,
0000000000003515 62213d406a44db04 VPUNPCKHDQ zmm24, zmm24, zmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4NF
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000004,
000000000000351D 62213d406a44dbfc VPUNPCKHDQ zmm24, zmm24, zmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4NF
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffffc,
0000000000003525 c5c16dd0 VPUNPCKHQDQ xmm2, xmm7, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
0000000000003529 c5c16d13 VPUNPCKHQDQ xmm2, xmm7, xmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
000000000000352D c4a1416d94db00010000 VPUNPCKHQDQ xmm2, xmm7, xmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
0000000000003537 c4a1416d94db00ffffff VPUNPCKHQDQ xmm2, xmm7, xmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
0000000000003541 62c195286dc7 VPUNPCKHQDQ ymm16, ymm13, ymm15
DSIZE: 64, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4NF
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: M, RegType: Vector, RegSize: 32, RegId: 15, RegCount: 1
0000000000003547 62e195286d03 VPUNPCKHQDQ ymm16, ymm13, ymmword ptr [rbx]
DSIZE: 64, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4NF
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M,
Segment: 3, Base: 3,
000000000000354D 62a195286d44db08 VPUNPCKHQDQ ymm16, ymm13, ymmword ptr [rbx+r11*8+0x100]
DSIZE: 64, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4NF
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000008,
0000000000003555 62a195286d44dbf8 VPUNPCKHQDQ ymm16, ymm13, ymmword ptr [rbx+r11*8-0x100]
DSIZE: 64, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4NF
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffff8,
000000000000355D 6201bd406dc7 VPUNPCKHQDQ zmm24, zmm24, zmm31
DSIZE: 64, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4NF
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: M, RegType: Vector, RegSize: 64, RegId: 31, RegCount: 1
0000000000003563 6261bd406d03 VPUNPCKHQDQ zmm24, zmm24, zmmword ptr [rbx]
DSIZE: 64, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4NF
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M,
Segment: 3, Base: 3,
0000000000003569 6221bd406d44db04 VPUNPCKHQDQ zmm24, zmm24, zmmword ptr [rbx+r11*8+0x100]
DSIZE: 64, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4NF
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000004,
0000000000003571 6221bd406d44dbfc VPUNPCKHQDQ zmm24, zmm24, zmmword ptr [rbx+r11*8-0x100]
DSIZE: 64, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4NF
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffffc,
0000000000003579 c5c169d0 VPUNPCKHWD xmm2, xmm7, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
000000000000357D c5c16913 VPUNPCKHWD xmm2, xmm7, xmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
0000000000003581 c4a1416994db00010000 VPUNPCKHWD xmm2, xmm7, xmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
000000000000358B c4a1416994db00ffffff VPUNPCKHWD xmm2, xmm7, xmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
0000000000003595 62c1152869c7 VPUNPCKHWD ymm16, ymm13, ymm15
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4NF.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: M, RegType: Vector, RegSize: 32, RegId: 15, RegCount: 1
000000000000359B 62e115286903 VPUNPCKHWD ymm16, ymm13, ymmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4NF.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M,
Segment: 3, Base: 3,
00000000000035A1 62a115286944db08 VPUNPCKHWD ymm16, ymm13, ymmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4NF.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000008,
00000000000035A9 62a115286944dbf8 VPUNPCKHWD ymm16, ymm13, ymmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4NF.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffff8,
00000000000035B1 62013d4069c7 VPUNPCKHWD zmm24, zmm24, zmm31
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4NF.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: M, RegType: Vector, RegSize: 64, RegId: 31, RegCount: 1
00000000000035B7 62613d406903 VPUNPCKHWD zmm24, zmm24, zmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4NF.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M,
Segment: 3, Base: 3,
00000000000035BD 62213d406944db04 VPUNPCKHWD zmm24, zmm24, zmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4NF.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000004,
00000000000035C5 62213d406944dbfc VPUNPCKHWD zmm24, zmm24, zmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4NF.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffffc,
00000000000035CD c5c160d0 VPUNPCKLBW xmm2, xmm7, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
00000000000035D1 c5c16013 VPUNPCKLBW xmm2, xmm7, xmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
00000000000035D5 c4a1416094db00010000 VPUNPCKLBW xmm2, xmm7, xmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
00000000000035DF c4a1416094db00ffffff VPUNPCKLBW xmm2, xmm7, xmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
00000000000035E9 62c1152860c7 VPUNPCKLBW ymm16, ymm13, ymm15
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4NF.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: M, RegType: Vector, RegSize: 32, RegId: 15, RegCount: 1
00000000000035EF 62e115286003 VPUNPCKLBW ymm16, ymm13, ymmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4NF.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M,
Segment: 3, Base: 3,
00000000000035F5 62a115286044db08 VPUNPCKLBW ymm16, ymm13, ymmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4NF.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000008,
00000000000035FD 62a115286044dbf8 VPUNPCKLBW ymm16, ymm13, ymmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4NF.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffff8,
0000000000003605 62013d4060c7 VPUNPCKLBW zmm24, zmm24, zmm31
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4NF.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: M, RegType: Vector, RegSize: 64, RegId: 31, RegCount: 1
000000000000360B 62613d406003 VPUNPCKLBW zmm24, zmm24, zmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4NF.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M,
Segment: 3, Base: 3,
0000000000003611 62213d406044db04 VPUNPCKLBW zmm24, zmm24, zmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4NF.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000004,
0000000000003619 62213d406044dbfc VPUNPCKLBW zmm24, zmm24, zmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4NF.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffffc,
0000000000003621 c5c162d0 VPUNPCKLDQ xmm2, xmm7, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
0000000000003625 c5c16213 VPUNPCKLDQ xmm2, xmm7, xmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
0000000000003629 c4a1416294db00010000 VPUNPCKLDQ xmm2, xmm7, xmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
0000000000003633 c4a1416294db00ffffff VPUNPCKLDQ xmm2, xmm7, xmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
000000000000363D 62c1152862c7 VPUNPCKLDQ ymm16, ymm13, ymm15
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4NF
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: M, RegType: Vector, RegSize: 32, RegId: 15, RegCount: 1
0000000000003643 62e115286203 VPUNPCKLDQ ymm16, ymm13, ymmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4NF
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M,
Segment: 3, Base: 3,
0000000000003649 62a115286244db08 VPUNPCKLDQ ymm16, ymm13, ymmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4NF
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000008,
0000000000003651 62a115286244dbf8 VPUNPCKLDQ ymm16, ymm13, ymmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4NF
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffff8,
0000000000003659 62013d4062c7 VPUNPCKLDQ zmm24, zmm24, zmm31
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4NF
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: M, RegType: Vector, RegSize: 64, RegId: 31, RegCount: 1
000000000000365F 62613d406203 VPUNPCKLDQ zmm24, zmm24, zmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4NF
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M,
Segment: 3, Base: 3,
0000000000003665 62213d406244db04 VPUNPCKLDQ zmm24, zmm24, zmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4NF
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000004,
000000000000366D 62213d406244dbfc VPUNPCKLDQ zmm24, zmm24, zmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4NF
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffffc,
0000000000003675 c5c16cd0 VPUNPCKLQDQ xmm2, xmm7, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
0000000000003679 c5c16c13 VPUNPCKLQDQ xmm2, xmm7, xmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
000000000000367D c4a1416c94db00010000 VPUNPCKLQDQ xmm2, xmm7, xmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
0000000000003687 c4a1416c94db00ffffff VPUNPCKLQDQ xmm2, xmm7, xmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
0000000000003691 62c195286cc7 VPUNPCKLQDQ ymm16, ymm13, ymm15
DSIZE: 64, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4NF
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: M, RegType: Vector, RegSize: 32, RegId: 15, RegCount: 1
0000000000003697 62e195286c03 VPUNPCKLQDQ ymm16, ymm13, ymmword ptr [rbx]
DSIZE: 64, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4NF
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M,
Segment: 3, Base: 3,
000000000000369D 62a195286c44db08 VPUNPCKLQDQ ymm16, ymm13, ymmword ptr [rbx+r11*8+0x100]
DSIZE: 64, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4NF
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000008,
00000000000036A5 62a195286c44dbf8 VPUNPCKLQDQ ymm16, ymm13, ymmword ptr [rbx+r11*8-0x100]
DSIZE: 64, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4NF
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffff8,
00000000000036AD 6201bd406cc7 VPUNPCKLQDQ zmm24, zmm24, zmm31
DSIZE: 64, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4NF
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: M, RegType: Vector, RegSize: 64, RegId: 31, RegCount: 1
00000000000036B3 6261bd406c03 VPUNPCKLQDQ zmm24, zmm24, zmmword ptr [rbx]
DSIZE: 64, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4NF
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M,
Segment: 3, Base: 3,
00000000000036B9 6221bd406c44db04 VPUNPCKLQDQ zmm24, zmm24, zmmword ptr [rbx+r11*8+0x100]
DSIZE: 64, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4NF
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000004,
00000000000036C1 6221bd406c44dbfc VPUNPCKLQDQ zmm24, zmm24, zmmword ptr [rbx+r11*8-0x100]
DSIZE: 64, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4NF
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffffc,
00000000000036C9 c5c161d0 VPUNPCKLWD xmm2, xmm7, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
00000000000036CD c5c16113 VPUNPCKLWD xmm2, xmm7, xmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
00000000000036D1 c4a1416194db00010000 VPUNPCKLWD xmm2, xmm7, xmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
00000000000036DB c4a1416194db00ffffff VPUNPCKLWD xmm2, xmm7, xmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
00000000000036E5 62c1152861c7 VPUNPCKLWD ymm16, ymm13, ymm15
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4NF.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: M, RegType: Vector, RegSize: 32, RegId: 15, RegCount: 1
00000000000036EB 62e115286103 VPUNPCKLWD ymm16, ymm13, ymmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4NF.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M,
Segment: 3, Base: 3,
00000000000036F1 62a115286144db08 VPUNPCKLWD ymm16, ymm13, ymmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4NF.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000008,
00000000000036F9 62a115286144dbf8 VPUNPCKLWD ymm16, ymm13, ymmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4NF.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffff8,
0000000000003701 62013d4061c7 VPUNPCKLWD zmm24, zmm24, zmm31
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4NF.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: M, RegType: Vector, RegSize: 64, RegId: 31, RegCount: 1
0000000000003707 62613d406103 VPUNPCKLWD zmm24, zmm24, zmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4NF.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M,
Segment: 3, Base: 3,
000000000000370D 62213d406144db04 VPUNPCKLWD zmm24, zmm24, zmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4NF.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000004,
0000000000003715 62213d406144dbfc VPUNPCKLWD zmm24, zmm24, zmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512BW, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 30
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4NF.nb
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffffc,
000000000000371D c5c1efd0 VPXOR xmm2, xmm7, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: LOGICAL, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
0000000000003721 c5c1ef13 VPXOR xmm2, xmm7, xmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: LOGICAL, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
0000000000003725 c4a141ef94db00010000 VPXOR xmm2, xmm7, xmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: LOGICAL, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
000000000000372F c4a141ef94db00ffffff VPXOR xmm2, xmm7, xmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: LOGICAL, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
0000000000003739 c5f853d0 VRCPPS xmm2, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
000000000000373D c5f85313 VRCPPS xmm2, xmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
0000000000003741 c4a1785394db00010000 VRCPPS xmm2, xmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
000000000000374B c4a1785394db00ffffff VRCPPS xmm2, xmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
0000000000003755 c5c253d0 VRCPSS xmm2, xmm7, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 4, RawSize: 4, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 4, RawSize: 4, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
0000000000003759 c5c25313 VRCPSS xmm2, xmm7, dword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 4, RawSize: 4, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 4, RawSize: 4, Encoding: M,
Segment: 3, Base: 3,
000000000000375D c4a1425394db00010000 VRCPSS xmm2, xmm7, dword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 4, RawSize: 4, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 4, RawSize: 4, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
0000000000003767 c4a1425394db00ffffff VRCPSS xmm2, xmm7, dword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 4, RawSize: 4, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 4, RawSize: 4, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
0000000000003771 c4e37909d090 VROUNDPD xmm2, xmm0, 0x90
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
0000000000003777 c4e379091390 VROUNDPD xmm2, xmmword ptr [rbx], 0x90
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
Operand: 2, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
000000000000377D c4a3790994db0001000090 VROUNDPD xmm2, xmmword ptr [rbx+r11*8+0x100], 0x90
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
Operand: 2, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
0000000000003788 c4a3790994db00ffffff90 VROUNDPD xmm2, xmmword ptr [rbx+r11*8-0x100], 0x90
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
Operand: 2, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
0000000000003793 c4e37908d090 VROUNDPS xmm2, xmm0, 0x90
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
0000000000003799 c4e379081390 VROUNDPS xmm2, xmmword ptr [rbx], 0x90
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
Operand: 2, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
000000000000379F c4a3790894db0001000090 VROUNDPS xmm2, xmmword ptr [rbx+r11*8+0x100], 0x90
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
Operand: 2, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
00000000000037AA c4a3790894db00ffffff90 VROUNDPS xmm2, xmmword ptr [rbx+r11*8-0x100], 0x90
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
Operand: 2, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
00000000000037B5 c4e3410bd090 VROUNDSD xmm2, xmm7, xmm0, 0x90
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 3
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 8, RawSize: 8, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
Operand: 3, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
00000000000037BB c4e3410b1390 VROUNDSD xmm2, xmm7, qword ptr [rbx], 0x90
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 3
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 8, RawSize: 8, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 8, RawSize: 8, Encoding: M,
Segment: 3, Base: 3,
Operand: 3, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
00000000000037C1 c4a3410b94db0001000090 VROUNDSD xmm2, xmm7, qword ptr [rbx+r11*8+0x100], 0x90
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 3
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 8, RawSize: 8, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 8, RawSize: 8, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
Operand: 3, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
00000000000037CC c4a3410b94db00ffffff90 VROUNDSD xmm2, xmm7, qword ptr [rbx+r11*8-0x100], 0x90
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 3
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 8, RawSize: 8, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 8, RawSize: 8, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
Operand: 3, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
00000000000037D7 c4e3410ad090 VROUNDSS xmm2, xmm7, xmm0, 0x90
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 3
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 4, RawSize: 4, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 4, RawSize: 4, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
Operand: 3, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
00000000000037DD c4e3410a1390 VROUNDSS xmm2, xmm7, dword ptr [rbx], 0x90
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 3
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 4, RawSize: 4, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 4, RawSize: 4, Encoding: M,
Segment: 3, Base: 3,
Operand: 3, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
00000000000037E3 c4a3410a94db0001000090 VROUNDSS xmm2, xmm7, dword ptr [rbx+r11*8+0x100], 0x90
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 3
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 4, RawSize: 4, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 4, RawSize: 4, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
Operand: 3, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
00000000000037EE c4a3410a94db00ffffff90 VROUNDSS xmm2, xmm7, dword ptr [rbx+r11*8-0x100], 0x90
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 3
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 4, RawSize: 4, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 4, RawSize: 4, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
Operand: 3, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
00000000000037F9 c5f852d0 VRSQRTPS xmm2, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
00000000000037FD c5f85213 VRSQRTPS xmm2, xmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
0000000000003801 c4a1785294db00010000 VRSQRTPS xmm2, xmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
000000000000380B c4a1785294db00ffffff VRSQRTPS xmm2, xmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
0000000000003815 c5c252d0 VRSQRTSS xmm2, xmm7, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 4, RawSize: 4, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 4, RawSize: 4, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
0000000000003819 c5c25213 VRSQRTSS xmm2, xmm7, dword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 4, RawSize: 4, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 4, RawSize: 4, Encoding: M,
Segment: 3, Base: 3,
000000000000381D c4a1425294db00010000 VRSQRTSS xmm2, xmm7, dword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 4, RawSize: 4, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 4, RawSize: 4, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
0000000000003827 c4a1425294db00ffffff VRSQRTSS xmm2, xmm7, dword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 4, RawSize: 4, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 4, RawSize: 4, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
0000000000003831 c5c1c6d090 VSHUFPD xmm2, xmm7, xmm0, 0x90
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
Operand: 3, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
0000000000003836 c5c1c61390 VSHUFPD xmm2, xmm7, xmmword ptr [rbx], 0x90
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
Operand: 3, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
000000000000383B c4a141c694db0001000090 VSHUFPD xmm2, xmm7, xmmword ptr [rbx+r11*8+0x100], 0x90
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
Operand: 3, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
0000000000003846 c4a141c694db00ffffff90 VSHUFPD xmm2, xmm7, xmmword ptr [rbx+r11*8-0x100], 0x90
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
Operand: 3, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
0000000000003851 62c19528c6c790 VSHUFPD ymm16, ymm13, ymm15, 0x90
DSIZE: 64, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4NF
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: M, RegType: Vector, RegSize: 32, RegId: 15, RegCount: 1
Operand: 4, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
0000000000003858 62e19528c60390 VSHUFPD ymm16, ymm13, ymmword ptr [rbx], 0x90
DSIZE: 64, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4NF
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M,
Segment: 3, Base: 3,
Operand: 4, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
000000000000385F 62a19528c644db0890 VSHUFPD ymm16, ymm13, ymmword ptr [rbx+r11*8+0x100], 0x90
DSIZE: 64, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4NF
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000008,
Operand: 4, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
0000000000003868 62a19528c644dbf890 VSHUFPD ymm16, ymm13, ymmword ptr [rbx+r11*8-0x100], 0x90
DSIZE: 64, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4NF
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffff8,
Operand: 4, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
0000000000003871 6201bd40c6c790 VSHUFPD zmm24, zmm24, zmm31, 0x90
DSIZE: 64, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4NF
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: M, RegType: Vector, RegSize: 64, RegId: 31, RegCount: 1
Operand: 4, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
0000000000003878 6261bd40c60390 VSHUFPD zmm24, zmm24, zmmword ptr [rbx], 0x90
DSIZE: 64, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4NF
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M,
Segment: 3, Base: 3,
Operand: 4, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
000000000000387F 6221bd40c644db0490 VSHUFPD zmm24, zmm24, zmmword ptr [rbx+r11*8+0x100], 0x90
DSIZE: 64, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4NF
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000004,
Operand: 4, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
0000000000003888 6221bd40c644dbfc90 VSHUFPD zmm24, zmm24, zmmword ptr [rbx+r11*8-0x100], 0x90
DSIZE: 64, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4NF
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffffc,
Operand: 4, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
0000000000003891 c5c0c6d090 VSHUFPS xmm2, xmm7, xmm0, 0x90
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
Operand: 3, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
0000000000003896 c5c0c61390 VSHUFPS xmm2, xmm7, xmmword ptr [rbx], 0x90
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
Operand: 3, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
000000000000389B c4a140c694db0001000090 VSHUFPS xmm2, xmm7, xmmword ptr [rbx+r11*8+0x100], 0x90
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
Operand: 3, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
00000000000038A6 c4a140c694db00ffffff90 VSHUFPS xmm2, xmm7, xmmword ptr [rbx+r11*8-0x100], 0x90
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
Operand: 3, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
00000000000038B1 62c11428c6c790 VSHUFPS ymm16, ymm13, ymm15, 0x90
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4NF
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: M, RegType: Vector, RegSize: 32, RegId: 15, RegCount: 1
Operand: 4, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
00000000000038B8 62e11428c60390 VSHUFPS ymm16, ymm13, ymmword ptr [rbx], 0x90
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4NF
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M,
Segment: 3, Base: 3,
Operand: 4, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
00000000000038BF 62a11428c644db0890 VSHUFPS ymm16, ymm13, ymmword ptr [rbx+r11*8+0x100], 0x90
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4NF
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000008,
Operand: 4, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
00000000000038C8 62a11428c644dbf890 VSHUFPS ymm16, ymm13, ymmword ptr [rbx+r11*8-0x100], 0x90
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4NF
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffff8,
Operand: 4, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
00000000000038D1 62013c40c6c790 VSHUFPS zmm24, zmm24, zmm31, 0x90
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4NF
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: M, RegType: Vector, RegSize: 64, RegId: 31, RegCount: 1
Operand: 4, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
00000000000038D8 62613c40c60390 VSHUFPS zmm24, zmm24, zmmword ptr [rbx], 0x90
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4NF
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M,
Segment: 3, Base: 3,
Operand: 4, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
00000000000038DF 62213c40c644db0490 VSHUFPS zmm24, zmm24, zmmword ptr [rbx+r11*8+0x100], 0x90
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4NF
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000004,
Operand: 4, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
00000000000038E8 62213c40c644dbfc90 VSHUFPS zmm24, zmm24, zmmword ptr [rbx+r11*8-0x100], 0x90
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4NF
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffffc,
Operand: 4, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
00000000000038F1 c5f951d0 VSQRTPD xmm2, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
00000000000038F5 c5f95113 VSQRTPD xmm2, xmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
00000000000038F9 c4a1795194db00010000 VSQRTPD xmm2, xmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
0000000000003903 c4a1795194db00ffffff VSQRTPD xmm2, xmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
000000000000390D 62c1fd2851c7 VSQRTPD ymm16, ymm15
DSIZE: 64, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: M, RegType: Vector, RegSize: 32, RegId: 15, RegCount: 1
0000000000003913 62e1fd285103 VSQRTPD ymm16, ymmword ptr [rbx]
DSIZE: 64, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M,
Segment: 3, Base: 3,
0000000000003919 62a1fd285144db08 VSQRTPD ymm16, ymmword ptr [rbx+r11*8+0x100]
DSIZE: 64, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000008,
0000000000003921 62a1fd285144dbf8 VSQRTPD ymm16, ymmword ptr [rbx+r11*8-0x100]
DSIZE: 64, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffff8,
0000000000003929 6201fd4851c7 VSQRTPD zmm24, zmm31
DSIZE: 64, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: M, RegType: Vector, RegSize: 64, RegId: 31, RegCount: 1
000000000000392F 6261fd485103 VSQRTPD zmm24, zmmword ptr [rbx]
DSIZE: 64, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M,
Segment: 3, Base: 3,
0000000000003935 6221fd485144db04 VSQRTPD zmm24, zmmword ptr [rbx+r11*8+0x100]
DSIZE: 64, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000004,
000000000000393D 6221fd485144dbfc VSQRTPD zmm24, zmmword ptr [rbx+r11*8-0x100]
DSIZE: 64, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffffc,
0000000000003945 c5f851d0 VSQRTPS xmm2, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
0000000000003949 c5f85113 VSQRTPS xmm2, xmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
000000000000394D c4a1785194db00010000 VSQRTPS xmm2, xmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
0000000000003957 c4a1785194db00ffffff VSQRTPS xmm2, xmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
0000000000003961 62c17c2851c7 VSQRTPS ymm16, ymm15
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: M, RegType: Vector, RegSize: 32, RegId: 15, RegCount: 1
0000000000003967 62e17c285103 VSQRTPS ymm16, ymmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M,
Segment: 3, Base: 3,
000000000000396D 62a17c285144db08 VSQRTPS ymm16, ymmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000008,
0000000000003975 62a17c285144dbf8 VSQRTPS ymm16, ymmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffff8,
000000000000397D 62017c4851c7 VSQRTPS zmm24, zmm31
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: M, RegType: Vector, RegSize: 64, RegId: 31, RegCount: 1
0000000000003983 62617c485103 VSQRTPS zmm24, zmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M,
Segment: 3, Base: 3,
0000000000003989 62217c485144db04 VSQRTPS zmm24, zmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000004,
0000000000003991 62217c485144dbfc VSQRTPS zmm24, zmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffffc,
0000000000003999 c5c351d0 VSQRTSD xmm2, xmm7, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 3
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 8, RawSize: 8, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
000000000000399D c5c35113 VSQRTSD xmm2, xmm7, qword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 3
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 8, RawSize: 8, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 8, RawSize: 8, Encoding: M,
Segment: 3, Base: 3,
00000000000039A1 c4a1435194db00010000 VSQRTSD xmm2, xmm7, qword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 3
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 8, RawSize: 8, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 8, RawSize: 8, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
00000000000039AB c4a1435194db00ffffff VSQRTSD xmm2, xmm7, qword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 3
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 8, RawSize: 8, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 8, RawSize: 8, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
00000000000039B5 c5c251d0 VSQRTSS xmm2, xmm7, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 3
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 4, RawSize: 4, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 4, RawSize: 4, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
00000000000039B9 c5c25113 VSQRTSS xmm2, xmm7, dword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 3
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 4, RawSize: 4, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 4, RawSize: 4, Encoding: M,
Segment: 3, Base: 3,
00000000000039BD c4a1425194db00010000 VSQRTSS xmm2, xmm7, dword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 3
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 4, RawSize: 4, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 4, RawSize: 4, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
00000000000039C7 c4a1425194db00ffffff VSQRTSS xmm2, xmm7, dword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 3
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 4, RawSize: 4, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 4, RawSize: 4, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
00000000000039D1 c5f8ae1b VSTMXCSR dword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: -
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Memory, Size: 4, RawSize: 4, Encoding: M,
Segment: 3, Base: 3,
Operand: 1, Acc: R-, Type: Register, Size: 4, RawSize: 4, Encoding: S, RegType: MXCSR, RegSize: 4, RegId: 0, RegCount: 1
00000000000039D5 c5f8ae9cf300010000 VSTMXCSR dword ptr [rbx+rsi*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: -
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Memory, Size: 4, RawSize: 4, Encoding: M,
Segment: 3, Base: 3, Index: 6 * 8, Displacement: 0x0000000000000100,
Operand: 1, Acc: R-, Type: Register, Size: 4, RawSize: 4, Encoding: S, RegType: MXCSR, RegSize: 4, RegId: 0, RegCount: 1
00000000000039DE c5f8ae9cf300ffffff VSTMXCSR dword ptr [rbx+rsi*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: -
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Memory, Size: 4, RawSize: 4, Encoding: M,
Segment: 3, Base: 3, Index: 6 * 8, Displacement: 0xffffffffffffff00,
Operand: 1, Acc: R-, Type: Register, Size: 4, RawSize: 4, Encoding: S, RegType: MXCSR, RegSize: 4, RegId: 0, RegCount: 1
00000000000039E7 c5c15cd0 VSUBPD xmm2, xmm7, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
00000000000039EB c5c15c13 VSUBPD xmm2, xmm7, xmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
00000000000039EF c4a1415c94db00010000 VSUBPD xmm2, xmm7, xmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
00000000000039F9 c4a1415c94db00ffffff VSUBPD xmm2, xmm7, xmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
0000000000003A03 62c195285cc7 VSUBPD ymm16, ymm13, ymm15
DSIZE: 64, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: M, RegType: Vector, RegSize: 32, RegId: 15, RegCount: 1
0000000000003A09 62e195285c03 VSUBPD ymm16, ymm13, ymmword ptr [rbx]
DSIZE: 64, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M,
Segment: 3, Base: 3,
0000000000003A0F 62a195285c44db08 VSUBPD ymm16, ymm13, ymmword ptr [rbx+r11*8+0x100]
DSIZE: 64, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000008,
0000000000003A17 62a195285c44dbf8 VSUBPD ymm16, ymm13, ymmword ptr [rbx+r11*8-0x100]
DSIZE: 64, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffff8,
0000000000003A1F 6201bd405cc7 VSUBPD zmm24, zmm24, zmm31
DSIZE: 64, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: M, RegType: Vector, RegSize: 64, RegId: 31, RegCount: 1
0000000000003A25 6261bd405c03 VSUBPD zmm24, zmm24, zmmword ptr [rbx]
DSIZE: 64, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M,
Segment: 3, Base: 3,
0000000000003A2B 6221bd405c44db04 VSUBPD zmm24, zmm24, zmmword ptr [rbx+r11*8+0x100]
DSIZE: 64, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000004,
0000000000003A33 6221bd405c44dbfc VSUBPD zmm24, zmm24, zmmword ptr [rbx+r11*8-0x100]
DSIZE: 64, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffffc,
0000000000003A3B c5c05cd0 VSUBPS xmm2, xmm7, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
0000000000003A3F c5c05c13 VSUBPS xmm2, xmm7, xmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
0000000000003A43 c4a1405c94db00010000 VSUBPS xmm2, xmm7, xmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
0000000000003A4D c4a1405c94db00ffffff VSUBPS xmm2, xmm7, xmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
0000000000003A57 62c114285cc7 VSUBPS ymm16, ymm13, ymm15
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: M, RegType: Vector, RegSize: 32, RegId: 15, RegCount: 1
0000000000003A5D 62e114285c03 VSUBPS ymm16, ymm13, ymmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M,
Segment: 3, Base: 3,
0000000000003A63 62a114285c44db08 VSUBPS ymm16, ymm13, ymmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000008,
0000000000003A6B 62a114285c44dbf8 VSUBPS ymm16, ymm13, ymmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffff8,
0000000000003A73 62013c405cc7 VSUBPS zmm24, zmm24, zmm31
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: M, RegType: Vector, RegSize: 64, RegId: 31, RegCount: 1
0000000000003A79 62613c405c03 VSUBPS zmm24, zmm24, zmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M,
Segment: 3, Base: 3,
0000000000003A7F 62213c405c44db04 VSUBPS zmm24, zmm24, zmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000004,
0000000000003A87 62213c405c44dbfc VSUBPS zmm24, zmm24, zmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffffc,
0000000000003A8F c5c35cd0 VSUBSD xmm2, xmm7, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 8, RawSize: 8, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
0000000000003A93 c5c35c13 VSUBSD xmm2, xmm7, qword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 8, RawSize: 8, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 8, RawSize: 8, Encoding: M,
Segment: 3, Base: 3,
0000000000003A97 c4a1435c94db00010000 VSUBSD xmm2, xmm7, qword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 8, RawSize: 8, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 8, RawSize: 8, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
0000000000003AA1 c4a1435c94db00ffffff VSUBSD xmm2, xmm7, qword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 8, RawSize: 8, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 8, RawSize: 8, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
0000000000003AAB c5c25cd0 VSUBSS xmm2, xmm7, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 4, RawSize: 4, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 4, RawSize: 4, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
0000000000003AAF c5c25c13 VSUBSS xmm2, xmm7, dword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 4, RawSize: 4, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 4, RawSize: 4, Encoding: M,
Segment: 3, Base: 3,
0000000000003AB3 c4a1425c94db00010000 VSUBSS xmm2, xmm7, dword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 4, RawSize: 4, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 4, RawSize: 4, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
0000000000003ABD c4a1425c94db00ffffff VSUBSS xmm2, xmm7, dword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 4, RawSize: 4, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 4, RawSize: 4, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
0000000000003AC7 c4e2790fd0 VTESTPD xmm2, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: LOGICAL_FP, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
FLAGS access
CF: m, PF: 0, AF: 0, ZF: m, SF: 0, OF: 0,
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
Operand: 2, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: S, RegType: Flags, RegSize: 4, RegId: 0, RegCount: 1
0000000000003ACC c4e2790f13 VTESTPD xmm2, xmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: LOGICAL_FP, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
FLAGS access
CF: m, PF: 0, AF: 0, ZF: m, SF: 0, OF: 0,
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
Operand: 2, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: S, RegType: Flags, RegSize: 4, RegId: 0, RegCount: 1
0000000000003AD1 c4a2790f94db00010000 VTESTPD xmm2, xmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: LOGICAL_FP, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
FLAGS access
CF: m, PF: 0, AF: 0, ZF: m, SF: 0, OF: 0,
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
Operand: 2, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: S, RegType: Flags, RegSize: 4, RegId: 0, RegCount: 1
0000000000003ADB c4a2790f94db00ffffff VTESTPD xmm2, xmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: LOGICAL_FP, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
FLAGS access
CF: m, PF: 0, AF: 0, ZF: m, SF: 0, OF: 0,
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
Operand: 2, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: S, RegType: Flags, RegSize: 4, RegId: 0, RegCount: 1
0000000000003AE5 c4e2790ed0 VTESTPS xmm2, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: LOGICAL_FP, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
FLAGS access
CF: m, PF: 0, AF: 0, ZF: m, SF: 0, OF: 0,
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
Operand: 2, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: S, RegType: Flags, RegSize: 4, RegId: 0, RegCount: 1
0000000000003AEA c4e2790e13 VTESTPS xmm2, xmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: LOGICAL_FP, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
FLAGS access
CF: m, PF: 0, AF: 0, ZF: m, SF: 0, OF: 0,
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
Operand: 2, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: S, RegType: Flags, RegSize: 4, RegId: 0, RegCount: 1
0000000000003AEF c4a2790e94db00010000 VTESTPS xmm2, xmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: LOGICAL_FP, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
FLAGS access
CF: m, PF: 0, AF: 0, ZF: m, SF: 0, OF: 0,
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
Operand: 2, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: S, RegType: Flags, RegSize: 4, RegId: 0, RegCount: 1
0000000000003AF9 c4a2790e94db00ffffff VTESTPS xmm2, xmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: LOGICAL_FP, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
FLAGS access
CF: m, PF: 0, AF: 0, ZF: m, SF: 0, OF: 0,
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
Operand: 2, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: S, RegType: Flags, RegSize: 4, RegId: 0, RegCount: 1
0000000000003B03 c5f92ed0 VUCOMISD xmm2, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 3
FLAGS access
CF: m, PF: m, ZF: m,
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
Operand: 2, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: S, RegType: Flags, RegSize: 4, RegId: 0, RegCount: 1
0000000000003B07 c5f92e13 VUCOMISD xmm2, qword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 3
FLAGS access
CF: m, PF: m, ZF: m,
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 8, RawSize: 8, Encoding: M,
Segment: 3, Base: 3,
Operand: 2, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: S, RegType: Flags, RegSize: 4, RegId: 0, RegCount: 1
0000000000003B0B c4a1792e94db00010000 VUCOMISD xmm2, qword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 3
FLAGS access
CF: m, PF: m, ZF: m,
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 8, RawSize: 8, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
Operand: 2, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: S, RegType: Flags, RegSize: 4, RegId: 0, RegCount: 1
0000000000003B15 c4a1792e94db00ffffff VUCOMISD xmm2, qword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 3
FLAGS access
CF: m, PF: m, ZF: m,
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 8, RawSize: 8, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
Operand: 2, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: S, RegType: Flags, RegSize: 4, RegId: 0, RegCount: 1
0000000000003B1F c5f82ed0 VUCOMISS xmm2, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 3
FLAGS access
CF: m, PF: m, ZF: m,
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: R-, Type: Register, Size: 4, RawSize: 4, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 4, RawSize: 4, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
Operand: 2, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: S, RegType: Flags, RegSize: 4, RegId: 0, RegCount: 1
0000000000003B23 c5f82e13 VUCOMISS xmm2, dword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 3
FLAGS access
CF: m, PF: m, ZF: m,
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: R-, Type: Register, Size: 4, RawSize: 4, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 4, RawSize: 4, Encoding: M,
Segment: 3, Base: 3,
Operand: 2, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: S, RegType: Flags, RegSize: 4, RegId: 0, RegCount: 1
0000000000003B27 c4a1782e94db00010000 VUCOMISS xmm2, dword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 3
FLAGS access
CF: m, PF: m, ZF: m,
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: R-, Type: Register, Size: 4, RawSize: 4, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 4, RawSize: 4, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
Operand: 2, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: S, RegType: Flags, RegSize: 4, RegId: 0, RegCount: 1
0000000000003B31 c4a1782e94db00ffffff VUCOMISS xmm2, dword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 3
FLAGS access
CF: m, PF: m, ZF: m,
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: R-, Type: Register, Size: 4, RawSize: 4, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 4, RawSize: 4, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
Operand: 2, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: S, RegType: Flags, RegSize: 4, RegId: 0, RegCount: 1
0000000000003B3B c5c115d0 VUNPCKHPD xmm2, xmm7, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
0000000000003B3F c5c11513 VUNPCKHPD xmm2, xmm7, xmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
0000000000003B43 c4a1411594db00010000 VUNPCKHPD xmm2, xmm7, xmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
0000000000003B4D c4a1411594db00ffffff VUNPCKHPD xmm2, xmm7, xmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
0000000000003B57 62c1952815c7 VUNPCKHPD ymm16, ymm13, ymm15
DSIZE: 64, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4NF
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: M, RegType: Vector, RegSize: 32, RegId: 15, RegCount: 1
0000000000003B5D 62e195281503 VUNPCKHPD ymm16, ymm13, ymmword ptr [rbx]
DSIZE: 64, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4NF
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M,
Segment: 3, Base: 3,
0000000000003B63 62a195281544db08 VUNPCKHPD ymm16, ymm13, ymmword ptr [rbx+r11*8+0x100]
DSIZE: 64, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4NF
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000008,
0000000000003B6B 62a195281544dbf8 VUNPCKHPD ymm16, ymm13, ymmword ptr [rbx+r11*8-0x100]
DSIZE: 64, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4NF
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffff8,
0000000000003B73 6201bd4015c7 VUNPCKHPD zmm24, zmm24, zmm31
DSIZE: 64, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4NF
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: M, RegType: Vector, RegSize: 64, RegId: 31, RegCount: 1
0000000000003B79 6261bd401503 VUNPCKHPD zmm24, zmm24, zmmword ptr [rbx]
DSIZE: 64, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4NF
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M,
Segment: 3, Base: 3,
0000000000003B7F 6221bd401544db04 VUNPCKHPD zmm24, zmm24, zmmword ptr [rbx+r11*8+0x100]
DSIZE: 64, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4NF
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000004,
0000000000003B87 6221bd401544dbfc VUNPCKHPD zmm24, zmm24, zmmword ptr [rbx+r11*8-0x100]
DSIZE: 64, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4NF
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffffc,
0000000000003B8F c5c015d0 VUNPCKHPS xmm2, xmm7, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
0000000000003B93 c5c01513 VUNPCKHPS xmm2, xmm7, xmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
0000000000003B97 c4a1401594db00010000 VUNPCKHPS xmm2, xmm7, xmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
0000000000003BA1 c4a1401594db00ffffff VUNPCKHPS xmm2, xmm7, xmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
0000000000003BAB 62c1142815c7 VUNPCKHPS ymm16, ymm13, ymm15
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4NF
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: M, RegType: Vector, RegSize: 32, RegId: 15, RegCount: 1
0000000000003BB1 62e114281503 VUNPCKHPS ymm16, ymm13, ymmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4NF
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M,
Segment: 3, Base: 3,
0000000000003BB7 62a114281544db08 VUNPCKHPS ymm16, ymm13, ymmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4NF
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000008,
0000000000003BBF 62a114281544dbf8 VUNPCKHPS ymm16, ymm13, ymmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4NF
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffff8,
0000000000003BC7 62013c4015c7 VUNPCKHPS zmm24, zmm24, zmm31
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4NF
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: M, RegType: Vector, RegSize: 64, RegId: 31, RegCount: 1
0000000000003BCD 62613c401503 VUNPCKHPS zmm24, zmm24, zmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4NF
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M,
Segment: 3, Base: 3,
0000000000003BD3 62213c401544db04 VUNPCKHPS zmm24, zmm24, zmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4NF
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000004,
0000000000003BDB 62213c401544dbfc VUNPCKHPS zmm24, zmm24, zmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4NF
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffffc,
0000000000003BE3 c5c114d0 VUNPCKLPD xmm2, xmm7, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
0000000000003BE7 c5c11413 VUNPCKLPD xmm2, xmm7, xmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
0000000000003BEB c4a1411494db00010000 VUNPCKLPD xmm2, xmm7, xmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
0000000000003BF5 c4a1411494db00ffffff VUNPCKLPD xmm2, xmm7, xmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
0000000000003BFF 62c1952814c7 VUNPCKLPD ymm16, ymm13, ymm15
DSIZE: 64, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4NF
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: M, RegType: Vector, RegSize: 32, RegId: 15, RegCount: 1
0000000000003C05 62e195281403 VUNPCKLPD ymm16, ymm13, ymmword ptr [rbx]
DSIZE: 64, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4NF
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M,
Segment: 3, Base: 3,
0000000000003C0B 62a195281444db08 VUNPCKLPD ymm16, ymm13, ymmword ptr [rbx+r11*8+0x100]
DSIZE: 64, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4NF
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000008,
0000000000003C13 62a195281444dbf8 VUNPCKLPD ymm16, ymm13, ymmword ptr [rbx+r11*8-0x100]
DSIZE: 64, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4NF
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffff8,
0000000000003C1B 6201bd4014c7 VUNPCKLPD zmm24, zmm24, zmm31
DSIZE: 64, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4NF
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: M, RegType: Vector, RegSize: 64, RegId: 31, RegCount: 1
0000000000003C21 6261bd401403 VUNPCKLPD zmm24, zmm24, zmmword ptr [rbx]
DSIZE: 64, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4NF
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M,
Segment: 3, Base: 3,
0000000000003C27 6221bd401444db04 VUNPCKLPD zmm24, zmm24, zmmword ptr [rbx+r11*8+0x100]
DSIZE: 64, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4NF
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000004,
0000000000003C2F 6221bd401444dbfc VUNPCKLPD zmm24, zmm24, zmmword ptr [rbx+r11*8-0x100]
DSIZE: 64, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4NF
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffffc,
0000000000003C37 c5c014d0 VUNPCKLPS xmm2, xmm7, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
0000000000003C3B c5c01413 VUNPCKLPS xmm2, xmm7, xmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
0000000000003C3F c4a1401494db00010000 VUNPCKLPS xmm2, xmm7, xmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
0000000000003C49 c4a1401494db00ffffff VUNPCKLPS xmm2, xmm7, xmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: AVX, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
0000000000003C53 62c1142814c7 VUNPCKLPS ymm16, ymm13, ymm15
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4NF
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: M, RegType: Vector, RegSize: 32, RegId: 15, RegCount: 1
0000000000003C59 62e114281403 VUNPCKLPS ymm16, ymm13, ymmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4NF
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M,
Segment: 3, Base: 3,
0000000000003C5F 62a114281444db08 VUNPCKLPS ymm16, ymm13, ymmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4NF
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000008,
0000000000003C67 62a114281444dbf8 VUNPCKLPS ymm16, ymm13, ymmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4NF
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffff8,
0000000000003C6F 62013c4014c7 VUNPCKLPS zmm24, zmm24, zmm31
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4NF
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: M, RegType: Vector, RegSize: 64, RegId: 31, RegCount: 1
0000000000003C75 62613c401403 VUNPCKLPS zmm24, zmm24, zmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4NF
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M,
Segment: 3, Base: 3,
0000000000003C7B 62213c401444db04 VUNPCKLPS zmm24, zmm24, zmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4NF
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000004,
0000000000003C83 62213c401444dbfc VUNPCKLPS zmm24, zmm24, zmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512F, Ins cat: AVX512, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 16
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4NF
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffffc,
0000000000003C8B c5c157d0 VXORPD xmm2, xmm7, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: LOGICAL_FP, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
0000000000003C8F c5c15713 VXORPD xmm2, xmm7, xmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: LOGICAL_FP, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
0000000000003C93 c4a1415794db00010000 VXORPD xmm2, xmm7, xmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: LOGICAL_FP, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
0000000000003C9D c4a1415794db00ffffff VXORPD xmm2, xmm7, xmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: LOGICAL_FP, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
0000000000003CA7 62c1952857c7 VXORPD ymm16, ymm13, ymm15
DSIZE: 64, ASIZE: 64, VLEN: 256
ISA Set: AVX512DQ, Ins cat: LOGICAL_FP, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 17
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: M, RegType: Vector, RegSize: 32, RegId: 15, RegCount: 1
0000000000003CAD 62e195285703 VXORPD ymm16, ymm13, ymmword ptr [rbx]
DSIZE: 64, ASIZE: 64, VLEN: 256
ISA Set: AVX512DQ, Ins cat: LOGICAL_FP, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 17
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M,
Segment: 3, Base: 3,
0000000000003CB3 62a195285744db08 VXORPD ymm16, ymm13, ymmword ptr [rbx+r11*8+0x100]
DSIZE: 64, ASIZE: 64, VLEN: 256
ISA Set: AVX512DQ, Ins cat: LOGICAL_FP, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 17
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000008,
0000000000003CBB 62a195285744dbf8 VXORPD ymm16, ymm13, ymmword ptr [rbx+r11*8-0x100]
DSIZE: 64, ASIZE: 64, VLEN: 256
ISA Set: AVX512DQ, Ins cat: LOGICAL_FP, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 17
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffff8,
0000000000003CC3 6201bd4057c7 VXORPD zmm24, zmm24, zmm31
DSIZE: 64, ASIZE: 64, VLEN: 512
ISA Set: AVX512DQ, Ins cat: LOGICAL_FP, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 17
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: M, RegType: Vector, RegSize: 64, RegId: 31, RegCount: 1
0000000000003CC9 6261bd405703 VXORPD zmm24, zmm24, zmmword ptr [rbx]
DSIZE: 64, ASIZE: 64, VLEN: 512
ISA Set: AVX512DQ, Ins cat: LOGICAL_FP, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 17
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M,
Segment: 3, Base: 3,
0000000000003CCF 6221bd405744db04 VXORPD zmm24, zmm24, zmmword ptr [rbx+r11*8+0x100]
DSIZE: 64, ASIZE: 64, VLEN: 512
ISA Set: AVX512DQ, Ins cat: LOGICAL_FP, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 17
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000004,
0000000000003CD7 6221bd405744dbfc VXORPD zmm24, zmm24, zmmword ptr [rbx+r11*8-0x100]
DSIZE: 64, ASIZE: 64, VLEN: 512
ISA Set: AVX512DQ, Ins cat: LOGICAL_FP, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 17
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffffc,
0000000000003CDF c5c057d0 VXORPS xmm2, xmm7, xmm0
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: LOGICAL_FP, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 0, RegCount: 1
0000000000003CE3 c5c05713 VXORPS xmm2, xmm7, xmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: LOGICAL_FP, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
0000000000003CE7 c4a1405794db00010000 VXORPS xmm2, xmm7, xmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: LOGICAL_FP, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000100,
0000000000003CF1 c4a1405794db00ffffff VXORPS xmm2, xmm7, xmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX, Ins cat: LOGICAL_FP, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 28
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xffffffffffffff00,
0000000000003CFB 62c1142857c7 VXORPS ymm16, ymm13, ymm15
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512DQ, Ins cat: LOGICAL_FP, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 17
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: M, RegType: Vector, RegSize: 32, RegId: 15, RegCount: 1
0000000000003D01 62e114285703 VXORPS ymm16, ymm13, ymmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512DQ, Ins cat: LOGICAL_FP, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 17
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M,
Segment: 3, Base: 3,
0000000000003D07 62a114285744db08 VXORPS ymm16, ymm13, ymmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512DQ, Ins cat: LOGICAL_FP, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 17
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000008,
0000000000003D0F 62a114285744dbf8 VXORPS ymm16, ymm13, ymmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX512DQ, Ins cat: LOGICAL_FP, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 17
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 16, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffff8,
0000000000003D17 62013c4057c7 VXORPS zmm24, zmm24, zmm31
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512DQ, Ins cat: LOGICAL_FP, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 17
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: M, RegType: Vector, RegSize: 64, RegId: 31, RegCount: 1
0000000000003D1D 62613c405703 VXORPS zmm24, zmm24, zmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512DQ, Ins cat: LOGICAL_FP, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 17
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M,
Segment: 3, Base: 3,
0000000000003D23 62213c405744db04 VXORPS zmm24, zmm24, zmmword ptr [rbx+r11*8+0x100]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512DQ, Ins cat: LOGICAL_FP, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 17
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0x0000000000000004,
0000000000003D2B 62213c405744dbfc VXORPS zmm24, zmm24, zmmword ptr [rbx+r11*8-0x100]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: AVX512DQ, Ins cat: LOGICAL_FP, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 17
EVEX Tuple Type: Full
Exception class: EVEX, exception type: E4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 24, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, Compressed displacement: yes,
Segment: 3, Base: 3, Index: 11 * 8, Displacement: 0xfffffffffffffffc,