Linux Analysis Report
5TklXu3QQx

Overview

General Information

Sample name: 5TklXu3QQx
renamed because original name is a hash value
Original sample name: e7c802a697bc9c56abcdf3d5f8dd53a5
Analysis ID: 1431425
MD5: e7c802a697bc9c56abcdf3d5f8dd53a5
SHA1: 8fe01876a890ad448b52907d11bdd3e9c2822aaf
SHA256: e6edd6550600dafb8bfa1349b21026bbcfb9811888c105dc9672d6d197ae8b19
Infos:

Detection

Xmrig
Score: 92
Range: 0 - 100
Whitelisted: false

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Yara detected Xmrig cryptocurrency miner
Executes the "crontab" command typically for achieving persistence
Executes the "iptables" command to insert, remove and/or manipulate rules
Found strings related to Crypto-Mining
Performs DNS queries to domains with low reputation
Sample is packed with UPX
Sample reads /proc/mounts (often used for finding a writable filesystem)
Sample tries to persist itself using cron
Detected TCP or UDP traffic on non-standard ports
ELF contains segments with high entropy indicating compressed/encrypted content
Enumerates processes within the "proc" file system
Executes commands using a shell command-line interpreter
Executes the "iptables" command used for managing IP filtering and manipulation
Executes the "modprobe" command used for loading kernel modules
Reads CPU information from /proc indicative of miner or evasive malware
Reads CPU information from /sys indicative of miner or evasive malware
Reads system information from the proc file system
Reads the 'hosts' file potentially containing internal network hosts
Sample contains only a LOAD segment without any section mappings
Sample has stripped symbol table
Sample listens on a socket
Tries to resolve domain names, but no domain seems valid (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

AV Detection

barindex
Source: 5TklXu3QQx Avira: detected
Source: 5TklXu3QQx ReversingLabs: Detection: 70%
Source: 5TklXu3QQx Virustotal: Detection: 51% Perma Link

Bitcoin Miner

barindex
Source: Yara match File source: 4703.1.00007fa3a804a000.00007fa3a804c000.rw-.sdmp, type: MEMORY
Source: Yara match File source: 4703.1.00007fa3a884e000.00007fa3a8ca4000.r-x.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: 5TklXu3QQx PID: 4703, type: MEMORYSTR
Source: 5TklXu3QQx, 4703.1.00007fa3a884e000.00007fa3a8ca4000.r-x.sdmp String found in binary or memory: stratum+ssl://randomx.xmrig.com:443
Source: 5TklXu3QQx, 4703.1.00007fa3a884e000.00007fa3a8ca4000.r-x.sdmp String found in binary or memory: cryptonight/0
Source: 5TklXu3QQx, 4703.1.00007fa3a884e000.00007fa3a8ca4000.r-x.sdmp String found in binary or memory: -o, --url=URL URL of mining server
Source: 5TklXu3QQx, 4703.1.00007fa3a884e000.00007fa3a8ca4000.r-x.sdmp String found in binary or memory: stratum+tcp://
Source: 5TklXu3QQx, 4703.1.00007fa3a884e000.00007fa3a8ca4000.r-x.sdmp String found in binary or memory: Usage: xmrig [OPTIONS]
Source: 5TklXu3QQx, 4703.1.00007fa3a884e000.00007fa3a8ca4000.r-x.sdmp String found in binary or memory: Usage: xmrig [OPTIONS]
Source: /tmp/5TklXu3QQx (PID: 4703) Reads CPU info from proc file: /proc/cpuinfo Jump to behavior
Source: /tmp/5TklXu3QQx (PID: 4703) Reads CPU info from /sys: /sys/devices/system/cpu/online Jump to behavior
Source: /tmp/5TklXu3QQx (PID: 4703) Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/topology/thread_siblings Jump to behavior
Source: /tmp/5TklXu3QQx (PID: 4703) Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/topology/core_id Jump to behavior
Source: /tmp/5TklXu3QQx (PID: 4703) Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/topology/core_siblings Jump to behavior
Source: /tmp/5TklXu3QQx (PID: 4703) Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/topology/physical_package_id Jump to behavior
Source: /tmp/5TklXu3QQx (PID: 4703) Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index0/shared_cpu_map Jump to behavior
Source: /tmp/5TklXu3QQx (PID: 4703) Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index0/level Jump to behavior
Source: /tmp/5TklXu3QQx (PID: 4703) Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index0/type Jump to behavior
Source: /tmp/5TklXu3QQx (PID: 4703) Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index0/size Jump to behavior
Source: /tmp/5TklXu3QQx (PID: 4703) Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index0/coherency_line_size Jump to behavior
Source: /tmp/5TklXu3QQx (PID: 4703) Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index0/number_of_sets Jump to behavior
Source: /tmp/5TklXu3QQx (PID: 4703) Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index0/physical_line_partition Jump to behavior
Source: /tmp/5TklXu3QQx (PID: 4703) Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index1/shared_cpu_map Jump to behavior
Source: /tmp/5TklXu3QQx (PID: 4703) Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index1/level Jump to behavior
Source: /tmp/5TklXu3QQx (PID: 4703) Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index1/type Jump to behavior
Source: /tmp/5TklXu3QQx (PID: 4703) Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index2/shared_cpu_map Jump to behavior
Source: /tmp/5TklXu3QQx (PID: 4703) Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index2/level Jump to behavior
Source: /tmp/5TklXu3QQx (PID: 4703) Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index2/type Jump to behavior
Source: /tmp/5TklXu3QQx (PID: 4703) Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index2/size Jump to behavior
Source: /tmp/5TklXu3QQx (PID: 4703) Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index2/coherency_line_size Jump to behavior
Source: /tmp/5TklXu3QQx (PID: 4703) Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index2/number_of_sets Jump to behavior
Source: /tmp/5TklXu3QQx (PID: 4703) Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index2/physical_line_partition Jump to behavior
Source: /tmp/5TklXu3QQx (PID: 4703) Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index3/shared_cpu_map Jump to behavior
Source: /tmp/5TklXu3QQx (PID: 4703) Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index3/level Jump to behavior
Source: /tmp/5TklXu3QQx (PID: 4703) Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index3/type Jump to behavior
Source: /tmp/5TklXu3QQx (PID: 4703) Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index3/size Jump to behavior
Source: /tmp/5TklXu3QQx (PID: 4703) Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index3/coherency_line_size Jump to behavior
Source: /tmp/5TklXu3QQx (PID: 4703) Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index3/number_of_sets Jump to behavior
Source: /tmp/5TklXu3QQx (PID: 4703) Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index3/physical_line_partition Jump to behavior

Networking

barindex
Source: /bin/sh (PID: 4751) Iptables executable using switch for changing the iptables rules: /sbin/iptables -> iptables -I INPUT -p tcp --dport 32113 -j ACCEPT Jump to behavior
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: xmr-pool.asyncfox.xyz
Source: DNS query: xmr-pool.asyncfox.xyz
Source: DNS query: xmr-pool.asyncfox.xyz
Source: DNS query: xmr-pool.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: xmr-pool.asyncfox.xyz
Source: DNS query: xmr-pool.asyncfox.xyz
Source: DNS query: xmr-pool.asyncfox.xyz
Source: DNS query: xmr-pool.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: xmr-pool.asyncfox.xyz
Source: DNS query: xmr-pool.asyncfox.xyz
Source: DNS query: xmr-pool.asyncfox.xyz
Source: DNS query: xmr-pool.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: xmr-pool.asyncfox.xyz
Source: DNS query: xmr-pool.asyncfox.xyz
Source: DNS query: xmr-pool.asyncfox.xyz
Source: DNS query: xmr-pool.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: xmr-pool.asyncfox.xyz
Source: DNS query: xmr-pool.asyncfox.xyz
Source: DNS query: xmr-pool.asyncfox.xyz
Source: DNS query: xmr-pool.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: DNS query: c2.asyncfox.xyz
Source: global traffic TCP traffic: 192.168.2.20:40114 -> 45.95.147.236:2137
Source: /bin/sh (PID: 4751) Iptables executable: /sbin/iptables -> iptables -I INPUT -p tcp --dport 32113 -j ACCEPT Jump to behavior
Source: /tmp/5TklXu3QQx (PID: 4743) Reads hosts file: /etc/hosts Jump to behavior
Source: /tmp/5TklXu3QQx (PID: 4743) Socket: 0.0.0.0::32113 Jump to behavior
Source: unknown DNS traffic detected: query: c2.asyncfox.xyz replaycode: Name error (3)
Source: unknown DNS traffic detected: query: xmr-pool.asyncfox.xyz replaycode: Name error (3)
Source: unknown TCP traffic detected without corresponding DNS query: 45.95.147.236
Source: unknown TCP traffic detected without corresponding DNS query: 45.95.147.236
Source: unknown TCP traffic detected without corresponding DNS query: 45.95.147.236
Source: unknown TCP traffic detected without corresponding DNS query: 45.95.147.236
Source: unknown TCP traffic detected without corresponding DNS query: 45.95.147.236
Source: unknown TCP traffic detected without corresponding DNS query: 45.95.147.236
Source: unknown TCP traffic detected without corresponding DNS query: 45.95.147.236
Source: unknown TCP traffic detected without corresponding DNS query: 45.95.147.236
Source: unknown TCP traffic detected without corresponding DNS query: 45.95.147.236
Source: unknown TCP traffic detected without corresponding DNS query: 45.95.147.236
Source: unknown TCP traffic detected without corresponding DNS query: 45.95.147.236
Source: unknown TCP traffic detected without corresponding DNS query: 45.95.147.236
Source: unknown TCP traffic detected without corresponding DNS query: 45.95.147.236
Source: unknown TCP traffic detected without corresponding DNS query: 45.95.147.236
Source: unknown TCP traffic detected without corresponding DNS query: 45.95.147.236
Source: unknown TCP traffic detected without corresponding DNS query: 45.95.147.236
Source: unknown TCP traffic detected without corresponding DNS query: 45.95.147.236
Source: unknown TCP traffic detected without corresponding DNS query: 45.95.147.236
Source: unknown TCP traffic detected without corresponding DNS query: 45.95.147.236
Source: unknown TCP traffic detected without corresponding DNS query: 45.95.147.236
Source: unknown TCP traffic detected without corresponding DNS query: 45.95.147.236
Source: unknown TCP traffic detected without corresponding DNS query: 45.95.147.236
Source: unknown TCP traffic detected without corresponding DNS query: 45.95.147.236
Source: unknown TCP traffic detected without corresponding DNS query: 45.95.147.236
Source: unknown TCP traffic detected without corresponding DNS query: 45.95.147.236
Source: unknown TCP traffic detected without corresponding DNS query: 45.95.147.236
Source: unknown TCP traffic detected without corresponding DNS query: 45.95.147.236
Source: unknown TCP traffic detected without corresponding DNS query: 45.95.147.236
Source: unknown TCP traffic detected without corresponding DNS query: 45.95.147.236
Source: unknown TCP traffic detected without corresponding DNS query: 45.95.147.236
Source: unknown TCP traffic detected without corresponding DNS query: 45.95.147.236
Source: unknown TCP traffic detected without corresponding DNS query: 45.95.147.236
Source: unknown TCP traffic detected without corresponding DNS query: 45.95.147.236
Source: unknown TCP traffic detected without corresponding DNS query: 45.95.147.236
Source: unknown TCP traffic detected without corresponding DNS query: 45.95.147.236
Source: unknown TCP traffic detected without corresponding DNS query: 45.95.147.236
Source: unknown TCP traffic detected without corresponding DNS query: 45.95.147.236
Source: unknown TCP traffic detected without corresponding DNS query: 45.95.147.236
Source: unknown TCP traffic detected without corresponding DNS query: 45.95.147.236
Source: unknown TCP traffic detected without corresponding DNS query: 45.95.147.236
Source: unknown TCP traffic detected without corresponding DNS query: 45.95.147.236
Source: unknown TCP traffic detected without corresponding DNS query: 45.95.147.236
Source: unknown TCP traffic detected without corresponding DNS query: 45.95.147.236
Source: unknown TCP traffic detected without corresponding DNS query: 45.95.147.236
Source: unknown TCP traffic detected without corresponding DNS query: 45.95.147.236
Source: unknown TCP traffic detected without corresponding DNS query: 45.95.147.236
Source: unknown TCP traffic detected without corresponding DNS query: 45.95.147.236
Source: unknown TCP traffic detected without corresponding DNS query: 45.95.147.236
Source: global traffic DNS traffic detected: DNS query: c2.asyncfox.xyz
Source: global traffic DNS traffic detected: DNS query: xmr-pool.asyncfox.xyz
Source: 5TklXu3QQx, 4703.1.00007fa3a884e000.00007fa3a8ca4000.r-x.sdmp String found in binary or memory: http://download.asyncfox.xyz/download/xmrig.arm7;
Source: 5TklXu3QQx String found in binary or memory: http://upx.sf.net
Source: 5TklXu3QQx, 4703.1.00007fa3a884e000.00007fa3a8ca4000.r-x.sdmp String found in binary or memory: https://gcc.gnu.org/bugs/):
Source: 5TklXu3QQx, 4703.1.00007fa3a884e000.00007fa3a8ca4000.r-x.sdmp String found in binary or memory: https://xmrig.com/benchmark/%s
Source: 5TklXu3QQx, 4703.1.00007fa3a884e000.00007fa3a8ca4000.r-x.sdmp String found in binary or memory: https://xmrig.com/docs/algorithms
Source: 5TklXu3QQx, 4703.1.00007fa3a884e000.00007fa3a8ca4000.r-x.sdmp String found in binary or memory: https://xmrig.com/wizard
Source: 5TklXu3QQx, 4703.1.00007fa3a884e000.00007fa3a8ca4000.r-x.sdmp String found in binary or memory: https://xmrig.com/wizard%s
Source: LOAD without section mappings Program segment: 0x0
Source: ELF static info symbol of initial sample .symtab present: no
Source: classification engine Classification label: mal92.troj.evad.mine.lin@0/1@4658/0

Data Obfuscation

barindex
Source: initial sample String containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
Source: initial sample String containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
Source: initial sample String containing UPX found: $Id: UPX 4.10 Copyright (C) 1996-2023 the UPX Team. All Rights Reserved. $

Persistence and Installation Behavior

barindex
Source: /bin/sh (PID: 4714) Crontab executable: /usr/bin/crontab -> crontab -l Jump to behavior
Source: /bin/sh (PID: 4730) Crontab executable: /usr/bin/crontab -> crontab - Jump to behavior
Source: /bin/sh (PID: 4751) Iptables executable using switch for changing the iptables rules: /sbin/iptables -> iptables -I INPUT -p tcp --dport 32113 -j ACCEPT Jump to behavior
Source: /tmp/5TklXu3QQx (PID: 4703) File: /proc/4703/mounts Jump to behavior
Source: /usr/bin/crontab (PID: 4730) File: /var/spool/cron/crontabs/tmp.DB17wd Jump to behavior
Source: /tmp/5TklXu3QQx (PID: 4743) File opened: /proc/471/maps Jump to behavior
Source: /tmp/5TklXu3QQx (PID: 4743) File opened: /proc/471/exe Jump to behavior
Source: /tmp/5TklXu3QQx (PID: 4743) File opened: /proc/471/maps Jump to behavior
Source: /tmp/5TklXu3QQx (PID: 4743) File opened: /proc/471/exe Jump to behavior
Source: /tmp/5TklXu3QQx (PID: 4743) File opened: /proc/230/maps Jump to behavior
Source: /tmp/5TklXu3QQx (PID: 4743) File opened: /proc/230/exe Jump to behavior
Source: /tmp/5TklXu3QQx (PID: 4743) File opened: /proc/230/maps Jump to behavior
Source: /tmp/5TklXu3QQx (PID: 4743) File opened: /proc/1338/maps Jump to behavior
Source: /tmp/5TklXu3QQx (PID: 4743) File opened: /proc/1338/exe Jump to behavior
Source: /tmp/5TklXu3QQx (PID: 4743) File opened: /proc/1338/maps Jump to behavior
Source: /tmp/5TklXu3QQx (PID: 4743) File opened: /proc/1338/exe Jump to behavior
Source: /tmp/5TklXu3QQx (PID: 4743) File opened: /proc/231/maps Jump to behavior
Source: /tmp/5TklXu3QQx (PID: 4743) File opened: /proc/231/exe Jump to behavior
Source: /tmp/5TklXu3QQx (PID: 4743) File opened: /proc/231/maps Jump to behavior
Source: /tmp/5TklXu3QQx (PID: 4743) File opened: /proc/232/maps Jump to behavior
Source: /tmp/5TklXu3QQx (PID: 4743) File opened: /proc/232/exe Jump to behavior
Source: /tmp/5TklXu3QQx (PID: 4743) File opened: /proc/232/maps Jump to behavior
Source: /tmp/5TklXu3QQx (PID: 4743) File opened: /proc/233/maps Jump to behavior
Source: /tmp/5TklXu3QQx (PID: 4743) File opened: /proc/233/exe Jump to behavior
Source: /tmp/5TklXu3QQx (PID: 4743) File opened: /proc/233/maps Jump to behavior
Source: /tmp/5TklXu3QQx (PID: 4743) File opened: /proc/2304/maps Jump to behavior
Source: /tmp/5TklXu3QQx (PID: 4743) File opened: /proc/2304/exe Jump to behavior
Source: /tmp/5TklXu3QQx (PID: 4743) File opened: /proc/2304/maps Jump to behavior
Source: /tmp/5TklXu3QQx (PID: 4743) File opened: /proc/234/maps Jump to behavior
Source: /tmp/5TklXu3QQx (PID: 4743) File opened: /proc/234/exe Jump to behavior
Source: /tmp/5TklXu3QQx (PID: 4743) File opened: /proc/234/maps Jump to behavior
Source: /tmp/5TklXu3QQx (PID: 4743) File opened: /proc/235/maps Jump to behavior
Source: /tmp/5TklXu3QQx (PID: 4743) File opened: /proc/235/exe Jump to behavior
Source: /tmp/5TklXu3QQx (PID: 4743) File opened: /proc/235/maps Jump to behavior
Source: /tmp/5TklXu3QQx (PID: 4743) File opened: /proc/236/maps Jump to behavior
Source: /tmp/5TklXu3QQx (PID: 4743) File opened: /proc/236/exe Jump to behavior
Source: /tmp/5TklXu3QQx (PID: 4743) File opened: /proc/236/maps Jump to behavior
Source: /tmp/5TklXu3QQx (PID: 4743) File opened: /proc/237/maps Jump to behavior
Source: /tmp/5TklXu3QQx (PID: 4743) File opened: /proc/237/exe Jump to behavior
Source: /tmp/5TklXu3QQx (PID: 4743) File opened: /proc/237/maps Jump to behavior
Source: /tmp/5TklXu3QQx (PID: 4743) File opened: /proc/479/maps Jump to behavior
Source: /tmp/5TklXu3QQx (PID: 4743) File opened: /proc/479/exe Jump to behavior
Source: /tmp/5TklXu3QQx (PID: 4743) File opened: /proc/479/maps Jump to behavior
Source: /tmp/5TklXu3QQx (PID: 4743) File opened: /proc/238/maps Jump to behavior
Source: /tmp/5TklXu3QQx (PID: 4743) File opened: /proc/238/exe Jump to behavior
Source: /tmp/5TklXu3QQx (PID: 4743) File opened: /proc/238/maps Jump to behavior
Source: /tmp/5TklXu3QQx (PID: 4743) File opened: /proc/239/maps Jump to behavior
Source: /tmp/5TklXu3QQx (PID: 4743) File opened: /proc/239/exe Jump to behavior
Source: /tmp/5TklXu3QQx (PID: 4743) File opened: /proc/239/maps Jump to behavior
Source: /tmp/5TklXu3QQx (PID: 4743) File opened: /proc/10/maps Jump to behavior
Source: /tmp/5TklXu3QQx (PID: 4743) File opened: /proc/10/exe Jump to behavior
Source: /tmp/5TklXu3QQx (PID: 4743) File opened: /proc/10/maps Jump to behavior
Source: /tmp/5TklXu3QQx (PID: 4743) File opened: /proc/10/maps Jump to behavior
Source: /tmp/5TklXu3QQx (PID: 4743) File opened: /proc/1339/maps Jump to behavior
Source: /tmp/5TklXu3QQx (PID: 4743) File opened: /proc/1339/exe Jump to behavior
Source: /tmp/5TklXu3QQx (PID: 4743) File opened: /proc/1339/maps Jump to behavior
Source: /tmp/5TklXu3QQx (PID: 4743) File opened: /proc/1339/exe Jump to behavior
Source: /tmp/5TklXu3QQx (PID: 4743) File opened: /proc/11/maps Jump to behavior
Source: /tmp/5TklXu3QQx (PID: 4743) File opened: /proc/11/exe Jump to behavior
Source: /tmp/5TklXu3QQx (PID: 4743) File opened: /proc/11/maps Jump to behavior
Source: /tmp/5TklXu3QQx (PID: 4743) File opened: /proc/11/maps Jump to behavior
Source: /tmp/5TklXu3QQx (PID: 4743) File opened: /proc/12/maps Jump to behavior
Source: /tmp/5TklXu3QQx (PID: 4743) File opened: /proc/12/exe Jump to behavior
Source: /tmp/5TklXu3QQx (PID: 4743) File opened: /proc/12/maps Jump to behavior
Source: /tmp/5TklXu3QQx (PID: 4743) File opened: /proc/12/maps Jump to behavior
Source: /tmp/5TklXu3QQx (PID: 4743) File opened: /proc/13/maps Jump to behavior
Source: /tmp/5TklXu3QQx (PID: 4743) File opened: /proc/13/exe Jump to behavior
Source: /tmp/5TklXu3QQx (PID: 4743) File opened: /proc/13/maps Jump to behavior
Source: /tmp/5TklXu3QQx (PID: 4743) File opened: /proc/13/maps Jump to behavior
Source: /tmp/5TklXu3QQx (PID: 4743) File opened: /proc/14/maps Jump to behavior
Source: /tmp/5TklXu3QQx (PID: 4743) File opened: /proc/14/exe Jump to behavior
Source: /tmp/5TklXu3QQx (PID: 4743) File opened: /proc/14/maps Jump to behavior
Source: /tmp/5TklXu3QQx (PID: 4743) File opened: /proc/14/maps Jump to behavior
Source: /tmp/5TklXu3QQx (PID: 4743) File opened: /proc/15/maps Jump to behavior
Source: /tmp/5TklXu3QQx (PID: 4743) File opened: /proc/15/exe Jump to behavior
Source: /tmp/5TklXu3QQx (PID: 4743) File opened: /proc/15/maps Jump to behavior
Source: /tmp/5TklXu3QQx (PID: 4743) File opened: /proc/15/maps Jump to behavior
Source: /tmp/5TklXu3QQx (PID: 4743) File opened: /proc/16/maps Jump to behavior
Source: /tmp/5TklXu3QQx (PID: 4743) File opened: /proc/16/exe Jump to behavior
Source: /tmp/5TklXu3QQx (PID: 4743) File opened: /proc/16/maps Jump to behavior
Source: /tmp/5TklXu3QQx (PID: 4743) File opened: /proc/16/maps Jump to behavior
Source: /tmp/5TklXu3QQx (PID: 4743) File opened: /proc/17/maps Jump to behavior
Source: /tmp/5TklXu3QQx (PID: 4743) File opened: /proc/17/exe Jump to behavior
Source: /tmp/5TklXu3QQx (PID: 4743) File opened: /proc/17/maps Jump to behavior
Source: /tmp/5TklXu3QQx (PID: 4743) File opened: /proc/17/maps Jump to behavior
Source: /tmp/5TklXu3QQx (PID: 4743) File opened: /proc/18/maps Jump to behavior
Source: /tmp/5TklXu3QQx (PID: 4743) File opened: /proc/18/exe Jump to behavior
Source: /tmp/5TklXu3QQx (PID: 4743) File opened: /proc/18/maps Jump to behavior
Source: /tmp/5TklXu3QQx (PID: 4743) File opened: /proc/18/maps Jump to behavior
Source: /tmp/5TklXu3QQx (PID: 4743) File opened: /proc/19/maps Jump to behavior
Source: /tmp/5TklXu3QQx (PID: 4743) File opened: /proc/19/exe Jump to behavior
Source: /tmp/5TklXu3QQx (PID: 4743) File opened: /proc/19/maps Jump to behavior
Source: /tmp/5TklXu3QQx (PID: 4743) File opened: /proc/19/maps Jump to behavior
Source: /tmp/5TklXu3QQx (PID: 4743) File opened: /proc/240/maps Jump to behavior
Source: /tmp/5TklXu3QQx (PID: 4743) File opened: /proc/240/exe Jump to behavior
Source: /tmp/5TklXu3QQx (PID: 4743) File opened: /proc/240/maps Jump to behavior
Source: /tmp/5TklXu3QQx (PID: 4743) File opened: /proc/241/maps Jump to behavior
Source: /tmp/5TklXu3QQx (PID: 4743) File opened: /proc/241/exe Jump to behavior
Source: /tmp/5TklXu3QQx (PID: 4743) File opened: /proc/241/maps Jump to behavior
Source: /tmp/5TklXu3QQx (PID: 4743) File opened: /proc/1/maps Jump to behavior
Source: /tmp/5TklXu3QQx (PID: 4743) File opened: /proc/1/exe Jump to behavior
Source: /tmp/5TklXu3QQx (PID: 4743) File opened: /proc/1/maps Jump to behavior
Source: /tmp/5TklXu3QQx (PID: 4743) File opened: /proc/1/exe Jump to behavior
Source: /tmp/5TklXu3QQx (PID: 4743) File opened: /proc/1/maps Jump to behavior
Source: /tmp/5TklXu3QQx (PID: 4743) File opened: /proc/1/exe Jump to behavior
Source: /tmp/5TklXu3QQx (PID: 4743) File opened: /proc/2/maps Jump to behavior
Source: /tmp/5TklXu3QQx (PID: 4743) File opened: /proc/2/exe Jump to behavior
Source: /tmp/5TklXu3QQx (PID: 4743) File opened: /proc/2/maps Jump to behavior
Source: /tmp/5TklXu3QQx (PID: 4743) File opened: /proc/2/maps Jump to behavior
Source: /tmp/5TklXu3QQx (PID: 4743) File opened: /proc/3/maps Jump to behavior
Source: /tmp/5TklXu3QQx (PID: 4743) File opened: /proc/3/exe Jump to behavior
Source: /tmp/5TklXu3QQx (PID: 4743) File opened: /proc/3/maps Jump to behavior
Source: /tmp/5TklXu3QQx (PID: 4743) File opened: /proc/3/maps Jump to behavior
Source: /tmp/5TklXu3QQx (PID: 4712) Shell command executed: sh -c "crontab -l" Jump to behavior
Source: /tmp/5TklXu3QQx (PID: 4723) Shell command executed: sh -c "echo \"@reboot /tmp/5TklXu3QQx\" | crontab -" Jump to behavior
Source: /tmp/5TklXu3QQx (PID: 4749) Shell command executed: sh -c "iptables -I INPUT -p tcp --dport 32113 -j ACCEPT" Jump to behavior
Source: /bin/sh (PID: 4751) Iptables executable: /sbin/iptables -> iptables -I INPUT -p tcp --dport 32113 -j ACCEPT Jump to behavior
Source: /tmp/5TklXu3QQx (PID: 4703) Reads from proc file: /proc/cpuinfo Jump to behavior
Source: /tmp/5TklXu3QQx (PID: 4703) Reads from proc file: /proc/meminfo Jump to behavior
Source: /tmp/5TklXu3QQx (PID: 4743) Reads from proc file: /proc/meminfo Jump to behavior
Source: submitted sample Stderr: qemu: Unsupported syscall: 397qemu: Unsupported syscall: 397no crontab for rootqemu: Unsupported syscall: 403qemu: Unsupported syscall: 397qemu: Unsupported syscall: 397qemu: Unsupported syscall: 397qemu: Unsupported syscall: 397qemu: Unsupported syscall: 397qemu: Unsupported syscall: 397qemu: Unsupported syscall: 403qemu: Unsupported syscall: 403: exit code = 0
Source: 5TklXu3QQx Submission file: segment LOAD with 7.886 entropy (max. 8.0)
Source: 5TklXu3QQx Submission file: segment LOAD with 7.9998 entropy (max. 8.0)
Source: /sbin/iptables (PID: 4760) Modprobe: /sbin/modprobe -> /sbin/modprobe ip_tables Jump to behavior
Source: /tmp/5TklXu3QQx (PID: 4703) Reads CPU info from proc file: /proc/cpuinfo Jump to behavior
Source: /tmp/5TklXu3QQx (PID: 4703) Reads CPU info from /sys: /sys/devices/system/cpu/online Jump to behavior
Source: /tmp/5TklXu3QQx (PID: 4703) Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/topology/thread_siblings Jump to behavior
Source: /tmp/5TklXu3QQx (PID: 4703) Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/topology/core_id Jump to behavior
Source: /tmp/5TklXu3QQx (PID: 4703) Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/topology/core_siblings Jump to behavior
Source: /tmp/5TklXu3QQx (PID: 4703) Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/topology/physical_package_id Jump to behavior
Source: /tmp/5TklXu3QQx (PID: 4703) Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index0/shared_cpu_map Jump to behavior
Source: /tmp/5TklXu3QQx (PID: 4703) Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index0/level Jump to behavior
Source: /tmp/5TklXu3QQx (PID: 4703) Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index0/type Jump to behavior
Source: /tmp/5TklXu3QQx (PID: 4703) Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index0/size Jump to behavior
Source: /tmp/5TklXu3QQx (PID: 4703) Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index0/coherency_line_size Jump to behavior
Source: /tmp/5TklXu3QQx (PID: 4703) Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index0/number_of_sets Jump to behavior
Source: /tmp/5TklXu3QQx (PID: 4703) Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index0/physical_line_partition Jump to behavior
Source: /tmp/5TklXu3QQx (PID: 4703) Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index1/shared_cpu_map Jump to behavior
Source: /tmp/5TklXu3QQx (PID: 4703) Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index1/level Jump to behavior
Source: /tmp/5TklXu3QQx (PID: 4703) Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index1/type Jump to behavior
Source: /tmp/5TklXu3QQx (PID: 4703) Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index2/shared_cpu_map Jump to behavior
Source: /tmp/5TklXu3QQx (PID: 4703) Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index2/level Jump to behavior
Source: /tmp/5TklXu3QQx (PID: 4703) Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index2/type Jump to behavior
Source: /tmp/5TklXu3QQx (PID: 4703) Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index2/size Jump to behavior
Source: /tmp/5TklXu3QQx (PID: 4703) Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index2/coherency_line_size Jump to behavior
Source: /tmp/5TklXu3QQx (PID: 4703) Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index2/number_of_sets Jump to behavior
Source: /tmp/5TklXu3QQx (PID: 4703) Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index2/physical_line_partition Jump to behavior
Source: /tmp/5TklXu3QQx (PID: 4703) Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index3/shared_cpu_map Jump to behavior
Source: /tmp/5TklXu3QQx (PID: 4703) Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index3/level Jump to behavior
Source: /tmp/5TklXu3QQx (PID: 4703) Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index3/type Jump to behavior
Source: /tmp/5TklXu3QQx (PID: 4703) Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index3/size Jump to behavior
Source: /tmp/5TklXu3QQx (PID: 4703) Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index3/coherency_line_size Jump to behavior
Source: /tmp/5TklXu3QQx (PID: 4703) Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index3/number_of_sets Jump to behavior
Source: /tmp/5TklXu3QQx (PID: 4703) Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index3/physical_line_partition Jump to behavior
Source: /tmp/5TklXu3QQx (PID: 4703) Queries kernel information via 'uname': Jump to behavior
Source: /tmp/5TklXu3QQx (PID: 4743) Queries kernel information via 'uname': Jump to behavior
Source: /sbin/modprobe (PID: 4760) Queries kernel information via 'uname': Jump to behavior
Source: 5TklXu3QQx, 4703.1.00007fa3a8022000.00007fa3a8023000.rw-.sdmp Binary or memory string: VMware Virtual Platform
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: qemu_opts_set_defaults
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: qemu_oom_check
Source: 5TklXu3QQx, 4703.1.00007fff45963000.00007fff45984000.rw-.sdmp Binary or memory string: x86_64/usr/bin/qemu-arm/tmp/5TklXu3QQxLANG=en_US.UTF-8TERM=xtermLANGUAGE=en_USMAIL=/var/mail/rootSUDO_USER=jamesPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:0.0SHELL=/bin/bashSUDO_COMMAND=/bin/bashSUDO_UID=1000HOME=/home/jamesUSERNAME=rootCOLORTERM=xfce4-terminalLOGNAME=rootXAUTHORITY=/home/james/.XauthorityUSER=rootSUDO_GID=1000/tmp/5TklXu3QQx
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: BlockdevOptionsGenericCOWFormatACPI_DEVICE_OSTqovqapi-event.cobj != NULLBALLOON_CHANGEBLOCK_IMAGE_CORRUPTEDfatalBLOCK_IO_ERRORoperationreasonBLOCK_JOB_CANCELLEDBLOCK_JOB_COMPLETEDBLOCK_JOB_ERRORBLOCK_JOB_READYBLOCK_WRITE_THRESHOLDamount-exceededwrite-thresholdDEVICE_DELETEDDEVICE_TRAY_MOVEDtray-openGUEST_PANICKEDMEM_UNPLUG_ERRORMIGRATIONNIC_RX_FILTER_CHANGEDPOWERDOWNQUORUM_FAILUREsector-numsectors-countQUORUM_REPORT_BADRTC_CHANGESHUTDOWNSPICE_CONNECTEDSPICE_DISCONNECTEDSPICE_INITIALIZEDSPICE_MIGRATE_COMPLETEDSUSPEND_DISKVNC_CONNECTEDVNC_DISCONNECTEDVNC_INITIALIZEDVSERPORT_CHANGEWAKEUPWATCHDOGqapi_event_send_watchdogqapi_event_send_vserport_changeqapi_event_send_vnc_initializedqapi_event_send_vnc_disconnectedqapi_event_send_vnc_connectedqapi_event_send_spice_initializedqapi_event_send_spice_disconnectedqapi_event_send_spice_connectedqapi_event_send_rtc_changeqapi_event_send_quorum_report_badqapi_event_send_quorum_failureqapi_event_send_nic_rx_filter_changedqapi_event_send_migrationqapi_event_send_mem_unplug_errorqapi_event_send_guest_panickedqapi_event_send_device_tray_movedqapi_event_send_device_deletedqapi_event_send_block_write_thresholdqapi_event_send_block_job_readyqapi_event_send_block_job_errorqapi_event_send_block_job_completedqapi_event_send_block_job_cancelledqapi_event_send_block_io_errorqapi_event_send_block_image_corruptedqapi_event_send_balloon_changeqobject_decrefqapi_event_send_acpi_device_ostuint8_tuint16_tuint32_tstringsInvalid parameter '%s'/build/qemu-hP0tKe/qemu-2.5+dfsg/qapi/qapi-visit-core.cinput_type_enuminput_type_enumoutput_type_enumoutput_type_enumvisit_type_int32visit_type_int16visit_type_int8visit_type_uint32visit_type_uint16visit_type_uint8/build/qemu-hP0tKe/qemu-2.5+dfsg/qapi/qapi-dealloc-visitor.cobj == NULLqapi_dealloc_end_listqobject_decref/build/qemu-hP0tKe/qemu-2.5+dfsg/qapi/qmp-input-visitor.cQMP input object member '%s' is unexpectedParameter '%s' is missingintegerqiv->nb_stack > 0An internal buffer overranQDictqmp_input_pushqmp_input_start_structqmp_input_start_listqmp_input_popqmp_input_popqmp_input_type_intqmp_input_type_boolqmp_input_type_strqmp_input_type_numberqobject_typeqmp_input_get_next_typeqobject_decref/build/qemu-hP0tKe/qemu-2.5+dfsg/qapi/qmp-output-visitor.cqmp_output_next_listqobject_typeqobject_decrefyestruean int64 value or range/build/qemu-hP0tKe/qemu-2.5+dfsg/qapi/string-input-visitor.cparse_type_intparse_type_sizeparse_type_boolparse_type_strparse_type_number%f"%s"<null>sov->list_mode == LM_NONEiBi < ARRAY_SIZE(suffixes)%lu (%0.3g %c%s)0x%lx-0x%lx%ld-%ld/build/qemu-hP0tKe/qemu-2.5+dfsg/qapi/string-output-visitor.csov->list_mode == LM_STARTED || sov->list_mode == LM_END || sov->list_mode == LM_NONE || sov->list_mode == LM_IN_PROGRESSsov->range_start.s < sov->range_end.sprint_type_intBKMGTPEprint_type_sizestart_listend_list@
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: do_qemu_set_log
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: qemu: unhandled CPU exception 0x%x - aborting
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: /build/qemu-hP0tKe/qemu-2.5+dfsg/target-arm/translate.c
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: qemu_opt_set
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: qemu_thread_naming
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: qemu_opt_foreach
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: /build/qemu-hP0tKe/qemu-2.5+dfsg/tcg/optimize.c
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: qemu_getauxval
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: qemu_opt_find
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: /build/qemu-hP0tKe/qemu-2.5+dfsg/gdbstub.c
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: aarch64_banked_spsr_indexupdate_spselhelper_msr_i_pstatehelper_access_check_cp_reghelper_access_check_cp_reghelper_exception_internalraise_exceptioncpu_has_workarm_el_is_aa64/build/qemu-hP0tKe/qemu-2.5+dfsg/target-arm/helper.cRegister redefined: cp=%d %d bit crn=%d crm=%d opc1=%d opc2=%d, was %s, now %s
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: qemu_opt_get_size_del
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: qemu_free_irqs
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: qemu_sem_timedwait
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: /build/qemu-hP0tKe/qemu-2.5+dfsg/disas.c
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: halted runningT%02xthread:%02x;ContvCont;c;C;s;ST02E22E14qemu.sstepbitsENABLE=%x,NOIRQ=%x,NOTIMER=%xqemu.sstepQC1fThreadInfosThreadInfom%xThreadExtraInfo,CPU#%d [%s]OffsetsText=%08x;Data=%08x;Bss=%08xSupportedPacketSize=%x;qXfer:features:read+Xfer:features:read:target.xml<xi:include href=""/></target>AttachedW%02xS%02x%08x/%xX%02xlistenaccept
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: protstart < endpage_set_flagsarm_el_is_aa64tb_gen_codecpu_restore_state_from_tbtb_unlocktb_lock/build/qemu-hP0tKe/qemu-2.5+dfsg/cpu-exec.c/build/qemu-hP0tKe/qemu-2.5+dfsg/include/qom/cpu.h/build/qemu-hP0tKe/qemu-2.5+dfsg/include/qemu/rcu.hcc->set_pcTrace %p [%08x] %s
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: /build/qemu-hP0tKe/qemu-2.5+dfsg/target-arm/cpu.c
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: @/build/qemu-hP0tKe/qemu-2.5+dfsg/target-arm/arm-semi.cqemu: Unsupported SemiHosting SWI 0x%02x
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: C/build/qemu-hP0tKe/qemu-2.5+dfsg/util/unicode.clen > 1 && len < 7
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: /build/qemu-hP0tKe/qemu-2.5+dfsg/crypto/aes.c
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: /build/qemu-hP0tKe/qemu-2.5+dfsg/qobject/qnull.c
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: qemu_strtoull
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: qemu: Unsupported ARM syscall: 0x%x
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: /build/qemu-hP0tKe/qemu-2.5+dfsg/target-arm/cpu.h
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: qemu_strtosz_suffix
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: /usr/lib/x86_64-linux-gnu/qemu
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: /build/qemu-hP0tKe/qemu-2.5+dfsg/qobject/qjson.c
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: /build/qemu-hP0tKe/qemu-2.5+dfsg/util/rcu.c
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: qemu_opts_free
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: qemu_ld_i32
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: /build/qemu-hP0tKe/qemu-2.5+dfsg/tcg/tcg-op.c
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: qemu_strsep
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: qemu-arm version 2.5.0 (Debian 1:2.5+dfsg-5ubuntu10.44), Copyright (c) 2003-2008 Fabrice Bellardusage: qemu-arm [options] program [arguments...]
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: opt->desc && opt->desc->type == QEMU_OPT_BOOL
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: qemu.sstepbits
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: /build/qemu-hP0tKe/qemu-2.5+dfsg/thunk.c
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: qemu_try_memalign
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: ?timestamp{ 'seconds': %ld, 'microseconds': %ld }/build/qemu-hP0tKe/qemu-2.5+dfsg/qobject/qnull.cqnull_destroy_obj/build/qemu-hP0tKe/qemu-2.5+dfsg/qobject/qint.cqobject_typeqint_destroy_obj/build/qemu-hP0tKe/qemu-2.5+dfsg/qobject/qstring.cqobject_typeqstring_destroy_obj/build/qemu-hP0tKe/qemu-2.5+dfsg/qobject/qdict.c!subqdict_len || subqdict[subqdict_len - 1] == '.'e->key != NULLe->value != NULLqobject_type(obj) == type%s.%sprefix%s.%isnprintf_ret < 32qdict_size(subqdict) > 0%s%usnprintf_ret < slen%s%u.qdict_array_entriesqdict_array_splitqdict_flatten_qlistqdict_get_objqdict_get_doubleqobject_typeqobject_decrefqentry_destroyqdict_destroy_obj/build/qemu-hP0tKe/qemu-2.5+dfsg/qobject/qlist.cqobject_typeqobject_decrefqlist_destroy_obj/build/qemu-hP0tKe/qemu-2.5+dfsg/qobject/qfloat.cqobject_typeqfloat_destroy_obj/build/qemu-hP0tKe/qemu-2.5+dfsg/qobject/qbool.cqobject_typeqbool_destroy_obj/build/qemu-hP0tKe/qemu-2.5+dfsg/qobject/qjson.c\"\\\b\f\n\r\t\u%04X\u%04X
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: /build/qemu-hP0tKe/qemu-2.5+dfsg/linux-user/main.cextract64(env->exclusive_addr, 32, 32) == 0qemu: unhandled CPU exception 0x%x - aborting
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: /build/qemu-hP0tKe/qemu-2.5+dfsg/include/qemu/bitops.h
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: qemu_utimens
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: (UnconditionalBranchToRegister)N4vixl14DecoderVisitorEN4vixl12DisassemblerEN4vixl17PrintDisassemblerE/build/qemu-hP0tKe/qemu-2.5+dfsg/hw/core/qdev.cUnknown device '%s' for bus '%s'Unknown device '%s' for default sysbusInitialization of device %s failed: %sgpio_list->num_out == 0 || !namegpio_list->num_in == 0 || !namen >= 0 && n < gpio_list->num_inBus '%s' does not support hotpluggingDevice '%s' does not support hotpluggingchild[%d]%s.%dhotpluggablehotplug-handlerDevice exit failed.Device initialization failed.bus != sysbus_get_default()!dev->realizedunnamed-gpio-in%s[%u]unnamed-gpio-out%s[%d]hotpluggedlegacy-%sparent_bus/machinehotplug_ctrl/unattachednon-qdev-gpio[*]device[%d]bus_get_realizedbus_set_realizedqbus_initfnqbus_finalizebus_unparentbus_unparentbus_class_initqdev_get_legacy_propertydevice_get_realizeddevice_set_realizeddevice_get_hotpluggabledevice_get_hotpluggeddevice_set_hotpluggeddevice_initfndevice_post_initdevice_finalizedevice_unparentdevice_realizedevice_unrealizedevice_class_initdevice_class_base_initdevice_resetqdev_alias_all_propertiesqdev_get_dev_pathbus_get_fw_dev_pathqbus_createqbus_realizeqdev_get_gpio_in_namedqdev_init_gpio_out_namedqdev_init_gpio_in_namedqdev_init_nofailqdev_reset_all_fnqbus_reset_oneqdev_unplugqdev_get_hotplug_handlerqdev_set_legacy_instance_idqdev_try_createqdev_fw_nameqdev_get_vmsd/build/qemu-hP0tKe/qemu-2.5+dfsg/hw/core/qdev-properties.cprop->info == &qdev_prop_bit64Attempt to set property '%s' on device '%s' (type '%s') after it was realizedAttempt to set property '%s' on anonymous device (type '%s') after it was realizedProperty %s.%s doesn't take value %ld (minimum: %ld, maximum: %ld)Property %s.%s doesn't take value '%ld', it's not a power of 2array size property %s may not be set more than oncestrncmp(name, PROP_ARRAY_LEN_PREFIX, strlen(PROP_ARRAY_LEN_PREFIX)) == 0Attempt to set link property '%s' on device '%s' (type '%s') after it was realizedProperty '%s.%s' can't take value '%s', it's in useProperty '%s.%s' doesn't take value '%s'Property '%s.%s' can't find value '%s'prop && prop->info == &qdev_prop_ptrWarning: global %s.%s has invalid class nameWarning: global %s.%s=%s not usedWarning: global %s.%s=%s ignored (%s)Address (bus/device/function) of the host device, example: 04:10.0A power of two between 512 and 32768Slot and optional function number, example: 06.0 or 06Logical CHS translation algorithm, auto/none/lba/large/rechsEthernet 6-byte MAC Address, example: 52:54:00:12:34:56%02x:%02x:%02x:%02x:%02x:%02xprop->info == &qdev_prop_bit<unset>%02x.%x%04x:%02x:%02x.%drc == sizeof(buffer) - 1len-nullParameter '%s' expects %spci_devfn%x.%x%nprop->user_provideduint32uint16BiosAtaTranslationLostTickPolicyptruint64uint8boolon/offget_sizeset_sizeqdev_prop_set_globals_for_typeqdev_prop_check_globalsqdev_prop_set_ptrqdev_prop_finderror_set_from_qdev_prop_errorset_prop_arraylenset_prop_arraylenget_pci_host_devaddrget_pci_host_devaddrset_pci_host_devaddrset_blocksizeset_pci_devfnget_enumset_enumget_ma
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: qemu_opts_from_qdict
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: qemu_opt_get_bool_helper
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: qemu_mutex_trylock
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: /build/qemu-hP0tKe/qemu-2.5+dfsg/qobject/qstring.c
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: qemu: %s: %s
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: qemu_allocate_irq
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: qemu_allocate_irqs
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: qemu_set_tty_echo
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: qemu_log_mask
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: /build/qemu-hP0tKe/qemu-2.5+dfsg/hw/core/qdev.c
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: qemu_mutex_lock_iothread
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: QEMU_UNSET_ENV
Source: 5TklXu3QQx, 4703.1.00007fff45963000.00007fff45984000.rw-.sdmp Binary or memory string: /usr/bin/qemu-arm
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: /build/qemu-hP0tKe/qemu-2.5+dfsg/qobject/qlist.c
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: qemu_print_log_usage
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: qemu: Unsupported syscall: %d
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: /build/qemu-hP0tKe/qemu-2.5+dfsg/tcg/tcg-op.cUnrecognized operation %d in do_constant_folding.
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: qemu_pipe
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: qemu_str_to_log_mask
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: qemu_opt_get_size
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: qemu_accept
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: _ZN16QEMUDisassemblerD2Ev
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: qemu_log_items
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: C/build/qemu-hP0tKe/qemu-2.5+dfsg/util/unicode.c
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: os_mem_prealloc: failed to reinstall signal handler/var!exec_dir[0]/proc/self/exepassword: cannot block signalscannot fork child processcannot unblock signalsqemu_forkqemu_init_exec_dirsocket_set_fast_reuseqemu: %s: %s
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: qemu_sem_destroy
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: /build/qemu-hP0tKe/qemu-2.5+dfsg/exec.c
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: qemu_set_hw_version
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: qemu.sstep
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: qemu_opts_create
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: qemu_init_exec_dir
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: /build/qemu-hP0tKe/qemu-2.5+dfsg/exec.cqemu: fatal: cpu_exec_init/build/qemu-hP0tKe/qemu-2.5+dfsg/translate-all.cInternal error: code buffer overflow
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: qemu_opt_get_del
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: qemu_strnlen
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: /build/qemu-hP0tKe/qemu-2.5+dfsg/util/oslib-posix.cos_mem_prealloc: failed to install signal handleros_mem_prealloc: Insufficient free host memory pages available to allocate guest RAM
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: QEMU_SINGLESTEP
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: qemu_set_log_filename
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: /build/qemu-hP0tKe/qemu-2.5+dfsg/hw/core/hotplug.c
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: qemu_log
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: qemu_opts_del
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: qemu_opt_get_number_helper
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: qemu_opt_unset
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: qemu_stamp_09b9ca15a75d8581810e7db7d753b26ca9ec0578
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: qemu_thread_create
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: de/build/qemu-hP0tKe/qemu-2.5+dfsg/util/mmap-alloc.c!(align & (align - 1))align >= getpagesize()qemu_ram_mmap-._id_subsys_str[id]%c%s%lu%02dqdev/build/qemu-hP0tKe/qemu-2.5+dfsg/util/id.cid < ARRAY_SIZE(id_subsys_str)id_generate
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: qemu_socket
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: qemu: Unsupported SemiHosting SWI 0x%02x
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: /build/qemu-hP0tKe/qemu-2.5+dfsg/qapi/qapi-dealloc-visitor.c
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: qemu_thread_get_self
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: qemufpa
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: cpu_write_elf64_qemunote
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: qemu_real_host_page_mask
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: /build/qemu-hP0tKe/qemu-2.5+dfsg/linux-user/elfload.c
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: opt->desc && opt->desc->type == QEMU_OPT_SIZE
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: /build/qemu-hP0tKe/qemu-2.5+dfsg/linux-user/signal.c
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: qemu_ram_munmap
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: qemu,unknown
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: qemu: missing argument for option '%s'
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: /build/qemu-hP0tKe/qemu-2.5+dfsg/qapi/qapi-visit-core.c
Source: 5TklXu3QQx, 4703.1.00007fff45963000.00007fff45984000.rw-.sdmp Binary or memory string: qemu: Unsupported syscall: 403
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: qemu_module_dummy%s/..block-iscsiblock-curlblock-rbdblock-dmgModule is not supported by system.
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: /build/qemu-hP0tKe/qemu-2.5+dfsg/qapi/qmp-output-visitor.c
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: QEMU_ARGV0
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: /build/qemu-hP0tKe/qemu-2.5+dfsg/util/envlist.c
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: qemu_event_wait
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: /build/qemu-hP0tKe/qemu-2.5+dfsg/tcg/tcg.c
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: host_start || host_sizeMultiple PT_INTERP entriesInvalid PT_INTERP entrycannot mmap brkmmap stack/usr/lib/libc.so.1/usr/lib/ld.so.1sp_auxv - sp == sizeunable to get current timestamp: %s/build/qemu-hP0tKe/qemu-2.5+dfsg/linux-user/elfload.cReserved 0x%lx bytes of guest address space
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: qemu_opt_get_bool_del
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: qemu_open
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: marvell,xscaleintel,sa1100arm,arm11mpcorearm,arm1176arm,arm1136arm,arm946arm,arm926%s-arm-cpuqemu,unknownarm,cortex-a15arm,cortex-a9arm,cortex-a8arm,arm1026oldvalue == newvaluestart-powered-offpsci-conduitmidrarm1136-r2cortex-m3cortex-m4cortex-r5ti925tsa1110pxa250pxa255pxa260pxa261pxa262pxa270pxa270-a0pxa270-a1pxa270-b0pxa270-b1pxa270-c0pxa270-c5L2ECTLRA9_PWRCTLA9_DIAGA9_PWRDIAGNEONBUSYTLB_LOCKRTLB_LOCKWTLB_VATLB_PATLB_ATTRL2LOCKDOWNL2AUXCRATCMBTCMpmsav7-dregionhas-mpuhas_el3rvbarreset-hivecsreset-cbar
Source: 5TklXu3QQx, 4703.1.00007fa3a8022000.00007fa3a8023000.rw-.sdmp Binary or memory string: VMware, Inc.
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: qemu_host_page_size
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: opt->desc && opt->desc->type == QEMU_OPT_NUMBER
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: qemu_opt_has_help_opt
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: /build/qemu-hP0tKe/qemu-2.5+dfsg/util/mmap-alloc.c
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: /build/qemu-hP0tKe/qemu-2.5+dfsg/user-exec.c
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: qemu_set_cloexec
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: qemu_opts_reset
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: qemu_vfree
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: /build/qemu-hP0tKe/qemu-2.5+dfsg/target-arm/internals.h
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: qemu: uncaught target signal %d (%s) - %s
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: QEMU_UNAME
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: /build/qemu-hP0tKe/qemu-2.5+dfsg/util/id.c
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: QEMU_RESERVED_VA
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: qemu_init_vcpu
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: qemu_strtosz_suffix_unit
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: /build/qemu-hP0tKe/qemu-2.5+dfsg/qobject/json-parser.c
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: /build/qemu-hP0tKe/qemu-2.5+dfsg/qobject/qbool.c
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: qemu_ld_i64
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: QEMU_SET_ENV=var1=val2,var2=val2 QEMU_UNSET_ENV=LD_PRELOAD,LD_DEBUG
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: qemu_%s_%s_%d.core
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: cpu_write_elf32_qemunote
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: thunk_convertthunk_register_struct_directthunk_register_struct/build/qemu-hP0tKe/qemu-2.5+dfsg/user-exec.ccc->handle_mmu_faulthandle_cpu_signalReserved virtual address too big
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: qemu_strtoll
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: qemu_memalign
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: qemu_opt_get_number_del
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: QEMU_UNSET_ENV environment variables to set and unset
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: qemu_opts_absorb_qdict
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: qemu-arm version 2.5.0 (Debian 1:2.5+dfsg-5ubuntu10.44), Copyright (c) 2003-2008 Fabrice Bellard
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: Protecting guest commpageVFS: argc is wrong%Y%m%d-%H%M%Sqemu_%s_%s_%d.coreCOREunable to dump %08x
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: qemu_opts_set
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: qemu_get_cpu
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: tcg_gen_qemu_st_i32
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: %s/qemu-open.XXXXXX
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: qemu_opts_loc_restore
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: qemu_opts_foreach
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: err && errp != &error_abort*errp == NULL%s: %sCould not open '%s'errp && *errperror_free_or_aborterror_append_hinterror_setv/build/qemu-hP0tKe/qemu-2.5+dfsg/util/qemu-error.cfname || cur_loc->kind == LOC_FILE!loc->prevcur_loc == loc && loc->prev%s:%d:loc_set_fileloc_restoreloc_poploc_push_restore'on' or 'off'a numbera sizen < sizeof(buf)%.17gNo description availableSupported options:%-16s %s
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: qemu_opts_validate
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: _ZTI16QEMUDisassembler
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: module_load_file/build/qemu-hP0tKe/qemu-2.5+dfsg/util/error.cUnexpected error in %s() at %s:%d:
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: qemu_opt_get
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: /build/qemu-hP0tKe/qemu-2.5+dfsg/qom/container.c
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: QEMU_CPU
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: qemu_opts_set_id
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: qemu_write_full
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: opts_accepts_any(opts)!errp || !*errpan identifierDuplicate ID '%s' for %s,id=id=%s%s%s=%s%s=%ld%s%s=%sopts != NULL/build/qemu-hP0tKe/qemu-2.5+dfsg/util/qemu-option.ca non-negative number below 2^64You may use k, M, G or T suffixes for kilobytes, megabytes, gigabytes and terabytes.opt->desc && opt->desc->type == QEMU_OPT_BOOLopt->desc && opt->desc->type == QEMU_OPT_NUMBERopt->desc && opt->desc->type == QEMU_OPT_SIZEIdentifiers consist of letters, digits, '-', '.', '_', starting with a letter.!permit_abbrev || list->implied_opt_name!defaults || list->merge_listsqemu_opts_foreachqemu_opts_validateqemu_opts_validateqobject_typeqemu_opts_from_qdict_1qemu_opts_from_qdictqemu_opts_set_defaultsopts_parseqemu_opts_createqemu_opt_foreachqemu_opt_set_numberqemu_opt_set_boolopt_setqemu_opt_unsetqemu_opt_get_size_helperparse_option_numberqemu_opt_get_number_helperparse_option_boolqemu_opt_get_bool_helperqemu_opts_print_helpparse_option_size
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: qemu_madvise
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: cpu_common_initfncpu_common_parse_featurescpu_common_resetcpu_common_get_memory_mappingcpu_class_initcpu_class_by_namecpu_resetcpu_dump_statisticscpu_dump_statecpu_write_elf64_notecpu_write_elf64_qemunotecpu_write_elf32_notecpu_write_elf32_qemunotecpu_get_memory_mappingcpu_paging_enabledcpu_generic_initcpu_existsRegistering `%s' which already exists
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: qemu_loglevel
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: /build/qemu-hP0tKe/qemu-2.5+dfsg/qobject/qint.c
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: qemu_logfile
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: qemu_strtoul
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: qemu_cond_signal
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: qemu_fdatasync
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: qemu_opts_do_parse
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: qemu_event_init
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: /build/qemu-hP0tKe/qemu-2.5+dfsg/disas.cDisassembler disagrees with translator over instruction decoding
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: qemu_opt_get_number
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: QEMU_LOG_FILENAME
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: /build/qemu-hP0tKe/qemu-2.5+dfsg/include/qemu/rcu.h
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: /build/qemu-hP0tKe/qemu-2.5+dfsg/cpu-exec.c
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: _ZTS16QEMUDisassembler
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: qemu_get_thread_id
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: /build/qemu-hP0tKe/qemu-2.5+dfsg/thunk.c*type_ptr < max_struct_entriesid < max_struct_entriesInvalid type 0x%x
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: arm926_initfnarm946_initfnarm1026_initfnarm1136_r2_initfnarm1136_initfnarm1176_initfnarm11mpcore_initfncortex_m3_initfnarm_v7m_cpu_exec_interruptarm_v7m_class_initcortex_m4_initfncortex_r5_initfncortex_a8_initfncortex_a9_initfncortex_a15_initfnti925t_initfnsa1100_initfnsa1110_initfnpxa250_initfnpxa255_initfnpxa260_initfnpxa261_initfnpxa262_initfnpxa270a0_initfnpxa270a1_initfnpxa270b0_initfnpxa270b1_initfnpxa270c0_initfnpxa270c5_initfnarm_any_initfnarm_cpu_initfnarm_cpu_post_initarm_cpu_finalizefnarm_cpu_realizefncp_reg_check_resetarm_cpu_resetarm_cpu_has_workarm_cpu_set_pcarm_cpu_handle_mmu_faultarm_disas_set_infoarm_cpu_class_initarm_cpu_exec_interrupt/build/qemu-hP0tKe/qemu-2.5+dfsg/target-arm/gdbstub.carm_cpu_gdb_write_registerarm_cpu_gdb_read_register/build/qemu-hP0tKe/qemu-2.5+dfsg/target-arm/crypto_helper.cdecrypt < 2helper_crypto_sha1_3reg
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: qemu_set_block
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: qemu_read_password
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: qemu_thread_atexit_add
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: tcg_gen_qemu_ld_i32
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: usage: qemu-arm [options] program [arguments...]
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: /build/qemu-hP0tKe/qemu-2.5+dfsg/util/oslib-posix.c
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: /build/qemu-hP0tKe/qemu-2.5+dfsg/linux-user/signal.cdo_sigprocmaskw
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: qemu_sem_init
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: /build/qemu-hP0tKe/qemu-2.5+dfsg/qom/object_interfaces.c
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: qemu_get_local_state_pathname
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: /build/qemu-hP0tKe/qemu-2.5+dfsg/hw/core/qdev-properties.c
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: qemu_fork
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: qemu_ram_mmap
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: qemu_irq_intercept_in
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: /build/qemu-hP0tKe/qemu-2.5+dfsg/target-arm/cpu.huse_icount%08x-%08x %08x %c%c%c
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: /build/qemu-hP0tKe/qemu-2.5+dfsg/linux-user/mmap.c
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: /build/qemu-hP0tKe/qemu-2.5+dfsg/hw/core/irq.c
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: qemu_set_nonblock
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: qemu_get_exec_dir
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: set qemu uname release string to 'uname'
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: qemu: unknown option '%s'
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: QEMU_STACK_SIZE = %ld byte
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: /build/qemu-hP0tKe/qemu-2.5+dfsg/util/rcu.crcu_reader.ctr == 0call_rcurcu_register_thread/build/qemu-hP0tKe/qemu-2.5+dfsg/qobject/json-lexer.clexer->state <= ARRAY_SIZE(json_lexer)json_lexer_feed_char
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: anyQEMU_STRACEQEMU_RAND_SEED/proc/sys/vm/mmap_min_addrhost mmap_min_addr=0x%lx
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: qemu_sem_wait
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: QEMU_RAND_SEED
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: qemu_mutex_unlock_iothread
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: qemu_register_reset
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: qemu_cond_init
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: _ZN16QEMUDisassembler13ProcessOutputEPKN4vixl11InstructionE
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: /build/qemu-hP0tKe/qemu-2.5+dfsg/include/qom/cpu.h
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: 16QEMUDisassembler
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: qemu_hw_version
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: tcg_gen_qemu_st_i64
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: attempt to add duplicate property '%s' to object (type '%s')Insufficient permission to perform this operation/build/qemu-hP0tKe/qemu-2.5+dfsg/include/qapi/qmp/qobject.hInvalid parameter type for '%s', expected: %sProperty %s on %s is not '%s' enum typechild object is already parentedPath '%s' does not uniquely identify an objectinfo->name != NULL!enumerating_typeschild<struct tmtm_yeartm_montm_mdaytm_hourtm_mintm_sectype->parent_type != NULLtarget_type%s::%s<=info->parent>=size >= type->instance_sizetype->abstract == falseobj->ref > 0==obj->ref == 0Property '.%s' not found!obj || obj->refcntobj->type != NULLobj->type->destroy != NULLstringbooleancontainer/objectschild<%s>invalid object type: %sobject type '%s' is abstractuser-creatablelink<%s>objobj->parent != NULL%s/%spartsDevice '%s' not foundlink%sobject_resolve_path_typeobject_get_canonical_path_componentobject_resolve_linkobject_property_add_childobject_property_get_enumobject_property_get_intobject_property_get_boolobject_property_get_linkobject_property_get_strqobject_decrefobject_property_setobject_property_getobject_property_delobject_property_findobject_property_addobject_finalizeobject_unrefobject_set_propvobject_new_with_propvobject_new_with_typetype_get_parenttype_is_ancestortype_initializeobject_initialize_with_typetype_table_addtype_newtype_register/build/qemu-hP0tKe/qemu-2.5+dfsg/qom/container.cparts != NULL && parts[0] != NULL && !parts[0][0]container_get/build/qemu-hP0tKe/qemu-2.5+dfsg/qom/object_interfaces.cuser_creatable_can_be_deleteduser_creatable_complete/build/qemu-hP0tKe/qemu-2.5+dfsg/crypto/aes.cin && out && keyin && out && key && ivecAES_cbc_encryptAES_decryptAES_encrypt
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: qemu_strtol
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: qemu_opts_id
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: qemu: fatal:
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: QEMU_STACK_SIZE
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: set the elf interpreter prefix to 'path'set the stack size to 'size' bytesselect CPU (-cpu help for list)sets targets environment variable (see below)unsets targets environment variable (see below)forces target process argv[0] to be 'argv0'set qemu uname release string to 'uname'set guest_base address to 'address'reserve 'size' bytes for guest virtual address spaceenable logging of specified items (use '-d help' for a list of items)write logs to 'logfile' (default stderr)set the host page size to 'pagesize'Seed for pseudo-random number generatordisplay version information and exit-%s %-*s %-*s %s
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: qemu_irq_split
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: qemu_opt_set_bool
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: qemu_irq_proxy
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: qemu_ether_ntoa
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: qemu_opt_set_number
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: /build/qemu-hP0tKe/qemu-2.5+dfsg/target-arm/translate.c!arm_dc_feature(s, ARM_FEATURE_V8)%s access to unsupported AArch32 64 bit system register cp:%d opc1: %d crm:%d (%s)
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: /build/qemu-hP0tKe/qemu-2.5+dfsg/qapi/string-input-visitor.c
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: /build/qemu-hP0tKe/qemu-2.5+dfsg/target-arm/helper.c
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: /build/qemu-hP0tKe/qemu-2.5+dfsg/hw/core/fw-path-provider.c
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: qemu_thread_exit
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: /build/qemu-hP0tKe/qemu-2.5+dfsg/include/qapi/qmp/qobject.h
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: _ZTV16QEMUDisassembler
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: deposit64tcg_optimize{discardset_labelmov_i32movi_i32setcond_i32movcond_i32ld8u_i32ld8s_i32ld16u_i32ld16s_i32st8_i32st16_i32add_i32sub_i32mul_i32div2_i32divu2_i32xor_i32shl_i32shr_i32sar_i32rotl_i32rotr_i32deposit_i32brcond_i32add2_i32sub2_i32mulu2_i32muls2_i32muluh_i32mulsh_i32brcond2_i32setcond2_i32ext8s_i32ext16s_i32ext8u_i32ext16u_i32bswap16_i32bswap32_i32not_i32neg_i32andc_i32orc_i32eqv_i32nand_i32nor_i32mov_i64movi_i64setcond_i64movcond_i64ld8u_i64ld8s_i64ld16u_i64ld16s_i64ld32u_i64ld32s_i64st8_i64st16_i64st32_i64add_i64sub_i64mul_i64div2_i64divu2_i64xor_i64rotl_i64rotr_i64deposit_i64ext_i32_i64extu_i32_i64extrl_i64_i32extrh_i64_i32brcond_i64ext8s_i64ext16s_i64ext32s_i64ext8u_i64ext16u_i64ext32u_i64bswap16_i64bswap32_i64bswap64_i64not_i64neg_i64andc_i64orc_i64eqv_i64nand_i64nor_i64add2_i64sub2_i64mulu2_i64muls2_i64insn_startexit_tbgoto_tbqemu_ld_i32qemu_st_i32qemu_ld_i64qemu_st_i64
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: /build/qemu-hP0tKe/qemu-2.5+dfsg/target-arm/op_helper.c!arm_is_secure(env) && arm_current_el(env) != 3/build/qemu-hP0tKe/qemu-2.5+dfsg/target-arm/internals.h!excp_is_internal(excp)cur_el >= 1 && cur_el <= 3el >= 1 && el <= 3p
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: qemu_thread_join
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: /build/qemu-hP0tKe/qemu-2.5+dfsg/qom/object.c
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: init_qemu_uname_release
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: qemu_thread_atexit_remove
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: qemu_mutex_lock
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: /build/qemu-hP0tKe/qemu-2.5+dfsg/util/qemu-option.c
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: /build/qemu-hP0tKe/qemu-2.5+dfsg/target-arm/crypto_helper.c
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: /build/qemu-hP0tKe/qemu-2.5+dfsg/qom/object.cparent->class_size <= ti->class_sizetype->instance_size >= sizeof(Object)%s:%d:%s: Object %p is not an instance of type %s
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: qemu_sem_post
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: /build/qemu-hP0tKe/qemu-2.5+dfsg/target-arm/gdbstub.c
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: invalid keyword '%s'missing : in object pairMissing value in dictkey is not a string in object/build/qemu-hP0tKe/qemu-2.5+dfsg/qobject/json-parser.ctoken && token->type == JSON_LCURLYtoken && token->type == JSON_LSQUAREtoken && token->type == JSON_ESCAPEinvalid hex escape sequence in stringinvalid escape sequence in stringtoken && token->type == JSON_KEYWORD
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: qemu_event_reset
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: uleb128_encode_smallqemu_strtosz_suffix_unitbuffer_is_zerobuffer_find_nonzero_offset/build/qemu-hP0tKe/qemu-2.5+dfsg/util/cutils.ccan_use_buffer_find_nonzero_offset(buf, len)len % (4 * sizeof(long)) == 0mul >= 0n <= 0x3fffwarning: %s not in [0, %d]
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: qemu_mutex_iothread_locked
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: qemu_anon_ram_alloc
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: QEMU_GDB
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: qemu_opts_print_help
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: /build/qemu-hP0tKe/qemu-2.5+dfsg/qapi/string-output-visitor.c
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: qemu_unregister_reset
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: /build/qemu-hP0tKe/qemu-2.5+dfsg/util/error.c
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: qemu_thread_is_self
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: qemu_opt_get_bool
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: qemu_opts_find
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: /build/qemu-hP0tKe/qemu-2.5+dfsg/linux-user/mmap.ch2g_valid(ptr)ret == 0h2g_valid(host_start)h2g_valid(host_addr)target_mremaptarget_mmapmmap_find_vmacore dumpedqemu: uncaught target signal %d (%s) - %s
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: qemu_thread_joinqemu_thread_createqemu_sem_waitqemu_sem_timedwaitqemu_sem_postqemu_sem_destroyqemu_sem_initqemu_cond_waitqemu_cond_broadcastqemu_cond_signalqemu_cond_destroyqemu_cond_initqemu_mutex_unlockqemu_mutex_lockqemu_mutex_destroyqemu_mutex_init/build/qemu-hP0tKe/qemu-2.5+dfsg/util/envlist.cenvlist != NULLenvlist_free.so%s/%s%sQTAILQ_EMPTY(&dso_init_list)Failed to open module: %s
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: qemu_event_set
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: qemu_set_irq
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: /build/qemu-hP0tKe/qemu-2.5+dfsg/tcg/optimize.c/build/qemu-hP0tKe/qemu-2.5+dfsg/include/qemu/bitops.hstart >= 0 && length > 0 && length <= 64 - startnb_oargs == 10+
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: qemu_extend_irqs
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: qemu_anon_ram_free
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: QEMU_LD_PREFIX
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: QEMU_SET_ENV
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: qemu: no user program specified
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: /build/qemu-hP0tKe/qemu-2.5+dfsg/util/module.c
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: qemu_fd_getpagesize
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: /build/qemu-hP0tKe/qemu-2.5+dfsg/util/cutils.c
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: qemu_real_host_page_size
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: /build/qemu-hP0tKe/qemu-2.5+dfsg/qapi/qmp-input-visitor.c
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: /build/qemu-hP0tKe/qemu-2.5+dfsg/target-arm/op_helper.c
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: QEMU: Terminated via GDBstub
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: qemu_free_irq
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: /build/qemu-hP0tKe/qemu-2.5+dfsg/translate-all.c
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: QEMU_LOG
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: qemu_cond_wait
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: /build/qemu-hP0tKe/qemu-2.5+dfsg/target-arm/cpu.cPMSAv7 MPU #regions invalid %u
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: /etc/qemu-binfmt/arm
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: qemu_opt_get_size_helper
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: print this helpQEMU_GDBwait gdb connection to 'port'QEMU_LD_PREFIXQEMU_STACK_SIZEQEMU_CPUmodelQEMU_SET_ENVvar=valueQEMU_UNSET_ENVQEMU_ARGV0argv0QEMU_UNAMEunameQEMU_GUEST_BASEQEMU_RESERVED_VAQEMU_LOGitem[,...]QEMU_LOG_FILENAMElogfileQEMU_PAGESIZEpagesizesinglestepQEMU_SINGLESTEPrun in singlestep modestracelog system callsseedQEMU_VERSION/etc/qemu-binfmt/armdo_strex/build/qemu-hP0tKe/qemu-2.5+dfsg/linux-user/syscall.c*arg_type == (int)STRUCT_rtentry%lx-%lx %c%c%c%c %lx %x:%x %d %512s%08x-%08x %c%c%c%c %08lx %02x:%02x %d %s%s
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: qemu_st_i32
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: _ZN16QEMUDisassemblerD1Ev
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: /build/qemu-hP0tKe/qemu-2.5+dfsg/hw/core/nmi.c
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: /build/qemu-hP0tKe/qemu-2.5+dfsg/util/qemu-error.c
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: /build/qemu-hP0tKe/qemu-2.5+dfsg/qom/cpu.c
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: qemu_strtosz
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: QEMU_STRACE
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: QEMU_VERSION
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: qemu_event_destroy
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: QEMU_GUEST_BASE
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: qemu_mutex_destroy
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: tcg_gen_qemu_ld_i64
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: /build/qemu-hP0tKe/qemu-2.5+dfsg/linux-user/syscall.c
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: qemu_opts_parse
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: qemu_opts_from_qdict_1
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: /build/qemu-hP0tKe/qemu-2.5+dfsg/linux-user/main.c
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: qemu: could not open gdbserver on port %d
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: qemu_opts_to_qdict
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: qemu_host_page_mask
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: qemu_st_i64
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: Please report this to qemu-devel@nongnu.org
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: /build/qemu-hP0tKe/qemu-2.5+dfsg/qobject/qdict.c
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: qemu_opts_print
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: /build/qemu-hP0tKe/qemu-2.5+dfsg/qobject/json-lexer.c
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: qemu_irq_invert
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: qemu_mutex_unlock
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: /build/qemu-hP0tKe/qemu-2.5+dfsg/qobject/qfloat.c
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: qemu_parse_fd
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: qemu_module_dummy
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: QEMU_PAGESIZE
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: /build/qemu-hP0tKe/qemu-2.5+dfsg/target-arm/arm-semi.c
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: qemu_opts_append
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: /build/qemu-hP0tKe/qemu-2.5+dfsg/tcg/i386/tcg-target.c
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: qemu_close
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: qemu_daemon
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: h2g_valid((unsigned long)host_raddr)ie->access == IOC_W*arg_type == TYPE_PTR*arg_type == TYPE_STRUCTse->convert[0] == NULL*field_types == TYPE_PTRVOIDarg_type[0] == TYPE_PTRie->access == IOC_RW/proc/self/cmdline /proc/self/maps [stack]h2g_valid(min)h2g_valid(max - 1)%ld (%s) 0%c/proc/self/%d//tmpTMPDIR%s/qemu-open.XXXXXXHost cmsg overflow
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: You can use -E and -U options or the QEMU_SET_ENV and
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: QEMU_LD_PREFIX = %s
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: qemu_cond_broadcast
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: /usr/lib/x86_64-linux-gnu/qemu/build/qemu-hP0tKe/qemu-2.5+dfsg/util/module.cqemu_stamp_09b9ca15a75d8581810e7db7d753b26ca9ec0578Failed to initialize module: %s
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: _ZN16QEMUDisassemblerD0Ev
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: qemu_cond_destroy
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: qemu_mutex_init
Source: 5TklXu3QQx, 4703.1.0000561821bae000.0000561821d27000.r-x.sdmp Binary or memory string: qemu_opts_parse_noisily
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs