Analysis
-
max time kernel
128s -
max time network
136s -
platform
debian-9_mips -
resource
debian9-mipsbe-20240418-en -
resource tags
arch:mipsimage:debian9-mipsbe-20240418-enkernel:4.9.0-13-4kc-maltalocale:en-usos:debian-9-mipssystem -
submitted
20-10-2024 15:19
Static task
static1
Behavioral task
behavioral1
Sample
8e27b76b3903312cc5e93f250d7cf90b7b999592d70dcf2922bb450023014006
Resource
ubuntu1804-amd64-20240611-en
Behavioral task
behavioral2
Sample
8e27b76b3903312cc5e93f250d7cf90b7b999592d70dcf2922bb450023014006
Resource
debian9-armhf-20240611-en
Behavioral task
behavioral3
Sample
8e27b76b3903312cc5e93f250d7cf90b7b999592d70dcf2922bb450023014006
Resource
debian9-mipsbe-20240418-en
Behavioral task
behavioral4
Sample
8e27b76b3903312cc5e93f250d7cf90b7b999592d70dcf2922bb450023014006
Resource
debian9-mipsel-20240611-en
General
-
Target
8e27b76b3903312cc5e93f250d7cf90b7b999592d70dcf2922bb450023014006
-
Size
35KB
-
MD5
2550990d2d52581b213e7c9305c392d3
-
SHA1
f7f069915c9b97550dc1fb6cf631f6222416dcf5
-
SHA256
8e27b76b3903312cc5e93f250d7cf90b7b999592d70dcf2922bb450023014006
-
SHA512
a30d4a39203e6a98937e8670b7b3caaa63d2141fdf404bb28ca240d95cb7420bdfb8c695db81cc9c799e8818266600c137b8b0df2dfc69d7566bae64eee2ad50
-
SSDEEP
768:X87XzQ5VFNcDAFLcIwgnoYq0xFB6ytguz:X3VF+D6cIwgos/z
Malware Config
Signatures
-
File and Directory Permissions Modification 1 TTPs 6 IoCs
Adversaries may modify file or directory permissions to evade defenses.
Processes:
pid process 3008 3010 3015 3017 3022 3023 -
Executes dropped EXE 1 IoCs
Processes:
ioc pid process /etc/kinsing 3024 -
Flushes firewall rules 1 TTPs 1 IoCs
Flushes/ disables firewall rules inside the Linux kernel.
-
Abuse Elevation Control Mechanism: Sudo and Sudo Caching 1 TTPs 1 IoCs
Abuse sudo or cached sudo credentials to execute code.
-
Attempts to change immutable files 64 IoCs
Modifies inode attributes on the filesystem to allow changing of immutable files.
Processes:
sedxargsxargschattrxargsxargsxargssedxargsxargsxargsxargsxargsxargsxargsxargsxargsxargssedxargsxargsxargsxargsgrepxargsxargsxargsxargsxargspid process 1708 sed 2272 2395 1929 xargs 2825 1497 xargs 2232 2400 2475 2580 2606 2610 722 chattr 1653 xargs 1713 xargs 1949 xargs 2227 2638 2307 1720 sed 1884 xargs 1939 xargs 2058 xargs 2210 1704 xargs 1964 xargs 1984 xargs 2944 1695 xargs 2588 2039 xargs 2136 1899 xargs 2073 xargs 2354 2536 2199 2440 2884 1699 sed 2216 2888 2928 2034 xargs 2425 2460 2514 2896 1523 xargs 1813 xargs 2267 2283 2496 2014 xargs 2176 1487 grep 1808 xargs 1843 xargs 1944 xargs 1954 xargs 1611 xargs 2252 2604 2952 -
Creates/modifies Cron job 1 TTPs 63 IoCs
Cron allows running tasks on a schedule, and is commonly used for malware persistence.
Processes:
crontabcrontabcrontabcrontabcrontabcrontabcrontabcrontabcrontabcrontabcrontabcrontabdescription ioc process File opened for modification /var/spool/cron/crontabs/tmp.CoHE2V crontab File opened for modification /var/spool/cron/crontabs/tmp.cRJonZ File opened for modification /var/spool/cron/crontabs/tmp.vM6P3j File opened for modification /var/spool/cron/crontabs/tmp.CUbvQy File opened for modification /var/spool/cron/crontabs/tmp.txVV20 File opened for modification /var/spool/cron/crontabs/tmp.rDenNd File opened for modification /var/spool/cron/crontabs/tmp.oTNNeN File opened for modification /var/spool/cron/crontabs/tmp.4JQ7zg File opened for modification /var/spool/cron/crontabs/tmp.cMCzhc File opened for modification /var/spool/cron/crontabs/tmp.YCu8G8 File opened for modification /var/spool/cron/crontabs/tmp.IWa5bQ File opened for modification /var/spool/cron/crontabs/tmp.AltoIb File opened for modification /var/spool/cron/crontabs/tmp.J5qvKk crontab File opened for modification /var/spool/cron/crontabs/tmp.F1K351 crontab File opened for modification /var/spool/cron/crontabs/tmp.awj7BD crontab File opened for modification /var/spool/cron/crontabs/tmp.oU7l7l File opened for modification /var/spool/cron/crontabs/tmp.gvfPdf crontab File opened for modification /var/spool/cron/crontabs/tmp.WvbUAg crontab File opened for modification /var/spool/cron/crontabs/tmp.iMyTAk File opened for modification /var/spool/cron/crontabs/tmp.wSOyqb File opened for modification /var/spool/cron/crontabs/tmp.1WQxwH File opened for modification /var/spool/cron/crontabs/tmp.FY2toc File opened for modification /var/spool/cron/crontabs/tmp.q8bsbA File opened for modification /var/spool/cron/crontabs/tmp.sARfRp File opened for modification /var/spool/cron/crontabs/tmp.rDQMLN File opened for modification /var/spool/cron/crontabs/tmp.51I9xs File opened for modification /var/spool/cron/crontabs/tmp.WZjpCX File opened for modification /var/spool/cron/crontabs/tmp.D7d2dd File opened for modification /var/spool/cron/crontabs/tmp.x2SlQj File opened for modification /var/spool/cron/crontabs/tmp.PFvi70 File opened for modification /var/spool/cron/crontabs/tmp.Cbo2ay File opened for modification /var/spool/cron/crontabs/tmp.rqLQ8a File opened for modification /var/spool/cron/crontabs/tmp.HP44EA File opened for modification /var/spool/cron/crontabs/tmp.1cVzNB File opened for modification /var/spool/cron/crontabs/tmp.QwyRmv File opened for modification /var/spool/cron/crontabs/tmp.cxaEAw crontab File opened for modification /var/spool/cron/crontabs/tmp.bbo7E7 File opened for modification /var/spool/cron/crontabs/tmp.qEqcMa File opened for modification /var/spool/cron/crontabs/tmp.XCgCvn File opened for modification /var/spool/cron/crontabs/tmp.5k6MbM crontab File opened for modification /var/spool/cron/crontabs/tmp.ZhRSwC File opened for modification /var/spool/cron/crontabs/tmp.gW9PTd File opened for modification /var/spool/cron/crontabs/tmp.5PBFMY File opened for modification /var/spool/cron/crontabs/tmp.gCvcZU crontab File opened for modification /var/spool/cron/crontabs/tmp.tcYaks crontab File opened for modification /var/spool/cron/crontabs/tmp.40iwoz File opened for modification /var/spool/cron/crontabs/tmp.Pbzsqv File opened for modification /var/spool/cron/crontabs/tmp.tFturP File opened for modification /var/spool/cron/crontabs/tmp.0sYinb File opened for modification /var/spool/cron/crontabs/tmp.a6vKvn File opened for modification /var/spool/cron/crontabs/tmp.6nVVS9 File opened for modification /var/spool/cron/crontabs/tmp.dJrQI4 File opened for modification /var/spool/cron/crontabs/tmp.39deKh crontab File opened for modification /var/spool/cron/crontabs/tmp.DNAgaI crontab File opened for modification /var/spool/cron/crontabs/tmp.1sqvxM File opened for modification /var/spool/cron/crontabs/tmp.LroWTH File opened for modification /var/spool/cron/crontabs/tmp.NzghwY File opened for modification /var/spool/cron/crontabs/tmp.1qeSj7 File opened for modification /var/spool/cron/crontabs/tmp.9ms5Qn File opened for modification /var/spool/cron/crontabs/tmp.omoC9K File opened for modification /var/spool/cron/crontabs/tmp.kU5XzW File opened for modification /var/spool/cron/crontabs/tmp.mkZBkP File opened for modification /var/spool/cron/crontabs/tmp.asGCvT -
Disables AppArmor 16 IoCs
Disables AppArmor security module.
Processes:
pid process 2983 2978 2970 2970 2970 2978 2985 2970 2970 2977 2978 2978 2978 2970 2981 2978 -
Enumerates running processes
Discovers information about currently running processes on the system
-
Reads CPU attributes 1 TTPs 64 IoCs
Processes:
pkillpspspkillpkillexim4pkillpspspspspspspspkillpspspkillpkillpspsdescription ioc process File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online File opened for reading /sys/devices/system/cpu/online File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online File opened for reading /sys/devices/system/cpu/online File opened for reading /sys/devices/system/cpu/online File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online File opened for reading /sys/devices/system/cpu/online File opened for reading /sys/devices/system/cpu/online File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online File opened for reading /sys/devices/system/cpu/online File opened for reading /sys/devices/system/cpu/online File opened for reading /sys/devices/system/cpu/online File opened for reading /sys/devices/system/cpu/online File opened for reading /sys/devices/system/cpu/online exim4 File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online File opened for reading /sys/devices/system/cpu/online File opened for reading /sys/devices/system/cpu/online File opened for reading /sys/devices/system/cpu/online File opened for reading /sys/devices/system/cpu/online File opened for reading /sys/devices/system/cpu/online File opened for reading /sys/devices/system/cpu/online File opened for reading /sys/devices/system/cpu/online File opened for reading /sys/devices/system/cpu/online File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online File opened for reading /sys/devices/system/cpu/online File opened for reading /sys/devices/system/cpu/online File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online File opened for reading /sys/devices/system/cpu/online File opened for reading /sys/devices/system/cpu/online File opened for reading /sys/devices/system/cpu/online File opened for reading /sys/devices/system/cpu/online File opened for reading /sys/devices/system/cpu/online File opened for reading /sys/devices/system/cpu/online File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online File opened for reading /sys/devices/system/cpu/online File opened for reading /sys/devices/system/cpu/online File opened for reading /sys/devices/system/cpu/online File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online File opened for reading /sys/devices/system/cpu/online File opened for reading /sys/devices/system/cpu/online File opened for reading /sys/devices/system/cpu/online File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online File opened for reading /sys/devices/system/cpu/online File opened for reading /sys/devices/system/cpu/online -
Enumerates kernel/hardware configuration 1 TTPs 9 IoCs
Reads contents of /sys virtual filesystem to enumerate system information.
Processes:
description ioc process File opened for reading /sys/fs/kdbus/0-system/bus File opened for reading /sys/fs/kdbus/0-system/bus File opened for reading /sys/fs/kdbus/0-system/bus File opened for reading /sys/fs/kdbus/0-system/bus File opened for reading /sys/fs/kdbus/0-system/bus File opened for reading /sys/fs/kdbus/0-system/bus File opened for reading /sys/fs/kdbus/0-system/bus File opened for reading /sys/fs/kdbus/0-system/bus File opened for reading /sys/fs/kdbus/0-system/bus -
Process Discovery 1 TTPs 64 IoCs
Adversaries may try to discover information about running processes.
Processes:
pspspspspspspspspspspspspspspspspspspspspspspspspspspspspspspspspspspspspspspspid process 1940 ps 2284 2302 2030 ps 2054 ps 1885 ps 2326 2406 1990 ps 1543 ps 1985 ps 2112 2200 2217 2411 1479 ps 2162 1995 ps 2049 ps 2069 ps 2085 ps 2137 2172 1473 ps 1819 ps 1829 ps 1839 ps 1970 ps 2107 ps 2211 2278 1498 ps 1809 ps 2223 2349 2379 1950 ps 2005 ps 2401 1467 ps 1930 ps 2102 ps 2205 2355 2361 1488 ps 1765 ps 1875 ps 1960 ps 2314 2337 2373 1493 ps 2152 2040 ps 2248 1503 ps 1844 ps 1854 ps 1905 ps 1945 ps 2025 ps 1870 ps 1915 ps -
Processes:
pspspspspspspspspspspspkillpkillpspspkillpspspspspspkillpkillpspspsdescription ioc process File opened for reading /proc/76/cmdline ps File opened for reading /proc/660/status ps File opened for reading /proc/660/status File opened for reading /proc/667/status File opened for reading /proc/707/stat ps File opened for reading /proc/235/stat File opened for reading /proc/18/cmdline File opened for reading /proc/11/cmdline File opened for reading /proc/326/status File opened for reading /proc/11/cmdline File opened for reading /proc/11/stat ps File opened for reading /proc/2114/status File opened for reading /proc/16/status File opened for reading /proc/323/status ps File opened for reading /proc/708/status ps File opened for reading /proc/1964/stat ps File opened for reading /proc/3/cmdline ps File opened for reading /proc/667/status File opened for reading /proc/1/cmdline File opened for reading /proc/716/stat File opened for reading /proc/16/stat File opened for reading /proc/7/stat ps File opened for reading /proc/8/stat File opened for reading /proc/19/cmdline File opened for reading /proc/1/status File opened for reading /proc/323/status File opened for reading /proc/148/stat ps File opened for reading /proc/667/cmdline ps File opened for reading /proc/11/status File opened for reading /proc/21/cmdline pkill File opened for reading /proc/19/status File opened for reading /proc/70/cmdline File opened for reading /proc/323/cmdline File opened for reading /proc/6/cmdline File opened for reading /proc/24/status pkill File opened for reading /proc/11/cmdline ps File opened for reading /proc/71/stat File opened for reading /proc/20/cmdline File opened for reading /proc/12/status File opened for reading /proc/708/cmdline File opened for reading /proc/421/stat ps File opened for reading /proc/70/status File opened for reading /proc/self/stat File opened for reading /proc/77/status File opened for reading /proc/116/status File opened for reading /proc/18/status pkill File opened for reading /proc/sys/kernel/osrelease ps File opened for reading /proc/79/status ps File opened for reading /proc/23/status File opened for reading /proc/144/stat ps File opened for reading /proc/1877/cmdline ps File opened for reading /proc/18/status ps File opened for reading /proc/373/cmdline File opened for reading /proc/323/status File opened for reading /proc/7/status File opened for reading /proc/1780/stat ps File opened for reading /proc/11/cmdline pkill File opened for reading /proc/19/cmdline pkill File opened for reading /proc/20/cmdline ps File opened for reading /proc/36/status ps File opened for reading /proc/73/status File opened for reading /proc/75/cmdline ps File opened for reading /proc/18/stat ps File opened for reading /proc/74/cmdline -
System Network Configuration Discovery 1 TTPs 6 IoCs
Adversaries may gather information about the network configuration of a system.
Processes:
lsgrepgreppid process 3113 1423 ls 2007 grep 2037 grep 2250 2787 -
Writes file to tmp directory 1 IoCs
Malware often drops required files in the /tmp directory.
Processes:
8e27b76b3903312cc5e93f250d7cf90b7b999592d70dcf2922bb450023014006description ioc process File opened for modification /tmp/log_rot 8e27b76b3903312cc5e93f250d7cf90b7b999592d70dcf2922bb450023014006
Processes
-
/tmp/8e27b76b3903312cc5e93f250d7cf90b7b999592d70dcf2922bb450023014006/tmp/8e27b76b3903312cc5e93f250d7cf90b7b999592d70dcf2922bb4500230140061⤵
- Writes file to tmp directory
PID:709 -
/bin/rmrm -rf /var/log/syslog2⤵PID:710
-
/usr/bin/chattrchattr -iua /tmp/2⤵PID:712
-
/usr/bin/chattrchattr -iua /var/tmp/2⤵PID:714
-
/usr/bin/chattrchattr -R -i /var/spool/cron2⤵PID:718
-
/usr/bin/chattrchattr -i /etc/crontab2⤵
- Attempts to change immutable files
PID:722 -
/sbin/iptablesiptables -F2⤵
- Flushes firewall rules
PID:725 -
/usr/bin/sudosudo sysctl "kernel.nmi_watchdog=0"2⤵
- Abuse Elevation Control Mechanism: Sudo and Sudo Caching
PID:731 -
/usr/sbin/sendmailsendmail -t3⤵PID:740
-
/usr/sbin/exim4/usr/sbin/exim4 -Mc 1t2VqX-0000Bw-2D4⤵PID:754
-
/usr/sbin/sendmailsendmail -t3⤵PID:743
-
/usr/sbin/exim4/usr/sbin/exim4 -Mc 1t2VqX-0000Bz-0f4⤵
- Reads CPU attributes
PID:753 -
/sbin/sysctlsysctl "kernel.nmi_watchdog=0"3⤵PID:745
-
/usr/sbin/userdeluserdel akay2⤵PID:747
-
/usr/sbin/userdeluserdel vfinder2⤵PID:749
-
/usr/bin/chattrchattr -iae /root/.ssh/2⤵PID:750
-
/usr/bin/chattrchattr -iae /root/.ssh/authorized_keys2⤵PID:752
-
/bin/rmrm -rf "/tmp/addres*"2⤵PID:756
-
/bin/rmrm -rf "/tmp/walle*"2⤵PID:757
-
/bin/rmrm -rf /tmp/keys2⤵PID:759
-
/bin/grepgrep exe2⤵PID:762
-
/bin/lsls -latrh /proc/12⤵PID:761
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:765
-
/bin/lsls -latrh /proc/102⤵PID:767
-
/bin/grepgrep exe2⤵PID:768
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:772
-
/bin/grepgrep exe2⤵PID:775
-
/bin/lsls -latrh /proc/1052⤵PID:774
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:778
-
/bin/grepgrep exe2⤵PID:781
-
/bin/lsls -latrh /proc/112⤵PID:780
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:783
-
/bin/grepgrep exe2⤵PID:786
-
/bin/lsls -latrh /proc/1152⤵PID:785
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:788
-
/bin/grepgrep exe2⤵PID:791
-
/bin/lsls -latrh /proc/1162⤵PID:790
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:793
-
/bin/grepgrep exe2⤵PID:796
-
/bin/lsls -latrh /proc/122⤵PID:795
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:798
-
/bin/grepgrep exe2⤵PID:801
-
/bin/lsls -latrh /proc/132⤵PID:800
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:803
-
/bin/grepgrep exe2⤵PID:806
-
/bin/lsls -latrh /proc/142⤵PID:805
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:808
-
/bin/grepgrep exe2⤵PID:811
-
/bin/lsls -latrh /proc/1442⤵PID:810
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:813
-
/bin/grepgrep exe2⤵PID:816
-
/bin/lsls -latrh /proc/1482⤵PID:815
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:818
-
/bin/grepgrep exe2⤵PID:821
-
/bin/lsls -latrh /proc/152⤵PID:820
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:823
-
/bin/grepgrep exe2⤵PID:826
-
/bin/lsls -latrh /proc/1512⤵PID:825
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:828
-
/bin/grepgrep exe2⤵PID:831
-
/bin/lsls -latrh /proc/162⤵PID:830
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:833
-
/bin/grepgrep exe2⤵PID:836
-
/bin/lsls -latrh /proc/1652⤵PID:835
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:838
-
/bin/grepgrep exe2⤵PID:841
-
/bin/lsls -latrh /proc/172⤵PID:840
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:843
-
/bin/grepgrep exe2⤵PID:846
-
/bin/lsls -latrh /proc/182⤵PID:845
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:848
-
/bin/grepgrep exe2⤵PID:851
-
/bin/lsls -latrh /proc/192⤵PID:850
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:853
-
/bin/grepgrep exe2⤵PID:856
-
/bin/lsls -latrh /proc/22⤵PID:855
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:858
-
/bin/grepgrep exe2⤵PID:861
-
/bin/lsls -latrh /proc/202⤵PID:860
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:863
-
/bin/grepgrep exe2⤵PID:866
-
/bin/lsls -latrh /proc/212⤵PID:865
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:868
-
/bin/grepgrep exe2⤵PID:871
-
/bin/lsls -latrh /proc/222⤵PID:870
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:873
-
/bin/grepgrep exe2⤵PID:876
-
/bin/lsls -latrh /proc/232⤵PID:875
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:878
-
/bin/grepgrep exe2⤵PID:881
-
/bin/lsls -latrh /proc/2352⤵PID:880
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:883
-
/bin/grepgrep exe2⤵PID:886
-
/bin/lsls -latrh /proc/242⤵PID:885
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:888
-
/bin/grepgrep exe2⤵PID:891
-
/bin/lsls -latrh /proc/32⤵PID:890
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:893
-
/bin/grepgrep exe2⤵PID:896
-
/bin/lsls -latrh /proc/3232⤵PID:895
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:898
-
/bin/grepgrep exe2⤵PID:901
-
/bin/lsls -latrh /proc/3242⤵PID:900
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:903
-
/bin/grepgrep exe2⤵PID:906
-
/bin/lsls -latrh /proc/3262⤵PID:905
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:910
-
/bin/grepgrep exe2⤵PID:913
-
/bin/lsls -latrh /proc/3292⤵PID:912
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:916
-
/bin/grepgrep exe2⤵PID:920
-
/bin/lsls -latrh /proc/3302⤵PID:919
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:922
-
/bin/grepgrep exe2⤵PID:926
-
/bin/lsls -latrh /proc/362⤵PID:925
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:929
-
/bin/grepgrep exe2⤵PID:932
-
/bin/lsls -latrh /proc/372⤵PID:931
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:936
-
/bin/grepgrep exe2⤵PID:939
-
/bin/lsls -latrh /proc/3722⤵PID:938
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:941
-
/bin/grepgrep exe2⤵PID:945
-
/bin/lsls -latrh /proc/3732⤵PID:944
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:948
-
/bin/grepgrep exe2⤵PID:952
-
/bin/lsls -latrh /proc/3762⤵PID:951
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:955
-
/bin/grepgrep exe2⤵PID:958
-
/bin/lsls -latrh /proc/42⤵PID:957
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:961
-
/bin/grepgrep exe2⤵PID:965
-
/bin/lsls -latrh /proc/4212⤵PID:964
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:967
-
/bin/grepgrep exe2⤵PID:971
-
/bin/lsls -latrh /proc/52⤵PID:970
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:974
-
/bin/grepgrep exe2⤵PID:978
-
/bin/lsls -latrh /proc/62⤵PID:977
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:981
-
/bin/grepgrep exe2⤵PID:984
-
/bin/lsls -latrh /proc/6602⤵PID:983
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:988
-
/bin/grepgrep exe2⤵PID:991
-
/bin/lsls -latrh /proc/6632⤵PID:990
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:993
-
/bin/grepgrep exe2⤵PID:997
-
/bin/lsls -latrh /proc/6662⤵PID:996
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1000
-
/bin/grepgrep exe2⤵PID:1004
-
/bin/lsls -latrh /proc/6672⤵PID:1003
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1007
-
/bin/grepgrep exe2⤵PID:1010
-
/bin/lsls -latrh /proc/6872⤵PID:1009
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1013
-
/bin/grepgrep exe2⤵PID:1017
-
/bin/lsls -latrh /proc/72⤵PID:1016
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1019
-
/bin/grepgrep exe2⤵PID:1024
-
/bin/lsls -latrh /proc/702⤵PID:1023
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1026
-
/bin/grepgrep exe2⤵PID:1030
-
/bin/lsls -latrh /proc/7012⤵PID:1029
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1035
-
/bin/grepgrep exe2⤵PID:1038
-
/bin/lsls -latrh /proc/7022⤵PID:1037
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1040
-
/bin/grepgrep exe2⤵PID:1044
-
/bin/lsls -latrh /proc/7062⤵PID:1043
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1048
-
/bin/grepgrep exe2⤵PID:1053
-
/bin/lsls -latrh /proc/7072⤵PID:1052
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1056
-
/bin/grepgrep exe2⤵PID:1060
-
/bin/lsls -latrh /proc/7082⤵PID:1059
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1063
-
/bin/grepgrep exe2⤵PID:1066
-
/bin/lsls -latrh /proc/7092⤵PID:1065
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1070
-
/bin/grepgrep exe2⤵PID:1074
-
/bin/lsls -latrh /proc/712⤵PID:1073
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1076
-
/bin/grepgrep exe2⤵PID:1080
-
/bin/lsls -latrh /proc/7152⤵PID:1079
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1082
-
/bin/grepgrep exe2⤵PID:1085
-
/bin/lsls -latrh /proc/7162⤵PID:1084
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1087
-
/bin/grepgrep exe2⤵PID:1091
-
/bin/lsls -latrh /proc/722⤵PID:1090
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1093
-
/bin/grepgrep exe2⤵PID:1096
-
/bin/lsls -latrh /proc/732⤵PID:1095
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1098
-
/bin/grepgrep exe2⤵PID:1101
-
/bin/lsls -latrh /proc/742⤵PID:1100
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1103
-
/bin/grepgrep exe2⤵PID:1106
-
/bin/lsls -latrh /proc/752⤵PID:1105
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1108
-
/bin/grepgrep exe2⤵PID:1111
-
/bin/lsls -latrh /proc/7532⤵PID:1110
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1113
-
/bin/grepgrep exe2⤵PID:1116
-
/bin/lsls -latrh /proc/7542⤵PID:1115
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1118
-
/bin/grepgrep exe2⤵PID:1121
-
/bin/lsls -latrh /proc/7582⤵PID:1120
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1123
-
/bin/grepgrep exe2⤵PID:1126
-
/bin/lsls -latrh /proc/762⤵PID:1125
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1128
-
/bin/grepgrep exe2⤵PID:1131
-
/bin/lsls -latrh /proc/772⤵PID:1130
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1133
-
/bin/grepgrep exe2⤵PID:1136
-
/bin/lsls -latrh /proc/792⤵PID:1135
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1138
-
/bin/grepgrep exe2⤵PID:1141
-
/bin/lsls -latrh /proc/82⤵PID:1140
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1143
-
/bin/grepgrep exe2⤵PID:1146
-
/bin/lsls -latrh /proc/802⤵PID:1145
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1148
-
/bin/grepgrep exe2⤵PID:1151
-
/bin/lsls -latrh /proc/822⤵PID:1150
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1153
-
/bin/grepgrep exe2⤵PID:1156
-
/bin/lsls -latrh /proc/92⤵PID:1155
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1158
-
/bin/grepgrep exe2⤵PID:1161
-
/bin/lsls -latrh /proc/buddyinfo2⤵PID:1160
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1163
-
/bin/grepgrep exe2⤵PID:1166
-
/bin/lsls -latrh /proc/bus2⤵PID:1165
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1168
-
/bin/grepgrep exe2⤵PID:1171
-
/bin/lsls -latrh /proc/cgroups2⤵PID:1170
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1173
-
/bin/grepgrep exe2⤵PID:1176
-
/bin/lsls -latrh /proc/cmdline2⤵PID:1175
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1178
-
/bin/grepgrep exe2⤵PID:1181
-
/bin/lsls -latrh /proc/consoles2⤵PID:1180
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1183
-
/bin/grepgrep exe2⤵PID:1186
-
/bin/lsls -latrh /proc/cpuinfo2⤵PID:1185
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1188
-
/bin/grepgrep exe2⤵PID:1191
-
/bin/lsls -latrh /proc/crypto2⤵PID:1190
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1193
-
/bin/grepgrep exe2⤵PID:1196
-
/bin/lsls -latrh /proc/device-tree2⤵PID:1195
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1198
-
/bin/grepgrep exe2⤵PID:1201
-
/bin/lsls -latrh /proc/devices2⤵PID:1200
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1203
-
/bin/grepgrep exe2⤵PID:1206
-
/bin/lsls -latrh /proc/diskstats2⤵PID:1205
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1208
-
/bin/grepgrep exe2⤵PID:1211
-
/bin/lsls -latrh /proc/dma2⤵PID:1210
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1213
-
/bin/grepgrep exe2⤵PID:1216
-
/bin/lsls -latrh /proc/driver2⤵PID:1215
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1218
-
/bin/grepgrep exe2⤵PID:1221
-
/bin/lsls -latrh /proc/execdomains2⤵PID:1220
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1223
-
/bin/grepgrep exe2⤵PID:1227
-
/bin/lsls -latrh /proc/fb2⤵PID:1226
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1230
-
/bin/grepgrep exe2⤵PID:1233
-
/bin/lsls -latrh /proc/filesystems2⤵PID:1232
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1237
-
/bin/grepgrep exe2⤵PID:1240
-
/bin/lsls -latrh /proc/fs2⤵PID:1239
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1243
-
/bin/grepgrep exe2⤵PID:1247
-
/bin/lsls -latrh /proc/interrupts2⤵PID:1246
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1249
-
/bin/grepgrep exe2⤵PID:1253
-
/bin/lsls -latrh /proc/iomem2⤵PID:1252
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1256
-
/bin/grepgrep exe2⤵PID:1259
-
/bin/lsls -latrh /proc/ioports2⤵PID:1258
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1262
-
/bin/grepgrep exe2⤵PID:1266
-
/bin/lsls -latrh /proc/irq2⤵PID:1265
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1268
-
/bin/grepgrep exe2⤵PID:1272
-
/bin/lsls -latrh /proc/kallsyms2⤵PID:1271
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1275
-
/bin/grepgrep exe2⤵PID:1278
-
/bin/lsls -latrh /proc/kcore2⤵PID:1277
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1285
-
/bin/grepgrep exe2⤵PID:1288
-
/bin/lsls -latrh /proc/key-users2⤵PID:1287
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1291
-
/bin/grepgrep exe2⤵PID:1295
-
/bin/lsls -latrh /proc/keys2⤵PID:1294
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1297
-
/bin/grepgrep exe2⤵PID:1301
-
/bin/lsls -latrh /proc/kmsg2⤵PID:1300
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1304
-
/bin/grepgrep exe2⤵PID:1307
-
/bin/lsls -latrh /proc/kpagecgroup2⤵PID:1306
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1310
-
/bin/grepgrep exe2⤵PID:1314
-
/bin/lsls -latrh /proc/kpagecount2⤵PID:1313
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1316
-
/bin/grepgrep exe2⤵PID:1320
-
/bin/lsls -latrh /proc/kpageflags2⤵PID:1319
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1323
-
/bin/grepgrep exe2⤵PID:1327
-
/bin/lsls -latrh /proc/loadavg2⤵PID:1326
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1330
-
/bin/grepgrep exe2⤵PID:1333
-
/bin/lsls -latrh /proc/locks2⤵PID:1332
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1336
-
/bin/grepgrep exe2⤵PID:1340
-
/bin/lsls -latrh /proc/meminfo2⤵PID:1339
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1342
-
/bin/grepgrep exe2⤵PID:1346
-
/bin/lsls -latrh /proc/misc2⤵PID:1345
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1349
-
/bin/grepgrep exe2⤵PID:1352
-
/bin/lsls -latrh /proc/modules2⤵PID:1351
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1355
-
/bin/grepgrep exe2⤵PID:1359
-
/bin/lsls -latrh /proc/mounts2⤵PID:1358
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1361
-
/bin/grepgrep exe2⤵PID:1364
-
/bin/lsls -latrh /proc/net2⤵PID:1363
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1366
-
/bin/grepgrep exe2⤵PID:1369
-
/bin/lsls -latrh /proc/pagetypeinfo2⤵PID:1368
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1371
-
/bin/grepgrep exe2⤵PID:1374
-
/bin/lsls -latrh /proc/partitions2⤵PID:1373
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1376
-
/bin/grepgrep exe2⤵PID:1379
-
/bin/lsls -latrh /proc/sched_debug2⤵PID:1378
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1381
-
/bin/grepgrep exe2⤵PID:1384
-
/bin/lsls -latrh /proc/schedstat2⤵PID:1383
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1386
-
/bin/grepgrep exe2⤵PID:1389
-
/bin/lsls -latrh /proc/self2⤵PID:1388
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1391
-
/bin/grepgrep exe2⤵PID:1394
-
/bin/lsls -latrh /proc/slabinfo2⤵PID:1393
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1396
-
/bin/grepgrep exe2⤵PID:1399
-
/bin/lsls -latrh /proc/softirqs2⤵PID:1398
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1401
-
/bin/grepgrep exe2⤵PID:1404
-
/bin/lsls -latrh /proc/stat2⤵PID:1403
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1406
-
/bin/grepgrep exe2⤵PID:1409
-
/bin/lsls -latrh /proc/swaps2⤵PID:1408
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1411
-
/bin/grepgrep exe2⤵PID:1414
-
/bin/lsls -latrh /proc/sys2⤵PID:1413
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1416
-
/bin/grepgrep exe2⤵PID:1419
-
/bin/lsls -latrh /proc/sysrq-trigger2⤵PID:1418
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1421
-
/bin/grepgrep exe2⤵PID:1424
-
/bin/lsls -latrh /proc/sysvipc2⤵
- System Network Configuration Discovery
PID:1423 -
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1426
-
/bin/grepgrep exe2⤵PID:1429
-
/bin/lsls -latrh /proc/thread-self2⤵PID:1428
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1431
-
/bin/grepgrep exe2⤵PID:1434
-
/bin/lsls -latrh /proc/timer_list2⤵PID:1433
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1436
-
/bin/grepgrep exe2⤵PID:1439
-
/bin/lsls -latrh /proc/tty2⤵PID:1438
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1441
-
/bin/grepgrep exe2⤵PID:1444
-
/bin/lsls -latrh /proc/uptime2⤵PID:1443
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1446
-
/bin/grepgrep exe2⤵PID:1449
-
/bin/lsls -latrh /proc/version2⤵PID:1448
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1451
-
/bin/grepgrep exe2⤵PID:1454
-
/bin/lsls -latrh /proc/vmallocinfo2⤵PID:1453
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1456
-
/bin/grepgrep exe2⤵PID:1459
-
/bin/lsls -latrh /proc/vmstat2⤵PID:1458
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1461
-
/bin/grepgrep exe2⤵PID:1464
-
/bin/lsls -latrh /proc/zoneinfo2⤵PID:1463
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1466
-
/bin/grepgrep -v grep2⤵PID:1469
-
/bin/grepgrep /dot2⤵PID:1468
-
/bin/psps aux2⤵
- Process Discovery
PID:1467 -
/usr/bin/awkawk "{print \$2}"2⤵PID:1470
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1471
-
/usr/bin/pkillpkill -f hezb2⤵PID:1472
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1477
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1476
-
/bin/grepgrep -v grep2⤵PID:1475
-
/bin/grepgrep tracepath2⤵PID:1474
-
/bin/psps aux2⤵
- Process Discovery
PID:1473 -
/usr/bin/pkillpkill -f /tmp/.out2⤵PID:1478
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1483
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1482
-
/bin/grepgrep -v grep2⤵PID:1481
-
/bin/grepgrep ./ll12⤵PID:1480
-
/bin/psps aux2⤵
- Process Discovery
- Reads runtime system information
PID:1479 -
/bin/psps aux2⤵PID:1484
-
/bin/grepgrep -i "[a]liyun"2⤵PID:1485
-
/bin/grepgrep -i "[y]unjing"2⤵
- Attempts to change immutable files
PID:1487 -
/bin/psps aux2⤵PID:1486
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1492
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1491
-
/bin/grepgrep -v grep2⤵PID:1490
-
/bin/grepgrep "php-fpm pool www"2⤵PID:1489
-
/bin/psps aux2⤵
- Process Discovery
PID:1488 -
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1497 -
/usr/bin/awkawk "{print \$2}"2⤵PID:1496
-
/bin/grepgrep -v grep2⤵PID:1495
-
/bin/grepgrep "Cli start accept"2⤵PID:1494
-
/bin/psps aux2⤵
- Process Discovery
PID:1493 -
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1502
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1501
-
/bin/grepgrep -v grep2⤵PID:1500
-
/bin/grepgrep "bash -k"2⤵PID:1499
-
/bin/psps aux2⤵
- Process Discovery
PID:1498 -
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1507
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1506
-
/bin/grepgrep -v grep2⤵PID:1505
-
/bin/grepgrep perfctl2⤵PID:1504
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
PID:1503 -
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1512
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1510
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1511
-
/bin/grepgrep 185.71.65.2382⤵PID:1509
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1517
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1516
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1515
-
/bin/grepgrep 140.82.52.872⤵PID:1514
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1523 -
/bin/grepgrep -v -2⤵PID:1522
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1521
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1520
-
/bin/grepgrep 207.38.87.62⤵PID:1519
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1529
-
/bin/grepgrep -v -2⤵PID:1528
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1527
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1526
-
/bin/grepgrep 23.94.214.1192⤵PID:1525
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1535
-
/bin/grepgrep -v -2⤵PID:1534
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1533
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1532
-
/bin/grepgrep 34.81.218.76:94862⤵PID:1531
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1541
-
/bin/grepgrep -v -2⤵PID:1540
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1539
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1538
-
/bin/grepgrep 42.112.28.216:94862⤵PID:1537
-
/usr/bin/pkillpkill -f .git/kthreaddw2⤵PID:1542
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1547
-
/usr/bin/awkawk "{if(\$3>80.0) print \$2}"2⤵PID:1546
-
/bin/grepgrep -v grep2⤵PID:1545
-
/bin/grepgrep agetty2⤵PID:1544
-
/bin/psps aux2⤵
- Process Discovery
PID:1543 -
/usr/bin/pkillpkill -f 42.112.28.2162⤵
- Reads CPU attributes
PID:1548 -
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1551 -
/bin/sedsed /192.81.212.13/d2⤵PID:1550
-
/usr/bin/crontabcrontab -l2⤵PID:1549
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1554 -
/bin/sedsed /base64/d2⤵PID:1553
-
/usr/bin/crontabcrontab -l2⤵PID:1552
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1557 -
/bin/sedsed /python/d2⤵PID:1556
-
/usr/bin/crontabcrontab -l2⤵PID:1555
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1560 -
/bin/sedsed /shm/d2⤵PID:1559
-
/usr/bin/crontabcrontab -l2⤵PID:1558
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1563 -
/bin/sedsed /postgresql/d2⤵PID:1562
-
/usr/bin/crontabcrontab -l2⤵PID:1561
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1566 -
/bin/sedsed /cloudfronts/d2⤵PID:1565
-
/usr/bin/crontabcrontab -l2⤵PID:1564
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1569 -
/bin/sedsed /sshd/d2⤵PID:1568
-
/usr/bin/crontabcrontab -l2⤵PID:1567
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1572 -
/bin/sedsed /linux/d2⤵PID:1571
-
/usr/bin/crontabcrontab -l2⤵PID:1570
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1575 -
/bin/sedsed /neoogilvy/d2⤵PID:1574
-
/usr/bin/crontabcrontab -l2⤵PID:1573
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1578 -
/bin/sedsed /rsync/d2⤵PID:1577
-
/usr/bin/crontabcrontab -l2⤵PID:1576
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1581 -
/bin/sedsed /bpdeliver/d2⤵PID:1580
-
/usr/bin/crontabcrontab -l2⤵PID:1579
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1584 -
/bin/sedsed /perfcc/d2⤵PID:1583
-
/usr/bin/crontabcrontab -l2⤵PID:1582
-
/usr/bin/pkillpkill -f sshd2⤵PID:1585
-
/usr/bin/pkillpkill -f htop2⤵PID:1586
-
/usr/bin/pkillpkill -f linuxsys2⤵PID:1588
-
/usr/bin/pkillpkill -f kthreaddo2⤵PID:1589
-
/usr/bin/pkillpkill -f donkey2⤵PID:1590
-
/usr/bin/pkillpkill -f sysupdater2⤵
- Reads runtime system information
PID:1591 -
/usr/bin/pkillpkill -f php-update.service2⤵PID:1592
-
/usr/bin/pkillpkill -f update-setup2⤵PID:1593
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1599
-
/bin/grepgrep -v -2⤵PID:1598
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1597
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1596
-
/bin/grepgrep :14142⤵PID:1595
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1605
-
/bin/grepgrep -v -2⤵PID:1604
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1603
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1602
-
/bin/grepgrep 127.0.0.1:520182⤵PID:1601
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1611 -
/bin/grepgrep -v -2⤵PID:1610
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1609
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1608
-
/bin/grepgrep :1432⤵PID:1607
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1617
-
/bin/grepgrep -v -2⤵PID:1616
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1615
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1614
-
/bin/grepgrep :22222⤵PID:1613
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1623
-
/bin/grepgrep -v -2⤵PID:1622
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1621
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1620
-
/bin/grepgrep :33332⤵PID:1619
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1629
-
/bin/grepgrep -v -2⤵PID:1628
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1627
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1626
-
/bin/grepgrep :33892⤵PID:1625
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1635
-
/bin/grepgrep -v -2⤵PID:1634
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1633
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1632
-
/bin/grepgrep :44442⤵PID:1631
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1641
-
/bin/grepgrep -v -2⤵PID:1640
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1639
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1638
-
/bin/grepgrep :55552⤵PID:1637
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1647
-
/bin/grepgrep -v -2⤵PID:1646
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1645
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1644
-
/bin/grepgrep :66662⤵PID:1643
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1653 -
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1651
-
/bin/grepgrep -v -2⤵PID:1652
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1650
-
/bin/grepgrep :66652⤵PID:1649
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1659
-
/bin/grepgrep -v -2⤵PID:1658
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1657
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1656
-
/bin/grepgrep :66672⤵PID:1655
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1665
-
/bin/grepgrep -v -2⤵PID:1664
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1663
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1662
-
/bin/grepgrep :77772⤵PID:1661
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1671
-
/bin/grepgrep -v -2⤵PID:1670
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1669
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1668
-
/bin/grepgrep :84442⤵PID:1667
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1677
-
/bin/grepgrep -v -2⤵PID:1676
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1675
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1674
-
/bin/grepgrep :33472⤵PID:1673
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1683
-
/bin/grepgrep -v -2⤵PID:1682
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1681
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1680
-
/bin/grepgrep :144442⤵PID:1679
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1689
-
/bin/grepgrep -v -2⤵PID:1688
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1687
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1686
-
/bin/grepgrep :144332⤵PID:1685
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1695 -
/bin/grepgrep -v -2⤵PID:1694
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1693
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1692
-
/bin/grepgrep :135312⤵PID:1691
-
/bin/sedsed -i "s/^0//" /tmp/.X11-unix/012⤵PID:1696
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1698
-
/bin/catcat /tmp/.X11-unix/012⤵PID:1697
-
/bin/sedsed -i "s/^0//" /tmp/.X11-unix/112⤵
- Attempts to change immutable files
PID:1699 -
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1701
-
/bin/catcat /tmp/.X11-unix/112⤵PID:1700
-
/bin/sedsed -i "s/^0//" /tmp/.X11-unix/222⤵PID:1702
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1704 -
/bin/catcat /tmp/.X11-unix/222⤵PID:1703
-
/bin/sedsed -i "s/^0//" /tmp/.systemd.12⤵PID:1705
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1707
-
/bin/catcat /tmp/.systemd.12⤵PID:1706
-
/bin/sedsed -i "s/^0//" /tmp/.systemd.22⤵
- Attempts to change immutable files
PID:1708 -
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1710
-
/bin/catcat /tmp/.systemd.22⤵PID:1709
-
/bin/sedsed -i "s/^0//" /tmp/.systemd.32⤵PID:1711
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1713 -
/bin/catcat /tmp/.systemd.32⤵PID:1712
-
/bin/catcat /tmp/.systemd.12⤵PID:1714
-
/bin/catcat /tmp/.systemd.22⤵PID:1715
-
/bin/catcat /tmp/.systemd.32⤵PID:1716
-
/bin/sedsed -i "s/^0//" /tmp/.pg_stat.02⤵PID:1717
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1719
-
/bin/catcat /tmp/.pg_stat.02⤵PID:1718
-
/bin/sedsed -i "s/^0//" /tmp/.pg_stat.12⤵
- Attempts to change immutable files
PID:1720 -
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1722
-
/bin/catcat /tmp/.pg_stat.12⤵PID:1721
-
/bin/sedsed -i "s/^0//" /data/./oka.pid2⤵PID:1723
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1725
-
/bin/catcat /data/./oka.pid2⤵PID:1724
-
/usr/bin/pkillpkill -f 80.211.206.1052⤵PID:1726
-
/usr/bin/pkillpkill -f 207.38.87.62⤵PID:1727
-
/usr/bin/pkillpkill -f p84442⤵PID:1728
-
/usr/bin/pkillpkill -f supportxmr2⤵PID:1729
-
/usr/bin/pkillpkill -f monero2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1730 -
/usr/bin/pkillpkill -f zsvc2⤵PID:1731
-
/usr/bin/pkillpkill -f pdefenderd2⤵PID:1732
-
/usr/bin/pkillpkill -f updatecheckerd2⤵PID:1733
-
/usr/bin/pkillpkill -f cruner2⤵PID:1734
-
/usr/bin/pkillpkill -f dbused2⤵
- Reads runtime system information
PID:1735 -
/usr/bin/pkillpkill -f bashirc2⤵PID:1736
-
/usr/bin/pkillpkill -f meminitsrv2⤵
- Reads CPU attributes
PID:1737 -
/usr/bin/pkillpkill -f kthreaddi2⤵PID:1738
-
/usr/bin/pkillpkill -f srv002⤵PID:1739
-
/usr/bin/pkillpkill -f /tmp/.javae/javae2⤵
- Reads CPU attributes
PID:1740 -
/usr/bin/pkillpkill -f .javae2⤵PID:1741
-
/usr/bin/pkillpkill -f .syna2⤵PID:1742
-
/usr/bin/pkillpkill -f .main2⤵PID:1743
-
/usr/bin/pkillpkill -f xmm2⤵
- Reads CPU attributes
PID:1744 -
/usr/bin/pkillpkill -f solr.sh2⤵PID:1745
-
/usr/bin/pkillpkill -f /tmp/.solr/solrd2⤵PID:1746
-
/usr/bin/pkillpkill -f /tmp/javac2⤵PID:1747
-
/usr/bin/pkillpkill -f /tmp/.go.sh2⤵PID:1748
-
/usr/bin/pkillpkill -f /tmp/.x/agetty2⤵
- Reads runtime system information
PID:1749 -
/usr/bin/pkillpkill -f /tmp/.x/kworker2⤵PID:1750
-
/usr/bin/pkillpkill -f c3pool2⤵PID:1751
-
/usr/bin/pkillpkill -f /tmp/.X11-unix/gitag-ssh2⤵PID:1752
-
/usr/bin/pkillpkill -f /tmp/12⤵
- Reads runtime system information
PID:1753 -
/usr/bin/pkillpkill -f /tmp/okk.sh2⤵PID:1754
-
/usr/bin/pkillpkill -f /tmp/gitaly2⤵PID:1755
-
/usr/bin/pkillpkill -f /tmp/.x/kworker2⤵PID:1756
-
/usr/bin/pkillpkill -f 43a6eY5zPm3UFCaygfsukfP94ZTHz6a1kZh5sm1aZFB2⤵
- Reads CPU attributes
PID:1757 -
/usr/bin/pkillpkill -f /tmp/.X11-unix/supervise2⤵PID:1758
-
/usr/bin/pkillpkill -f /tmp/.ssh/redis.sh2⤵
- Reads CPU attributes
PID:1759 -
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1764
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1763
-
/bin/grepgrep -v grep2⤵PID:1762
-
/bin/grepgrep ./udp2⤵PID:1761
-
/bin/psps aux2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1760 -
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1769
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1768
-
/bin/grepgrep -v grep2⤵PID:1767
-
/bin/grepgrep ./oka2⤵PID:1766
-
/bin/psps aux2⤵
- Process Discovery
PID:1765 -
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1774
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1773
-
/bin/grepgrep -v grep2⤵PID:1772
-
/bin/grepgrep "postgres: autovacum"2⤵PID:1771
-
/bin/psps aux2⤵PID:1770
-
/bin/grepgrep -v postgres2⤵PID:1782
-
/bin/grepgrep -v postgrey2⤵PID:1783
-
/bin/grepgrep -v proxymap2⤵PID:1781
-
/bin/grepgrep -v kinsing2⤵PID:1784
-
/bin/grepgrep -v php-fpm2⤵PID:1780
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1785
-
/bin/grepgrep -v "("2⤵PID:1779
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1786
-
/bin/grepgrep -v "\\["2⤵PID:1778
-
/bin/grepgrep -v bin2⤵PID:1777
-
/usr/bin/awkawk "length(\$1) == 8"2⤵PID:1776
-
/bin/psps ax -o "command,pid" -www2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1775 -
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1797
-
/bin/grepgrep -v postgres2⤵PID:1794
-
/bin/grepgrep -v postgrey2⤵PID:1795
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1796
-
/bin/grepgrep -v php-fpm2⤵PID:1792
-
/bin/grepgrep -v proxymap2⤵PID:1793
-
/bin/grepgrep -v "("2⤵PID:1791
-
/bin/grepgrep -v "\\["2⤵PID:1790
-
/bin/grepgrep -v bin2⤵PID:1789
-
/usr/bin/awkawk "length(\$1) == 16"2⤵PID:1788
-
/bin/psps ax -o "command,pid" -www2⤵PID:1787
-
/bin/grepgrep -v postgres2⤵PID:1805
-
/bin/grepgrep -v postgrey2⤵PID:1806
-
/bin/grepgrep -v proxymap2⤵PID:1804
-
/bin/grepgrep -v php-fpm2⤵PID:1803
-
/bin/grepgrep -v "("2⤵PID:1802
-
/usr/bin/awkawk "{print \$1}"2⤵PID:1807
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1808 -
/bin/grepgrep -v "\\["2⤵PID:1801
-
/bin/grepgrep -v bin2⤵PID:1800
-
/usr/bin/awkawk "length(\$5) == 8"2⤵PID:1799
-
/bin/psps ax2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1798 -
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1813 -
/usr/bin/awkawk "{print \$2}"2⤵PID:1812
-
/bin/grepgrep /tmp/sscks2⤵PID:1811
-
/bin/grepgrep -v grep2⤵PID:1810
-
/bin/psps aux2⤵
- Process Discovery
PID:1809 -
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1818
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1817
-
/bin/grepgrep -v grep2⤵PID:1816
-
/bin/grepgrep "sleep 60"2⤵PID:1815
-
/bin/psps aux2⤵PID:1814
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1823
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1822
-
/bin/grepgrep -v grep2⤵PID:1821
-
/bin/grepgrep ./crun2⤵PID:1820
-
/bin/psps aux2⤵
- Process Discovery
PID:1819 -
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1828
-
/usr/bin/awkawk "{if(\$3>80.0) print \$2}"2⤵PID:1827
-
/bin/grepgrep -v grep2⤵PID:1826
-
/bin/grepgrep -vw kdevtmpfsi2⤵PID:1825
-
/bin/psps aux2⤵
- Reads runtime system information
PID:1824 -
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1833
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1832
-
/bin/grepgrep :33332⤵PID:1831
-
/bin/grepgrep -v grep2⤵PID:1830
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
PID:1829 -
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1838
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1837
-
/bin/grepgrep :55552⤵PID:1836
-
/bin/grepgrep -v grep2⤵PID:1835
-
/bin/psps aux2⤵
- Reads runtime system information
PID:1834 -
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1843 -
/usr/bin/awkawk "{print \$2}"2⤵PID:1842
-
/bin/grepgrep "kworker -c\\"2⤵PID:1841
-
/bin/grepgrep -v grep2⤵PID:1840
-
/bin/psps aux2⤵
- Process Discovery
PID:1839 -
/bin/grepgrep -v grep2⤵PID:1845
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1848
-
/bin/psps aux2⤵
- Process Discovery
PID:1844 -
/bin/grepgrep log_2⤵PID:1846
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1847
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1853
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1852
-
/bin/grepgrep systemten2⤵PID:1851
-
/bin/grepgrep -v grep2⤵PID:1850
-
/bin/psps aux2⤵PID:1849
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1858
-
/usr/local/sbin/killkill -9 103⤵PID:1859
-
/usr/local/bin/killkill -9 103⤵PID:1859
-
/usr/sbin/killkill -9 103⤵PID:1859
-
/usr/bin/killkill -9 103⤵PID:1859
-
/sbin/killkill -9 103⤵PID:1859
-
/bin/killkill -9 103⤵PID:1859
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1857
-
/bin/grepgrep netns2⤵PID:1856
-
/bin/grepgrep -v grep2⤵PID:1855
-
/bin/psps aux2⤵
- Process Discovery
- Reads runtime system information
PID:1854 -
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1864
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1863
-
/bin/grepgrep voltuned2⤵PID:1862
-
/bin/grepgrep -v grep2⤵PID:1861
-
/bin/psps aux2⤵PID:1860
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1869
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1868
-
/bin/grepgrep darwin2⤵PID:1867
-
/bin/grepgrep -v grep2⤵PID:1866
-
/bin/psps aux2⤵
- Reads runtime system information
PID:1865 -
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1874
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1873
-
/bin/grepgrep /tmp/dl2⤵PID:1872
-
/bin/grepgrep -v grep2⤵PID:1871
-
/bin/psps aux2⤵
- Process Discovery
- Reads runtime system information
PID:1870 -
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1879
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1878
-
/bin/grepgrep /tmp/ddg2⤵PID:1877
-
/bin/grepgrep -v grep2⤵PID:1876
-
/bin/psps aux2⤵
- Process Discovery
- Reads runtime system information
PID:1875 -
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1884 -
/usr/bin/awkawk "{print \$2}"2⤵PID:1883
-
/bin/grepgrep /tmp/pprt2⤵PID:1882
-
/bin/grepgrep -v grep2⤵PID:1881
-
/bin/psps aux2⤵PID:1880
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1889
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1888
-
/bin/grepgrep /tmp/ppol2⤵PID:1887
-
/bin/grepgrep -v grep2⤵PID:1886
-
/bin/psps aux2⤵
- Process Discovery
PID:1885 -
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1894
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1893
-
/bin/grepgrep "/tmp/65ccE*"2⤵PID:1892
-
/bin/grepgrep -v grep2⤵PID:1891
-
/bin/psps aux2⤵PID:1890
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1899 -
/usr/bin/awkawk "{print \$2}"2⤵PID:1898
-
/bin/grepgrep "/tmp/jmx*"2⤵PID:1897
-
/bin/grepgrep -v grep2⤵PID:1896
-
/bin/psps aux2⤵PID:1895
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1904
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1903
-
/bin/grepgrep "/tmp/2Ne80*"2⤵PID:1902
-
/bin/grepgrep -v grep2⤵PID:1901
-
/bin/psps aux2⤵PID:1900
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1909
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1908
-
/bin/grepgrep IOFoqIgyC0zmf2UR2⤵PID:1907
-
/bin/grepgrep -v grep2⤵PID:1906
-
/bin/psps aux2⤵
- Process Discovery
- Reads runtime system information
PID:1905 -
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1914
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1913
-
/bin/grepgrep 45.76.122.922⤵PID:1912
-
/bin/grepgrep -v grep2⤵PID:1911
-
/bin/psps aux2⤵PID:1910
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1919
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1918
-
/bin/grepgrep 51.38.191.1782⤵PID:1917
-
/bin/grepgrep -v grep2⤵PID:1916
-
/bin/psps aux2⤵
- Process Discovery
PID:1915 -
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1924
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1923
-
/bin/grepgrep 51.15.56.1612⤵PID:1922
-
/bin/grepgrep -v grep2⤵PID:1921
-
/bin/psps aux2⤵PID:1920
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1929 -
/usr/bin/awkawk "{print \$2}"2⤵PID:1928
-
/bin/grepgrep 86s.jpg2⤵PID:1927
-
/bin/grepgrep -v grep2⤵PID:1926
-
/bin/psps aux2⤵PID:1925
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1934
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1933
-
/bin/grepgrep aGTSGJJp2⤵PID:1932
-
/bin/grepgrep -v grep2⤵PID:1931
-
/bin/psps aux2⤵
- Process Discovery
PID:1930 -
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1939 -
/usr/bin/awkawk "{print \$2}"2⤵PID:1938
-
/bin/grepgrep nMrfmnRa2⤵PID:1937
-
/bin/grepgrep -v grep2⤵PID:1936
-
/bin/psps aux2⤵
- Reads CPU attributes
PID:1935 -
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1944 -
/usr/bin/awkawk "{print \$2}"2⤵PID:1943
-
/bin/grepgrep PuNY5tm22⤵PID:1942
-
/bin/grepgrep -v grep2⤵PID:1941
-
/bin/psps aux2⤵
- Process Discovery
PID:1940 -
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1949 -
/usr/bin/awkawk "{print \$2}"2⤵PID:1948
-
/bin/grepgrep I0r8Jyyt2⤵PID:1947
-
/bin/grepgrep -v grep2⤵PID:1946
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
PID:1945 -
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1954 -
/usr/bin/awkawk "{print \$2}"2⤵PID:1953
-
/bin/grepgrep AgdgACUD2⤵PID:1952
-
/bin/grepgrep -v grep2⤵PID:1951
-
/bin/psps aux2⤵
- Process Discovery
- Reads runtime system information
PID:1950 -
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1959
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1958
-
/bin/grepgrep uiZvwxG82⤵PID:1957
-
/bin/grepgrep -v grep2⤵PID:1956
-
/bin/psps aux2⤵PID:1955
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1964 -
/usr/bin/awkawk "{print \$2}"2⤵PID:1963
-
/bin/grepgrep hahwNEdB2⤵PID:1962
-
/bin/grepgrep -v grep2⤵PID:1961
-
/bin/psps aux2⤵
- Process Discovery
- Reads runtime system information
PID:1960 -
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1969
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1968
-
/bin/grepgrep BtwXn5qH2⤵PID:1967
-
/bin/grepgrep -v grep2⤵PID:1966
-
/bin/psps aux2⤵PID:1965
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1974
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1973
-
/bin/grepgrep 3XEzey2T2⤵PID:1972
-
/bin/grepgrep -v grep2⤵PID:1971
-
/bin/psps aux2⤵
- Process Discovery
- Reads runtime system information
PID:1970 -
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1979
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1978
-
/bin/grepgrep t2tKrCSZ2⤵PID:1977
-
/bin/grepgrep -v grep2⤵PID:1976
-
/bin/psps aux2⤵
- Reads CPU attributes
PID:1975 -
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1984 -
/usr/bin/awkawk "{print \$2}"2⤵PID:1983
-
/bin/grepgrep HD7fcBgg2⤵PID:1982
-
/bin/grepgrep -v grep2⤵PID:1981
-
/bin/psps aux2⤵
- Reads CPU attributes
PID:1980 -
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1989
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1988
-
/bin/grepgrep zXcDajSs2⤵PID:1987
-
/bin/grepgrep -v grep2⤵PID:1986
-
/bin/psps aux2⤵
- Process Discovery
PID:1985 -
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1994
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1993
-
/bin/grepgrep 3lmigMo2⤵PID:1992
-
/bin/grepgrep -v grep2⤵PID:1991
-
/bin/psps aux2⤵
- Process Discovery
PID:1990 -
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1999
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1998
-
/bin/grepgrep AkMK4A22⤵PID:1997
-
/bin/grepgrep -v grep2⤵PID:1996
-
/bin/psps aux2⤵
- Process Discovery
PID:1995 -
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:2004
-
/usr/bin/awkawk "{print \$2}"2⤵PID:2003
-
/bin/grepgrep AJ2AkKe2⤵PID:2002
-
/bin/grepgrep -v grep2⤵PID:2001
-
/bin/psps aux2⤵
- Reads runtime system information
PID:2000 -
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:2009
-
/usr/bin/awkawk "{print \$2}"2⤵PID:2008
-
/bin/grepgrep HiPxCJRS2⤵
- System Network Configuration Discovery
PID:2007 -
/bin/grepgrep -v grep2⤵PID:2006
-
/bin/psps aux2⤵
- Process Discovery
PID:2005 -
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:2014 -
/usr/bin/awkawk "{print \$2}"2⤵PID:2013
-
/bin/grepgrep http_0xCC0302⤵PID:2012
-
/bin/grepgrep -v grep2⤵PID:2011
-
/bin/psps aux2⤵PID:2010
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:2019
-
/usr/bin/awkawk "{print \$2}"2⤵PID:2018
-
/bin/grepgrep http_0xCC0312⤵PID:2017
-
/bin/grepgrep -v grep2⤵PID:2016
-
/bin/psps aux2⤵
- Reads CPU attributes
PID:2015 -
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:2024
-
/usr/bin/awkawk "{print \$2}"2⤵PID:2023
-
/bin/grepgrep http_0xCC0322⤵PID:2022
-
/bin/grepgrep -v grep2⤵PID:2021
-
/bin/psps aux2⤵PID:2020
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:2029
-
/usr/bin/awkawk "{print \$2}"2⤵PID:2028
-
/bin/grepgrep http_0xCC0332⤵PID:2027
-
/bin/grepgrep -v grep2⤵PID:2026
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:2025 -
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:2034 -
/usr/bin/awkawk "{print \$2}"2⤵PID:2033
-
/bin/grepgrep C4iLM4L2⤵PID:2032
-
/bin/grepgrep -v grep2⤵PID:2031
-
/bin/psps aux2⤵
- Process Discovery
PID:2030 -
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:2039 -
/usr/bin/awkawk "{print \$2}"2⤵PID:2038
-
/bin/grepgrep aziplcr72qjhzvin2⤵
- System Network Configuration Discovery
PID:2037 -
/bin/grepgrep -v grep2⤵PID:2036
-
/bin/psps aux2⤵
- Reads runtime system information
PID:2035 -
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:2043
-
/usr/bin/awkawk "{ if(substr(\$11,1,2)==\"./\" && substr(\$12,1,2)==\"./\") print \$2 }"2⤵PID:2042
-
/bin/grepgrep -v grep2⤵PID:2041
-
/bin/psps aux2⤵
- Process Discovery
- Reads runtime system information
PID:2040 -
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:2048
-
/usr/bin/awkawk "{print \$2}"2⤵PID:2047
-
/bin/grepgrep /boot/vmlinuz2⤵PID:2046
-
/bin/grepgrep -v grep2⤵PID:2045
-
/bin/psps aux2⤵PID:2044
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:2053
-
/usr/bin/awkawk "{print \$2}"2⤵PID:2052
-
/bin/grepgrep i4b503a52cc52⤵PID:2051
-
/bin/grepgrep -v grep2⤵PID:2050
-
/bin/psps aux2⤵
- Process Discovery
PID:2049 -
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:2058 -
/usr/bin/awkawk "{print \$2}"2⤵PID:2057
-
/bin/grepgrep dgqtrcst23rtdi3ldqk322j22⤵PID:2056
-
/bin/grepgrep -v grep2⤵PID:2055
-
/bin/psps aux2⤵
- Process Discovery
- Reads runtime system information
PID:2054 -
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:2063
-
/usr/bin/awkawk "{print \$2}"2⤵PID:2062
-
/bin/grepgrep 2g0uv7npuhrlatd2⤵PID:2061
-
/bin/grepgrep -v grep2⤵PID:2060
-
/bin/psps aux2⤵PID:2059
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:2068
-
/usr/bin/awkawk "{print \$2}"2⤵PID:2067
-
/bin/grepgrep nqscheduler2⤵PID:2066
-
/bin/grepgrep -v grep2⤵PID:2065
-
/bin/psps aux2⤵PID:2064
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:2073 -
/usr/bin/awkawk "{print \$2}"2⤵PID:2072
-
/bin/grepgrep rkebbwgqpl4npmm2⤵PID:2071
-
/bin/grepgrep -v grep2⤵PID:2070
-
/bin/psps aux2⤵
- Process Discovery
- Reads runtime system information
PID:2069 -
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:2079
-
/usr/bin/awkawk "\$3>10.0{print \$2}"2⤵PID:2078
-
/bin/grepgrep "]"2⤵PID:2077
-
/bin/grepgrep -v aux2⤵PID:2076
-
/bin/grepgrep -v grep2⤵PID:2075
-
/bin/psps aux2⤵
- Reads CPU attributes
- Reads runtime system information
PID:2074 -
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:2084
-
/usr/bin/awkawk "{print \$2}"2⤵PID:2083
-
/bin/grepgrep 2fhtu70teuhtoh78jc5s2⤵PID:2082
-
/bin/grepgrep -v grep2⤵PID:2081
-
/bin/psps aux2⤵PID:2080
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:2089
-
/usr/bin/awkawk "{print \$2}"2⤵PID:2088
-
/bin/grepgrep 0kwti6ut420t2⤵PID:2087
-
/bin/grepgrep -v grep2⤵PID:2086
-
/bin/psps aux2⤵
- Process Discovery
PID:2085 -
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:2094
-
/usr/bin/awkawk "{print \$2}"2⤵PID:2093
-
/bin/grepgrep 44ct7udt0patws3agkdfqnjm2⤵PID:2092
-
/bin/grepgrep -v grep2⤵PID:2091
-
/bin/psps aux2⤵PID:2090
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:2101
-
/usr/bin/awkawk "length(\$11)>19{print \$2}"2⤵PID:2100
-
/bin/grepgrep -v _2⤵PID:2099
-
/bin/grepgrep -v -2⤵PID:2098
-
/bin/grepgrep -v /2⤵PID:2097
-
/bin/grepgrep -v grep2⤵PID:2096
-
/bin/psps aux2⤵PID:2095
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:2106
-
/usr/bin/awkawk "{print \$2}"2⤵PID:2105
-
/bin/grepgrep "\\[^"2⤵PID:2104
-
/bin/grepgrep -v grep2⤵PID:2103
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
PID:2102 -
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:2111
-
/usr/bin/awkawk "{print \$2}"2⤵PID:2110
-
/bin/grepgrep rsync2⤵PID:2109
-
/bin/grepgrep -v grep2⤵PID:2108
-
/bin/psps aux2⤵
- Process Discovery
PID:2107 -
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:2116
-
/usr/bin/awkawk "{print \$2}"2⤵PID:2115
-
/bin/grepgrep watchd0g2⤵PID:2114
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Sudo and Sudo Caching
1Scheduled Task/Job
1Cron
1Defense Evasion
Abuse Elevation Control Mechanism
1Sudo and Sudo Caching
1File and Directory Permissions Modification
1Linux and Mac File and Directory Permissions Modification
1Impair Defenses
2Disable or Modify System Firewall
1Disable or Modify Tools
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
146B
MD58eec510e57f5f732fd2cce73df7b73ef
SHA13c0af39ecb3753c5fee3b53d063c7286019eac3b
SHA25655f7d9e99b8e2d4e0e193b2f0275501e6d9c1ebd29cadbea6a0da48a8587e3e0
SHA51273bbf698482132b5fd60a0b58926fddec9055f8095a53bc52714e211e9340c3419736ceafd6b279667810114d306bfccdcfcddf51c0b67fe9e3c73c54583e574
-
Filesize
5B
MD5727479ef7cedf30c03459bec7d87b0f0
SHA12082e7f715f058acab2398d25d135cf5f4c0ce41
SHA25629872037c9573567744ef10ed2de57864ded7554c9fa2ef03fc1244c65794ba6
SHA5124cb59d37f8481f9bb2745f494baa0910a68aad40ac2903ef1513547e091e1e772a5f9436f789ab91fcafb75b8a28c2112ede89004be41f33c01d936b542ca6ba
-
Filesize
830B
MD57bda133691a156273125389afbf1d57d
SHA1d3629524f85aa5d74e489a76e200e16158a1356e
SHA256f3e000af915c326a15ad1013e562203f3bcad285832bb09c59d69c3e6e71cf58
SHA512f7da8cfea22f26c8944614a7c48972f0030438872b75117857cdad2aeaa0b29a886acbd339d25f6989399509f1943270f98defd16aaaeddda90fe1f891b74199
-
Filesize
1KB
MD553f2800189ea197570e0e6d80b93fe04
SHA1c605dae6499b88899809fce1cc04bfb16042eed4
SHA256ef5b44a3a233022ca87adf5887a34dd363561fcc27dee99ac492c5b3fa59e99a
SHA512098d9ce859ca554e46b3b67e109f3195c420f090bbc9a39cbfd6a946e03084ccdec59243f3ac0fb9964d8d7cffceb94980a71aa195dde190cc945dfc9f0f96be
-
Filesize
249B
MD53e2d2dd5a96e63b75fbb51ab0a7a15b2
SHA11e97cfdf7f985a248dc4ba6fc5c7b696256b43c1
SHA2564d01f82326686b52c2642eb73ddc6453a72f782b6d26ebeb1cb2c79332ed0f00
SHA5123866fa7331ed419a0e6ee972f16eacf7282e616895babbfdf53f32d99876bd54bc272970dc0db2ea2aaa956c242722b453f3c2911b54c86698f70b0a3196d3b0
-
Filesize
175B
MD5ae5d8387b7d5dc16f73f5356737736bc
SHA1b1568fdf528191aed84d787032c333c1c1cf0676
SHA256b5246215b96342c2948fe66a0635b96b1da7636f358a253b6a5201c4e66667d5
SHA5121f6b9438ed44f2c6d0843e010712be3f55694d4d1f3b997966150e9a5595f056787bce366dadee179c926dd92d1b408f0e13f180d7fa7cbb865f419aad6d1eec
-
Filesize
175B
MD5240c976670d80b3a3bdf3e069e5abad7
SHA15bfaf0ef3b751e0d8a3e805e36fae4611e9cd11a
SHA256b2c7af4685f91b7efb48951690d61834846c5d00f731e54c10bccc5f67423af3
SHA51203ad385b14406258291bd995f197cd5327cdb3893328687388f161fd9d440fa89dae7021eac1ccadcae2454e796e5e0bb26beb56e70953ca3d198a704796565a
-
Filesize
175B
MD533db7174692e5666c7bbba586a93eb5e
SHA1dbfd76b84fbbaa3948852da8ad4b63b192f6e20c
SHA2567428d8924ef56b8b51ac3702d0830d7c8af3bb71f58450d4afc4767e627222a8
SHA512150efdf47ca163e35efd138598e9c43dd1f51ef5cad9fbdce5a7068e70360d10f8a4d6e05de4c0431eda24faf37a62e7861fdb4eddde38f3e8e0a2e8593f4796
-
Filesize
249B
MD57487161c27a57a60b276a88218e86674
SHA1687b916374d6085df896585bf4e609f65725c889
SHA2568824604969b6f8b4d294dfc6ea70422c168d878d821c115424fe46ff3675504f
SHA5122df3a3b00f0065d0ec921198e902fbd778695bece44ff8e00bbe8b4928bfeb87bd2d69d78d935189658d607e04dc088f371b7c3c764d21de9caa01678edf812b
-
Filesize
249B
MD5b94ffdceb18f073b2f5aa724e5d5ec03
SHA1afb1a3c5e2a614ad3700d7d028485676f33de8d6
SHA256a5f01831a01c80e589ddf44405c04c46dae1ea45ec522bc91a0b6821d4b3754d
SHA512445d1c1d1368cbadcb64a7c7dde886b9e014c87ece3b517810aed61b7629f64a0b99244a4b1f3e6996a516932903130d75b6a2c635c05d6634204e7bac42f1dc
-
Filesize
249B
MD50195d1ebcaa95382fd9f51bc13850ea5
SHA112be81f89c2fa87676cec34537f79602c5b8352d
SHA256ba0c729ed4f131f16200f01c6e534ba2d205e8bd64392348d42d59a6cb193f6c
SHA5124e8e5a291e0a68da54a2d4d406b35132fb4632778a0405a59c919f05b54187b22e285344f3913264389d1d907146e58ca5513e9d7edae97e01055f5cea992d1f
-
Filesize
249B
MD502f1b22d77bfadbe5ed4f9e1b57f3ac6
SHA18b4067e4a12dc5f3e18ddd6f64fd631e7d8f14d1
SHA2563e199be1d9e1e37279abaf24ce1e43c12e6836607519cfa7f68606a65daf54a2
SHA5125228923c59ff829dc0beae558d188c24482952c159d459b4ac38acaaa5f28b1e822b0419154d1b0e96f042b78721d039822863449a05122ed3146f31116a00b4
-
Filesize
249B
MD582e64e27f796beeaffeeee9b65d5652d
SHA111c22b2e3287d686e987233492475f28d7958cc4
SHA2565ac239d4a2e88c5f9a27cf68711c49c774e29cbe58fcd6e284cb87d13587a505
SHA5128d2fb879698eabaaa40c97b67f91a4a8a92eaa2c51541dbdb36a57a1ba1d9b6cb4f325a4d1fa6e36be561c1373a831034b6075f22b0f90879b1df2b44e875c2a
-
Filesize
249B
MD5f0e552ac90bccc58d3fb8aa19d81ab60
SHA1443cac754f6f0273fd6138263db399fad1398297
SHA256894a1bb55c19394be6ad258ab8e6e39d9518de18ceb5a3c6f30a4a220e4d4201
SHA5120d83e1d22ced095ffbdbdc7aa45cf42a12add47cde702f0e86ba3315baeeccb5c37a66343f4607dba8ff476e8993d8cf9add40601bd77ca82a638cb8bd753453
-
Filesize
249B
MD5ef6ea55f3b9506648f9e9f03e6f61e8f
SHA1bf4f79d036f5b4b41e1c2e6b5cb6d552ad490607
SHA256d1b43ff48a45ea63a1c2b8b93b7184eee833ba9aa0834e353ca5c069882fa5d1
SHA51271b6c94c6bb0db36c0d3635a547b3389fc38e0b2b88d9a495feba6a262e2e0ecab1592dae3e4a91f12dc31c8662c3433c6066d05c9cc003a221ccbba38c93032
-
Filesize
175B
MD5ab2bf829489cc02c4f16d66eb8a9a62e
SHA10a9492ec82adb76587292796c2775ac8f1b4afd9
SHA256c7cfb8790b654c9859e823149bed8c40b57ceff9a8c6cf8ef18bf2f428053deb
SHA512ef4685a340705a6aaaccab4049843893a3a37ec0aaf2ff3aec6376076d4fac3d4d4ce2c42136f25abf70b81efea63b532224c3b03529fe0fe4640f8b6a34d6e2
-
Filesize
249B
MD58f23bab69f018bf16da1c596fc60e2fb
SHA180ae095b2a78cb6c1e7f32b2d25838d9ebeba0ab
SHA2569cebd0527b63724a0d5b47f6e86fb053b350904d0f9eda988c5aac05e547d17f
SHA5124779ed619add09c7734648b14b44dd02b9fb1796fda38bab682a33e44cb5db99a9ec95542e374cd7c5c4ab31b90853002e640089c1f130b4afaa7a20473e31b1
-
Filesize
130B
MD5d19c8b9fcd208476b8a6028b8b325433
SHA1080fdf1d7b420137775c72736eb47c7c9e270c33
SHA2563b9ad6de445ea491d32db18345e17378a82c4fce68830bd6a657c226fefc6e69
SHA5120a5e9af9bb5236ac09da9e5fe88db08121ff1131d790c2068f59825a3792c3df3050695322727210c9c8d37ca47178df28339075d4612cc93b75cffcc1ad26ef
-
Filesize
34B
MD5d7d96d63d643a4ce3e408eba7dfcedc5
SHA1c53607f95c5c57beafc1d8266646797a035f76ea
SHA25621db3a59b2d0ce18fb250b787d6e2c85d12919f5fdf1448c8f48207c4083b159
SHA512703a03e54776a6ad9b8adc6c475bbc91c06502618fa3b6f495b1a01a4f6f7aa6fb65dc6ba6885ddc6af961627062f1ce1e1d66688288cbd3bef7754d249fa9b3
-
Filesize
147B
MD516bade8a76b1940c744a552a91b611f4
SHA1a46044a5fcef540736fcbd627cdb3bf16bc62607
SHA2569d9e2d84d1f6d4a45f552d1c3a3113be38cb2a32d79671eb20dc7ea2b1354fa0
SHA51260dcb68834bdc8bb0cb765f0f6ab78162df11d4d64fe3fd59217210c9ab9f3845d676bf86c587f1a5bcb4e3e6ec861eb7cf9c999cc0bbce2f512ddf922677ab4
-
Filesize
918B
MD58f65e3a87e8c47a6a704fd83202f6890
SHA1a2827e447a1000ed9bb47ec48a09ba28a16c8a20
SHA25674215e6e17d8b3a0a4373716e4c0ea673ab5b0d538dcb95deb62343df8699730
SHA512d678f12b50a459ab5dfbb1b7b270962473117db3186277c5df67ee109087e633a39bc14d5b650f061c4682133e0866e03838dad09cd772f2b2c4ab73efbbedb9
-
Filesize
918B
MD5b25a09592dcc9cb1b5d312847630b8bb
SHA181ff79d5d68b29ee153cc0df2c0c27ade201483b
SHA2562fffd494f50a10f6f335b113454984a090287372351eb898525ebca756b02d3f
SHA512eef281ad5712819fa3bddbaad9c330323929c7125f8b44114b1ad63f6bfaad842130c2b27357cdd987149af58f6991adc91231da28f956147c346dbc4738e049
-
Filesize
89B
MD53376b9a0ff6767ed8d3135139f03f8fe
SHA1f40b923496fc3273d725f8b3e9a97c3f728a6d6a
SHA256e0e4bda17dcf73924c243c46e8a6567676dd66c3fad394b5fa6da96ad7ff2ad6
SHA512397defdc2582230b18c801cec8fb7651fbcb4b2779e8cab77e5cd37cd1385e4fc2f9f94cec4ff4f5be352fa993f7be7dc3f924128b57310155c6d3ddc9603b63
-
Filesize
288B
MD5a62f96a811b73986e95b48c750fd5481
SHA1c87a1016de74a3bc3eea56ee25f5587b7b77dd4d
SHA256172673e7356fe39b8e2e38b77a14ae63355cf37da002de1377ba4bd4f666cf42
SHA512e1537e2a64e3a46f9c7ec014276a58ed2faf876bdd4bf70ab23745aeede3b6b880d3ea02ed560ff3f0fca5aa28147a968348cc50ecd4f1106015970836ae809a
-
Filesize
288B
MD5061058fd8f670a1fe11a9af9d872b63c
SHA108e76c84d72d3bbe6455d520da2fb9390b7e259e
SHA256398228a22465746a424bc02c5e01dee8394fe50255b2b79ef3220df2e9fe403d
SHA51280df65d78e36f97138c2eb53572f261f1266349b18712631577e17bcda31be4e6e25e7e821a7ee41a19a976001dd72f5c7ef664568d57cab86906d7c260d6570
-
Filesize
89B
MD5512e842bf04921de0c8c0a3c945a29d3
SHA17f7204fdec8218523ec19160152d83a52301746c
SHA256aa622712a11172dc47cacb6030e92f0c62819940c6e84d9c8860b02b4fe5d8c3
SHA51289419a0a58128876b6e9649578485aedf156fb6e3a52b6b0ae9ba692f457c9e87cc2bc22ca1d679f7c3818b023e348eb56cfd1ec3fafac2d049c59f8c287151b