Analysis
-
max time kernel
64s -
max time network
9s -
platform
debian-9_armhf -
resource
debian9-armhf-20240611-en -
resource tags
arch:armhfimage:debian9-armhf-20240611-enkernel:4.9.0-13-armmp-lpaelocale:en-usos:debian-9-armhfsystem -
submitted
24/02/2025, 03:34
Static task
static1
Behavioral task
behavioral1
Sample
bbc997c2447527747f7785423b83f9def89a3270aa8c3c1fd8f2a2f38e13bf87.sh
Resource
ubuntu1804-amd64-20240611-en
Behavioral task
behavioral2
Sample
bbc997c2447527747f7785423b83f9def89a3270aa8c3c1fd8f2a2f38e13bf87.sh
Resource
debian9-armhf-20240611-en
Behavioral task
behavioral3
Sample
bbc997c2447527747f7785423b83f9def89a3270aa8c3c1fd8f2a2f38e13bf87.sh
Resource
debian9-mipsbe-20240418-en
Behavioral task
behavioral4
Sample
bbc997c2447527747f7785423b83f9def89a3270aa8c3c1fd8f2a2f38e13bf87.sh
Resource
debian9-mipsel-20240729-en
General
-
Target
bbc997c2447527747f7785423b83f9def89a3270aa8c3c1fd8f2a2f38e13bf87.sh
-
Size
35KB
-
MD5
d7687ddb64cad3593f71086a856d53ef
-
SHA1
0e921dc477dd7efcd8a456a7ea8f8720b2a11947
-
SHA256
bbc997c2447527747f7785423b83f9def89a3270aa8c3c1fd8f2a2f38e13bf87
-
SHA512
a69ded2a945f0a6eaf1c325b37471c76bdc4f963ade77d816043eaafdfbfa377e85ba983123c7ee9403dafde427cca2f64eecebd3ba6e241d7cdc42700dca865
-
SSDEEP
768:b87mzQ5VFNcDAFLcIwgnoYq0xFBvgmuNytIuz:bOVF+D6cIwgosTz
Malware Config
Signatures
-
Deletes system logs 1 TTPs 1 IoCs
Deletes log file which contains global system messages. Adversaries may delete system logs to minimize their footprint.
description ioc Process File deleted /var/log/syslog rm -
Flushes firewall rules 1 TTPs 1 IoCs
Flushes/ disables firewall rules inside the Linux kernel.
pid Process 668 iptables -
Abuse Elevation Control Mechanism: Sudo and Sudo Caching 1 TTPs 1 IoCs
Abuse sudo or cached sudo credentials to execute code.
pid Process 674 sudo -
Attempts to change immutable files 64 IoCs
Modifies inode attributes on the filesystem to allow changing of immutable files.
pid Process 1683 xargs 1741 xargs 659 chattr 1469 xargs 1504 xargs 1688 sed 1999 xargs 2030 xargs 1949 xargs 1595 xargs 1659 sed 1565 xargs 697 chattr 1589 xargs 1656 sed 1753 xargs 1843 xargs 1869 xargs 1492 xargs 1816 xargs 1826 xargs 1884 xargs 2009 xargs 1989 xargs 1432 xargs 1790 xargs 1899 xargs 1909 xargs 1934 xargs 1994 xargs 1665 sed 1811 xargs 1924 xargs 2020 xargs 1821 xargs 1894 xargs 1944 xargs 1625 xargs 1874 xargs 1879 xargs 1929 xargs 1690 xargs 1806 xargs 2015 xargs 1459 xargs 1423 xargs 1438 xargs 1444 grep 1679 xargs 1691 sed 698 chattr 1486 xargs 1649 xargs 1661 xargs 1668 sed 1736 xargs 1979 xargs 1571 xargs 1643 xargs 1854 xargs 1914 xargs 1664 xargs 1655 xargs 1687 xargs -
Creates/modifies Cron job 1 TTPs 13 IoCs
Cron allows running tasks on a schedule, and is commonly used for malware persistence.
description ioc Process File opened for modification /var/spool/cron/crontabs/tmp.G9kGVa crontab File opened for modification /var/spool/cron/crontabs/tmp.uo2Mfc crontab File opened for modification /var/spool/cron/crontabs/tmp.wUPFXw crontab File opened for modification /var/spool/cron/crontabs/tmp.FVAtF8 crontab File opened for modification /var/spool/cron/crontabs/tmp.TNnW18 crontab File opened for modification /var/spool/cron/crontabs/tmp.a3iYMj crontab File opened for modification /var/spool/cron/crontabs/tmp.bVQsIZ crontab File opened for modification /var/spool/cron/crontabs/tmp.bmbJWn crontab File opened for modification /var/spool/cron/crontabs/tmp.pUyvSF crontab File opened for modification /var/spool/cron/crontabs/tmp.ygopOW crontab File opened for modification /var/spool/cron/crontabs/tmp.PRlChb crontab File opened for modification /var/spool/cron/crontabs/tmp.hfi13y crontab File opened for modification /var/spool/cron/crontabs/tmp.meXwAK crontab -
Enumerates running processes
Discovers information about currently running processes on the system
-
Reads CPU attributes 1 TTPs 64 IoCs
description ioc Process File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online sysctl File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online exim4 File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill -
Process Discovery 1 TTPs 64 IoCs
Adversaries may try to discover information about running processes.
pid Process 1781 ps 1870 ps 1885 ps 1890 ps 1880 ps 1915 ps 1920 ps 1945 ps 1737 ps 1419 ps 1450 ps 1833 ps 1935 ps 1839 ps 1900 ps 1905 ps 1930 ps 1955 ps 1960 ps 1807 ps 1965 ps 2026 ps 1980 ps 1985 ps 1845 ps 1850 ps 1455 ps 1732 ps 1865 ps 1817 ps 1828 ps 1855 ps 2036 ps 1727 ps 1975 ps 1995 ps 2012 ps 1460 ps 2021 ps 2031 ps 1445 ps 1940 ps 2016 ps 1434 ps 1797 ps 1895 ps 1970 ps 2041 ps 1428 ps 1812 ps 1990 ps 1443 ps 1786 ps 1791 ps 1802 ps 1822 ps 1875 ps 1910 ps 1776 ps 1950 ps 2000 ps 2005 ps 1440 ps 1860 ps -
description ioc Process File opened for reading /proc/654/cmdline pkill File opened for reading /proc/283/status ps File opened for reading /proc/210/cmdline ps File opened for reading /proc/7/stat ps File opened for reading /proc/280/stat ps File opened for reading /proc/266/stat ps File opened for reading /proc/660/stat ps File opened for reading /proc/280/stat ps File opened for reading /proc/24/stat ps File opened for reading /proc/302/status ps File opened for reading /proc/12/status pkill File opened for reading /proc/302/cmdline ps File opened for reading /proc/25/cmdline ps File opened for reading /proc/26/cmdline pkill File opened for reading /proc/6/status pkill File opened for reading /proc/132/status ps File opened for reading /proc/29/stat ps File opened for reading /proc/1940/stat ps File opened for reading /proc/269/cmdline pkill File opened for reading /proc/42/cmdline pkill File opened for reading /proc/141/cmdline ps File opened for reading /proc/28/status ps File opened for reading /proc/27/cmdline ps File opened for reading /proc/606/status pkill File opened for reading /proc/109/cmdline pkill File opened for reading /proc/14/cmdline pkill File opened for reading /proc/19/cmdline pkill File opened for reading /proc/2/cmdline ps File opened for reading /proc/8/status ps File opened for reading /proc/sys/kernel/osrelease ps File opened for reading /proc/140/cmdline ps File opened for reading /proc/18/status ps File opened for reading /proc/109/cmdline ps File opened for reading /proc/164/status pkill File opened for reading /proc/653/status pkill File opened for reading /proc/651/status ps File opened for reading /proc/654/status ps File opened for reading /proc/1937/status ps File opened for reading /proc/210/stat ps File opened for reading /proc/653/stat ps File opened for reading /proc/1685/stat ps File opened for reading /proc/5/stat ps File opened for reading /proc/266/cmdline ps File opened for reading /proc/12/status ps File opened for reading /proc/109/status ps File opened for reading /proc/652/cmdline pkill File opened for reading /proc/43/stat ps File opened for reading /proc/1685/stat ps File opened for reading /proc/109/status ps File opened for reading /proc/1961/cmdline ps File opened for reading /proc/76/cmdline pkill File opened for reading /proc/42/stat ps File opened for reading /proc/20/status ps File opened for reading /proc/43/status ps File opened for reading /proc/29/status ps File opened for reading /proc/27/stat ps File opened for reading /proc/21/status ps File opened for reading /proc/16/cmdline ps File opened for reading /proc/11/cmdline ps File opened for reading /proc/108/stat ps File opened for reading /proc/302/cmdline pkill File opened for reading /proc/1685/status pkill File opened for reading /proc/42/status pkill File opened for reading /proc/tty/drivers ps -
System Network Configuration Discovery 1 TTPs 3 IoCs
Adversaries may gather information about the network configuration of a system.
pid Process 1375 ls 1977 grep 2007 grep -
Writes file to tmp directory 1 IoCs
Malware often drops required files in the /tmp directory.
description ioc Process File opened for modification /tmp/log_rot bbc997c2447527747f7785423b83f9def89a3270aa8c3c1fd8f2a2f38e13bf87.sh
Processes
-
/tmp/bbc997c2447527747f7785423b83f9def89a3270aa8c3c1fd8f2a2f38e13bf87.sh/tmp/bbc997c2447527747f7785423b83f9def89a3270aa8c3c1fd8f2a2f38e13bf87.sh1⤵
- Writes file to tmp directory
PID:654 -
/bin/rmrm -rf /var/log/syslog2⤵
- Deletes system logs
PID:655
-
-
/usr/bin/chattrchattr -iua /tmp/2⤵PID:657
-
-
/usr/bin/chattrchattr -iua /var/tmp/2⤵
- Attempts to change immutable files
PID:659
-
-
/usr/bin/chattrchattr -R -ia /var/spool/cron2⤵PID:662
-
-
/usr/bin/chattrchattr -ia /etc/crontab2⤵PID:666
-
-
/sbin/iptablesiptables -F2⤵
- Flushes firewall rules
PID:668
-
-
/usr/bin/sudosudo sysctl "kernel.nmi_watchdog=0"2⤵
- Abuse Elevation Control Mechanism: Sudo and Sudo Caching
PID:674 -
/usr/sbin/sendmailsendmail -t3⤵PID:685
-
/usr/sbin/exim4/usr/sbin/exim4 -Mc 1tmOIR-0000B3-Vq4⤵PID:700
-
-
-
/usr/sbin/sendmailsendmail -t3⤵PID:688
-
/usr/sbin/exim4/usr/sbin/exim4 -Mc 1tmOIS-0000B6-1f4⤵
- Reads CPU attributes
PID:702
-
-
-
/sbin/sysctlsysctl "kernel.nmi_watchdog=0"3⤵
- Reads CPU attributes
PID:690
-
-
-
/usr/sbin/userdeluserdel akay2⤵PID:692
-
-
/usr/sbin/userdeluserdel vfinder2⤵PID:694
-
-
/usr/bin/chattrchattr -iae /root/.ssh/2⤵
- Attempts to change immutable files
PID:697
-
-
/usr/bin/chattrchattr -iae /root/.ssh/authorized_keys2⤵
- Attempts to change immutable files
PID:698
-
-
/bin/rmrm -rf "/tmp/addres*"2⤵PID:701
-
-
/bin/rmrm -rf "/tmp/walle*"2⤵PID:703
-
-
/bin/rmrm -rf /tmp/keys2⤵PID:704
-
-
/bin/grepgrep exe2⤵PID:707
-
-
/bin/lsls -latrh /proc/12⤵PID:706
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:709
-
-
/bin/grepgrep exe2⤵PID:713
-
-
/bin/lsls -latrh /proc/102⤵PID:712
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:715
-
-
/bin/lsls -latrh /proc/1062⤵PID:718
-
-
/bin/grepgrep exe2⤵PID:719
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:723
-
-
/bin/grepgrep exe2⤵PID:726
-
-
/bin/lsls -latrh /proc/1082⤵PID:725
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:728
-
-
/bin/grepgrep exe2⤵PID:732
-
-
/bin/lsls -latrh /proc/1092⤵PID:731
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:734
-
-
/bin/lsls -latrh /proc/112⤵PID:737
-
-
/bin/grepgrep exe2⤵PID:738
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:740
-
-
/bin/grepgrep exe2⤵PID:743
-
-
/bin/lsls -latrh /proc/122⤵PID:742
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:745
-
-
/bin/lsls -latrh /proc/132⤵PID:747
-
-
/bin/grepgrep exe2⤵PID:748
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:750
-
-
/bin/lsls -latrh /proc/1322⤵PID:752
-
-
/bin/grepgrep exe2⤵PID:753
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:755
-
-
/bin/grepgrep exe2⤵PID:760
-
-
/bin/lsls -latrh /proc/142⤵PID:759
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:763
-
-
/bin/grepgrep exe2⤵PID:766
-
-
/bin/lsls -latrh /proc/1402⤵PID:765
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:769
-
-
/bin/grepgrep exe2⤵PID:773
-
-
/bin/lsls -latrh /proc/1412⤵PID:772
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:776
-
-
/bin/lsls -latrh /proc/1462⤵PID:779
-
-
/bin/grepgrep exe2⤵PID:780
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:784
-
-
/bin/lsls -latrh /proc/152⤵PID:787
-
-
/bin/grepgrep exe2⤵PID:788
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:791
-
-
/bin/grepgrep exe2⤵PID:795
-
-
/bin/lsls -latrh /proc/162⤵PID:794
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:798
-
-
/bin/lsls -latrh /proc/1642⤵PID:800
-
-
/bin/grepgrep exe2⤵PID:801
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:805
-
-
/bin/grepgrep exe2⤵PID:808
-
-
/bin/lsls -latrh /proc/172⤵PID:807
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:811
-
-
/bin/grepgrep exe2⤵PID:815
-
-
/bin/lsls -latrh /proc/182⤵PID:814
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:817
-
-
/bin/grepgrep exe2⤵PID:821
-
-
/bin/lsls -latrh /proc/1822⤵PID:820
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:824
-
-
/bin/lsls -latrh /proc/192⤵PID:827
-
-
/bin/grepgrep exe2⤵PID:828
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:831
-
-
/bin/grepgrep exe2⤵PID:835
-
-
/bin/lsls -latrh /proc/22⤵PID:834
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:838
-
-
/bin/grepgrep exe2⤵PID:842
-
-
/bin/lsls -latrh /proc/202⤵PID:841
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:844
-
-
/bin/grepgrep exe2⤵PID:848
-
-
/bin/lsls -latrh /proc/212⤵PID:847
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:851
-
-
/bin/grepgrep exe2⤵PID:855
-
-
/bin/lsls -latrh /proc/2102⤵PID:854
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:857
-
-
/bin/grepgrep exe2⤵PID:862
-
-
/bin/lsls -latrh /proc/222⤵PID:861
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:864
-
-
/bin/grepgrep exe2⤵PID:868
-
-
/bin/lsls -latrh /proc/232⤵PID:867
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:873
-
-
/bin/grepgrep exe2⤵PID:876
-
-
/bin/lsls -latrh /proc/242⤵PID:875
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:879
-
-
/bin/grepgrep exe2⤵PID:883
-
-
/bin/lsls -latrh /proc/252⤵PID:882
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:888
-
-
/bin/grepgrep exe2⤵PID:892
-
-
/bin/lsls -latrh /proc/262⤵PID:891
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:894
-
-
/bin/grepgrep exe2⤵PID:899
-
-
/bin/lsls -latrh /proc/2662⤵PID:898
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:902
-
-
/bin/grepgrep exe2⤵PID:906
-
-
/bin/lsls -latrh /proc/2692⤵PID:905
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:909
-
-
/bin/grepgrep exe2⤵PID:913
-
-
/bin/lsls -latrh /proc/272⤵PID:912
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:915
-
-
/bin/lsls -latrh /proc/282⤵PID:917
-
-
/bin/grepgrep exe2⤵PID:918
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:921
-
-
/bin/grepgrep exe2⤵PID:924
-
-
/bin/lsls -latrh /proc/2802⤵PID:923
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:926
-
-
/bin/lsls -latrh /proc/2812⤵PID:928
-
-
/bin/grepgrep exe2⤵PID:929
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:931
-
-
/bin/grepgrep exe2⤵PID:934
-
-
/bin/lsls -latrh /proc/2832⤵PID:933
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:936
-
-
/bin/grepgrep exe2⤵PID:939
-
-
/bin/lsls -latrh /proc/292⤵PID:938
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:941
-
-
/bin/grepgrep exe2⤵PID:944
-
-
/bin/lsls -latrh /proc/32⤵PID:943
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:946
-
-
/bin/grepgrep exe2⤵PID:949
-
-
/bin/lsls -latrh /proc/3002⤵PID:948
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:951
-
-
/bin/grepgrep exe2⤵PID:954
-
-
/bin/lsls -latrh /proc/3022⤵PID:953
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:956
-
-
/bin/lsls -latrh /proc/3122⤵PID:958
-
-
/bin/grepgrep exe2⤵PID:959
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:961
-
-
/bin/lsls -latrh /proc/3292⤵PID:965
-
-
/bin/grepgrep exe2⤵PID:966
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:968
-
-
/bin/grepgrep exe2⤵PID:973
-
-
/bin/lsls -latrh /proc/42⤵PID:972
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:975
-
-
/bin/lsls -latrh /proc/412⤵PID:979
-
-
/bin/grepgrep exe2⤵PID:980
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:983
-
-
/bin/grepgrep exe2⤵PID:987
-
-
/bin/lsls -latrh /proc/422⤵PID:986
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:990
-
-
/bin/grepgrep exe2⤵PID:994
-
-
/bin/lsls -latrh /proc/432⤵PID:993
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:997
-
-
/bin/grepgrep exe2⤵PID:1001
-
-
/bin/lsls -latrh /proc/52⤵PID:1000
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1003
-
-
/bin/grepgrep exe2⤵PID:1008
-
-
/bin/lsls -latrh /proc/5902⤵PID:1007
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1010
-
-
/bin/lsls -latrh /proc/5982⤵PID:1013
-
-
/bin/grepgrep exe2⤵PID:1014
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1016
-
-
/bin/grepgrep exe2⤵PID:1020
-
-
/bin/lsls -latrh /proc/62⤵PID:1019
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1023
-
-
/bin/lsls -latrh /proc/6002⤵PID:1026
-
-
/bin/grepgrep exe2⤵PID:1027
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1029
-
-
/bin/grepgrep exe2⤵PID:1033
-
-
/bin/lsls -latrh /proc/6052⤵PID:1032
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1036
-
-
/bin/grepgrep exe2⤵PID:1040
-
-
/bin/lsls -latrh /proc/6062⤵PID:1039
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1043
-
-
/bin/grepgrep exe2⤵PID:1046
-
-
/bin/lsls -latrh /proc/6402⤵PID:1045
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1049
-
-
/bin/grepgrep exe2⤵PID:1053
-
-
/bin/lsls -latrh /proc/6462⤵PID:1052
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1055
-
-
/bin/grepgrep exe2⤵PID:1058
-
-
/bin/lsls -latrh /proc/6472⤵PID:1057
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1061
-
-
/bin/grepgrep exe2⤵PID:1065
-
-
/bin/lsls -latrh /proc/6512⤵PID:1064
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1068
-
-
/bin/grepgrep exe2⤵PID:1072
-
-
/bin/lsls -latrh /proc/6522⤵PID:1071
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1075
-
-
/bin/grepgrep exe2⤵PID:1079
-
-
/bin/lsls -latrh /proc/6532⤵PID:1078
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1081
-
-
/bin/grepgrep exe2⤵PID:1084
-
-
/bin/lsls -latrh /proc/6542⤵PID:1083
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1086
-
-
/bin/lsls -latrh /proc/6602⤵PID:1088
-
-
/bin/grepgrep exe2⤵PID:1089
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1091
-
-
/bin/lsls -latrh /proc/6612⤵PID:1093
-
-
/bin/grepgrep exe2⤵PID:1094
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1096
-
-
/bin/grepgrep exe2⤵PID:1099
-
-
/bin/lsls -latrh /proc/6962⤵PID:1098
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1101
-
-
/bin/grepgrep exe2⤵PID:1104
-
-
/bin/lsls -latrh /proc/72⤵PID:1103
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1107
-
-
/bin/lsls -latrh /proc/7002⤵PID:1109
-
-
/bin/grepgrep exe2⤵PID:1110
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1113
-
-
/bin/grepgrep exe2⤵PID:1116
-
-
/bin/lsls -latrh /proc/7022⤵PID:1115
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1118
-
-
/bin/grepgrep exe2⤵PID:1121
-
-
/bin/lsls -latrh /proc/762⤵PID:1120
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1123
-
-
/bin/grepgrep exe2⤵PID:1126
-
-
/bin/lsls -latrh /proc/82⤵PID:1125
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1128
-
-
/bin/lsls -latrh /proc/92⤵PID:1130
-
-
/bin/grepgrep exe2⤵PID:1131
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1133
-
-
/bin/grepgrep exe2⤵PID:1136
-
-
/bin/lsls -latrh /proc/982⤵PID:1135
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1138
-
-
/bin/grepgrep exe2⤵PID:1141
-
-
/bin/lsls -latrh /proc/apm2⤵PID:1140
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1143
-
-
/bin/grepgrep exe2⤵PID:1146
-
-
/bin/lsls -latrh /proc/buddyinfo2⤵PID:1145
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1148
-
-
/bin/grepgrep exe2⤵PID:1151
-
-
/bin/lsls -latrh /proc/bus2⤵PID:1150
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1153
-
-
/bin/grepgrep exe2⤵PID:1156
-
-
/bin/lsls -latrh /proc/cgroups2⤵PID:1155
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1158
-
-
/bin/grepgrep exe2⤵PID:1161
-
-
/bin/lsls -latrh /proc/cmdline2⤵PID:1160
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1163
-
-
/bin/grepgrep exe2⤵PID:1166
-
-
/bin/lsls -latrh /proc/consoles2⤵PID:1165
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1168
-
-
/bin/grepgrep exe2⤵PID:1171
-
-
/bin/lsls -latrh /proc/cpu2⤵PID:1170
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1173
-
-
/bin/grepgrep exe2⤵PID:1176
-
-
/bin/lsls -latrh /proc/cpuinfo2⤵PID:1175
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1178
-
-
/bin/grepgrep exe2⤵PID:1181
-
-
/bin/lsls -latrh /proc/crypto2⤵PID:1180
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1183
-
-
/bin/lsls -latrh /proc/device-tree2⤵PID:1185
-
-
/bin/grepgrep exe2⤵PID:1186
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1188
-
-
/bin/grepgrep exe2⤵PID:1191
-
-
/bin/lsls -latrh /proc/devices2⤵PID:1190
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1193
-
-
/bin/grepgrep exe2⤵PID:1196
-
-
/bin/lsls -latrh /proc/diskstats2⤵PID:1195
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1198
-
-
/bin/grepgrep exe2⤵PID:1201
-
-
/bin/lsls -latrh /proc/driver2⤵PID:1200
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1203
-
-
/bin/lsls -latrh /proc/execdomains2⤵PID:1205
-
-
/bin/grepgrep exe2⤵PID:1206
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1208
-
-
/bin/grepgrep exe2⤵PID:1211
-
-
/bin/lsls -latrh /proc/fb2⤵PID:1210
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1213
-
-
/bin/lsls -latrh /proc/filesystems2⤵PID:1215
-
-
/bin/grepgrep exe2⤵PID:1216
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1218
-
-
/bin/grepgrep exe2⤵PID:1221
-
-
/bin/lsls -latrh /proc/fs2⤵PID:1220
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1223
-
-
/bin/lsls -latrh /proc/interrupts2⤵PID:1225
-
-
/bin/grepgrep exe2⤵PID:1226
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1228
-
-
/bin/grepgrep exe2⤵PID:1231
-
-
/bin/lsls -latrh /proc/iomem2⤵PID:1230
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1233
-
-
/bin/grepgrep exe2⤵PID:1236
-
-
/bin/lsls -latrh /proc/ioports2⤵PID:1235
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1238
-
-
/bin/grepgrep exe2⤵PID:1241
-
-
/bin/lsls -latrh /proc/irq2⤵PID:1240
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1243
-
-
/bin/grepgrep exe2⤵PID:1246
-
-
/bin/lsls -latrh /proc/kallsyms2⤵PID:1245
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1248
-
-
/bin/grepgrep exe2⤵PID:1251
-
-
/bin/lsls -latrh /proc/key-users2⤵PID:1250
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1253
-
-
/bin/grepgrep exe2⤵PID:1256
-
-
/bin/lsls -latrh /proc/keys2⤵PID:1255
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1258
-
-
/bin/grepgrep exe2⤵PID:1261
-
-
/bin/lsls -latrh /proc/kmsg2⤵PID:1260
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1263
-
-
/bin/grepgrep exe2⤵PID:1266
-
-
/bin/lsls -latrh /proc/kpagecgroup2⤵PID:1265
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1268
-
-
/bin/grepgrep exe2⤵PID:1271
-
-
/bin/lsls -latrh /proc/kpagecount2⤵PID:1270
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1273
-
-
/bin/lsls -latrh /proc/kpageflags2⤵PID:1275
-
-
/bin/grepgrep exe2⤵PID:1276
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1278
-
-
/bin/grepgrep exe2⤵PID:1281
-
-
/bin/lsls -latrh /proc/loadavg2⤵PID:1280
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1283
-
-
/bin/grepgrep exe2⤵PID:1286
-
-
/bin/lsls -latrh /proc/locks2⤵PID:1285
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1288
-
-
/bin/grepgrep exe2⤵PID:1291
-
-
/bin/lsls -latrh /proc/meminfo2⤵PID:1290
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1293
-
-
/bin/grepgrep exe2⤵PID:1296
-
-
/bin/lsls -latrh /proc/misc2⤵PID:1295
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1298
-
-
/bin/grepgrep exe2⤵PID:1301
-
-
/bin/lsls -latrh /proc/modules2⤵PID:1300
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1303
-
-
/bin/grepgrep exe2⤵PID:1306
-
-
/bin/lsls -latrh /proc/mounts2⤵PID:1305
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1308
-
-
/bin/grepgrep exe2⤵PID:1311
-
-
/bin/lsls -latrh /proc/mtd2⤵PID:1310
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1313
-
-
/bin/grepgrep exe2⤵PID:1316
-
-
/bin/lsls -latrh /proc/net2⤵PID:1315
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1318
-
-
/bin/grepgrep exe2⤵PID:1321
-
-
/bin/lsls -latrh /proc/pagetypeinfo2⤵PID:1320
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1323
-
-
/bin/lsls -latrh /proc/partitions2⤵PID:1325
-
-
/bin/grepgrep exe2⤵PID:1326
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1328
-
-
/bin/lsls -latrh /proc/sched_debug2⤵PID:1330
-
-
/bin/grepgrep exe2⤵PID:1331
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1333
-
-
/bin/grepgrep exe2⤵PID:1336
-
-
/bin/lsls -latrh /proc/schedstat2⤵PID:1335
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1338
-
-
/bin/grepgrep exe2⤵PID:1341
-
-
/bin/lsls -latrh /proc/self2⤵PID:1340
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1343
-
-
/bin/grepgrep exe2⤵PID:1346
-
-
/bin/lsls -latrh /proc/slabinfo2⤵PID:1345
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1348
-
-
/bin/grepgrep exe2⤵PID:1351
-
-
/bin/lsls -latrh /proc/softirqs2⤵PID:1350
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1353
-
-
/bin/grepgrep exe2⤵PID:1356
-
-
/bin/lsls -latrh /proc/stat2⤵PID:1355
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1358
-
-
/bin/grepgrep exe2⤵PID:1361
-
-
/bin/lsls -latrh /proc/swaps2⤵PID:1360
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1363
-
-
/bin/grepgrep exe2⤵PID:1366
-
-
/bin/lsls -latrh /proc/sys2⤵PID:1365
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1368
-
-
/bin/grepgrep exe2⤵PID:1371
-
-
/bin/lsls -latrh /proc/sysrq-trigger2⤵PID:1370
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1373
-
-
/bin/lsls -latrh /proc/sysvipc2⤵
- System Network Configuration Discovery
PID:1375
-
-
/bin/grepgrep exe2⤵PID:1376
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1378
-
-
/bin/lsls -latrh /proc/thread-self2⤵PID:1380
-
-
/bin/grepgrep exe2⤵PID:1381
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1383
-
-
/bin/grepgrep exe2⤵PID:1386
-
-
/bin/lsls -latrh /proc/timer_list2⤵PID:1385
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1388
-
-
/bin/lsls -latrh /proc/tty2⤵PID:1390
-
-
/bin/grepgrep exe2⤵PID:1391
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1393
-
-
/bin/grepgrep exe2⤵PID:1396
-
-
/bin/lsls -latrh /proc/uptime2⤵PID:1395
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1398
-
-
/bin/grepgrep exe2⤵PID:1401
-
-
/bin/lsls -latrh /proc/version2⤵PID:1400
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1403
-
-
/bin/grepgrep exe2⤵PID:1406
-
-
/bin/lsls -latrh /proc/vmallocinfo2⤵PID:1405
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1408
-
-
/bin/grepgrep exe2⤵PID:1411
-
-
/bin/lsls -latrh /proc/vmstat2⤵PID:1410
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1413
-
-
/bin/grepgrep exe2⤵PID:1416
-
-
/bin/lsls -latrh /proc/zoneinfo2⤵PID:1415
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1418
-
-
/bin/grepgrep -v grep2⤵PID:1421
-
-
/bin/grepgrep /dot2⤵PID:1420
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1422
-
-
/bin/psps aux2⤵
- Process Discovery
PID:1419
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1423
-
-
/usr/bin/pkillpkill -f hezb2⤵
- Reads runtime system information
PID:1427
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1432
-
-
/bin/grepgrep -v grep2⤵PID:1430
-
-
/bin/grepgrep tracepath2⤵PID:1429
-
-
/bin/psps aux2⤵
- Process Discovery
PID:1428
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1431
-
-
/usr/bin/pkillpkill -f /tmp/.out2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1433
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1438
-
-
/bin/grepgrep -v grep2⤵PID:1436
-
-
/bin/grepgrep ./ll12⤵PID:1435
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1437
-
-
/bin/psps aux2⤵
- Process Discovery
PID:1434
-
-
/bin/psps aux2⤵
- Process Discovery
- Reads runtime system information
PID:1440
-
-
/bin/grepgrep -i "[a]liyun"2⤵PID:1441
-
-
/bin/grepgrep -i "[y]unjing"2⤵
- Attempts to change immutable files
PID:1444
-
-
/bin/psps aux2⤵
- Process Discovery
PID:1443
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1448
-
-
/bin/grepgrep "php-fpm pool www"2⤵PID:1446
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1449
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
PID:1445
-
-
/bin/grepgrep -v grep2⤵PID:1447
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1453
-
-
/bin/grepgrep -v grep2⤵PID:1452
-
-
/bin/grepgrep "Cli start accept"2⤵PID:1451
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1454
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
PID:1450
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1458
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1459
-
-
/bin/grepgrep "bash -k"2⤵PID:1456
-
-
/bin/grepgrep -v grep2⤵PID:1457
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
PID:1455
-
-
/bin/grepgrep perfctl2⤵PID:1461
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1464
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:1460
-
-
/bin/grepgrep -v grep2⤵PID:1462
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1463
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1467
-
-
/bin/grepgrep 185.71.65.2382⤵PID:1466
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1469
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1468
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1472
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1473
-
-
/bin/grepgrep 140.82.52.872⤵PID:1471
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1474
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1478
-
-
/bin/grepgrep -v -2⤵PID:1479
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1477
-
-
/bin/grepgrep 207.38.87.62⤵PID:1476
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1480
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1484
-
-
/bin/grepgrep -v -2⤵PID:1485
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1486
-
-
/bin/grepgrep 23.94.214.1192⤵PID:1482
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1483
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1490
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1489
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1492
-
-
/bin/grepgrep -v -2⤵PID:1491
-
-
/bin/grepgrep 34.81.218.76:94862⤵PID:1488
-
-
/bin/grepgrep -v -2⤵PID:1497
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1496
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1498
-
-
/bin/grepgrep 42.112.28.216:94862⤵PID:1494
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1495
-
-
/usr/bin/pkillpkill -f .git/kthreaddw2⤵PID:1499
-
-
/usr/bin/awkawk "{if(\$3>80.0) print \$2}"2⤵PID:1503
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1504
-
-
/bin/grepgrep -v grep2⤵PID:1502
-
-
/bin/grepgrep agetty2⤵PID:1501
-
-
/bin/psps aux2⤵
- Reads runtime system information
PID:1500
-
-
/usr/bin/pkillpkill -f 42.112.28.2162⤵PID:1505
-
-
/bin/sedsed /192.81.212.13/d2⤵PID:1507
-
-
/usr/bin/crontabcrontab -l2⤵PID:1506
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1508
-
-
/bin/sedsed /base64/d2⤵PID:1510
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1511
-
-
/usr/bin/crontabcrontab -l2⤵PID:1509
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1514
-
-
/usr/bin/crontabcrontab -l2⤵PID:1512
-
-
/bin/sedsed /python/d2⤵PID:1513
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1517
-
-
/bin/sedsed /shm/d2⤵PID:1516
-
-
/usr/bin/crontabcrontab -l2⤵PID:1515
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1520
-
-
/bin/sedsed /postgresql/d2⤵PID:1519
-
-
/usr/bin/crontabcrontab -l2⤵PID:1518
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1523
-
-
/bin/sedsed /cloudfronts/d2⤵PID:1522
-
-
/usr/bin/crontabcrontab -l2⤵PID:1521
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1526
-
-
/bin/sedsed /sshd/d2⤵PID:1525
-
-
/usr/bin/crontabcrontab -l2⤵PID:1524
-
-
/bin/sedsed /linux/d2⤵PID:1528
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1529
-
-
/usr/bin/crontabcrontab -l2⤵PID:1527
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1532
-
-
/bin/sedsed /neoogilvy/d2⤵PID:1531
-
-
/usr/bin/crontabcrontab -l2⤵PID:1530
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1535
-
-
/bin/sedsed /rsync/d2⤵PID:1534
-
-
/usr/bin/crontabcrontab -l2⤵PID:1533
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1538
-
-
/bin/sedsed /bpdeliver/d2⤵PID:1537
-
-
/usr/bin/crontabcrontab -l2⤵PID:1536
-
-
/bin/sedsed /perfcc/d2⤵PID:1540
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1541
-
-
/usr/bin/crontabcrontab -l2⤵PID:1539
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1544
-
-
/usr/bin/crontabcrontab -l2⤵PID:1542
-
-
/bin/sedsed /atdb/d2⤵PID:1543
-
-
/usr/bin/pkillpkill -f sshd2⤵
- Reads runtime system information
PID:1545
-
-
/usr/bin/pkillpkill -f htop2⤵PID:1546
-
-
/usr/bin/pkillpkill -f linuxsys2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1548
-
-
/usr/bin/pkillpkill -f kthreaddo2⤵
- Reads CPU attributes
PID:1549
-
-
/usr/bin/pkillpkill -f donkey2⤵PID:1550
-
-
/usr/bin/pkillpkill -f sysupdater2⤵PID:1551
-
-
/usr/bin/pkillpkill -f php-update.service2⤵PID:1552
-
-
/usr/bin/pkillpkill -f update-setup2⤵
- Reads CPU attributes
PID:1553
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1556
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1559
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1557
-
-
/bin/grepgrep -v -2⤵PID:1558
-
-
/bin/grepgrep :14142⤵PID:1555
-
-
/bin/grepgrep -v -2⤵PID:1564
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1562
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1565
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1563
-
-
/bin/grepgrep 127.0.0.1:520182⤵PID:1561
-
-
/bin/grepgrep -v -2⤵PID:1570
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1568
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1571
-
-
/bin/grepgrep :1432⤵PID:1567
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1569
-
-
/bin/grepgrep -v -2⤵PID:1576
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1575
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1577
-
-
/bin/grepgrep :22222⤵PID:1573
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1574
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1580
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1581
-
-
/bin/grepgrep :33332⤵PID:1579
-
-
/bin/grepgrep -v -2⤵PID:1582
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1583
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1587
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1586
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1589
-
-
/bin/grepgrep :33892⤵PID:1585
-
-
/bin/grepgrep -v -2⤵PID:1588
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1592
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1593
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1595
-
-
/bin/grepgrep :44442⤵PID:1591
-
-
/bin/grepgrep -v -2⤵PID:1594
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1599
-
-
/bin/grepgrep -v -2⤵PID:1600
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1598
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1601
-
-
/bin/grepgrep :55552⤵PID:1597
-
-
/bin/grepgrep -v -2⤵PID:1606
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1604
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1605
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1607
-
-
/bin/grepgrep :66662⤵PID:1603
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1610
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1613
-
-
/bin/grepgrep :66652⤵PID:1609
-
-
/bin/grepgrep -v -2⤵PID:1612
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1611
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1617
-
-
/bin/grepgrep -v -2⤵PID:1618
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1619
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1616
-
-
/bin/grepgrep :66672⤵PID:1615
-
-
/bin/grepgrep :77772⤵PID:1621
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1625
-
-
/bin/grepgrep -v -2⤵PID:1624
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1623
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1622
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1628
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1629
-
-
/bin/grepgrep :84442⤵PID:1627
-
-
/bin/grepgrep -v -2⤵PID:1630
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1631
-
-
/bin/grepgrep -v -2⤵PID:1636
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1634
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1635
-
-
/bin/grepgrep :33472⤵PID:1633
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1637
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1641
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1640
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1643
-
-
/bin/grepgrep :144442⤵PID:1639
-
-
/bin/grepgrep -v -2⤵PID:1642
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1647
-
-
/bin/grepgrep -v -2⤵PID:1648
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1649
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1646
-
-
/bin/grepgrep :144332⤵PID:1645
-
-
/bin/grepgrep -v -2⤵PID:1654
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1652
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1655
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1653
-
-
/bin/grepgrep :135312⤵PID:1651
-
-
/bin/sedsed -i "s/^0//" /tmp/.X11-unix/012⤵
- Attempts to change immutable files
PID:1656
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1658
-
-
/bin/catcat /tmp/.X11-unix/012⤵PID:1657
-
-
/bin/sedsed -i "s/^0//" /tmp/.X11-unix/112⤵
- Attempts to change immutable files
PID:1659
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1661
-
-
/bin/catcat /tmp/.X11-unix/112⤵PID:1660
-
-
/bin/sedsed -i "s/^0//" /tmp/.X11-unix/222⤵PID:1662
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1664
-
-
/bin/catcat /tmp/.X11-unix/222⤵PID:1663
-
-
/bin/sedsed -i "s/^0//" /tmp/.systemd.12⤵
- Attempts to change immutable files
PID:1665
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1667
-
-
/bin/catcat /tmp/.systemd.12⤵PID:1666
-
-
/bin/sedsed -i "s/^0//" /tmp/.systemd.22⤵
- Attempts to change immutable files
PID:1668
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1670
-
-
/bin/catcat /tmp/.systemd.22⤵PID:1669
-
-
/bin/sedsed -i "s/^0//" /tmp/.systemd.32⤵PID:1671
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1673
-
-
/bin/catcat /tmp/.systemd.32⤵PID:1672
-
-
/bin/catcat /tmp/.systemd.12⤵PID:1674
-
-
/bin/catcat /tmp/.systemd.22⤵PID:1675
-
-
/bin/catcat /tmp/.systemd.32⤵PID:1676
-
-
/bin/sedsed -i "s/^0//" /tmp/.pg_stat.02⤵PID:1677
-
-
/bin/catcat /tmp/.pg_stat.02⤵PID:1678
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1679
-
-
/bin/sedsed -i "s/^0//" /tmp/.pg_stat.12⤵PID:1680
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1683
-
-
/bin/catcat /tmp/.pg_stat.12⤵PID:1682
-
-
/bin/sedsed -i "s/^0//" /data/./oka.pid2⤵PID:1684
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1687
-
-
/bin/catcat /data/./oka.pid2⤵PID:1686
-
-
/bin/sedsed -i "s/^0//" /tmp/.ICE-unix/d2⤵
- Attempts to change immutable files
PID:1688
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1690
-
-
/bin/catcat /tmp/.ICE-unix/d2⤵PID:1689
-
-
/bin/sedsed -i "s/^0//" /tmp/.ICE-unix/m2⤵
- Attempts to change immutable files
PID:1691
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1693
-
-
/bin/catcat /tmp/.ICE-unix/m2⤵PID:1692
-
-
/usr/bin/pkillpkill -f 80.211.206.1052⤵
- Reads CPU attributes
PID:1694
-
-
/usr/bin/pkillpkill -f 207.38.87.62⤵
- Reads CPU attributes
- Reads runtime system information
PID:1695
-
-
/usr/bin/pkillpkill -f p84442⤵
- Reads runtime system information
PID:1696
-
-
/usr/bin/pkillpkill -f supportxmr2⤵
- Reads CPU attributes
PID:1697
-
-
/usr/bin/pkillpkill -f monero2⤵PID:1698
-
-
/usr/bin/pkillpkill -f zsvc2⤵
- Reads CPU attributes
PID:1699
-
-
/usr/bin/pkillpkill -f pdefenderd2⤵
- Reads CPU attributes
PID:1700
-
-
/usr/bin/pkillpkill -f updatecheckerd2⤵
- Reads runtime system information
PID:1701
-
-
/usr/bin/pkillpkill -f cruner2⤵PID:1702
-
-
/usr/bin/pkillpkill -f dbused2⤵
- Reads CPU attributes
PID:1703
-
-
/usr/bin/pkillpkill -f bashirc2⤵
- Reads CPU attributes
PID:1704
-
-
/usr/bin/pkillpkill -f meminitsrv2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1705
-
-
/usr/bin/pkillpkill -f kthreaddi2⤵PID:1706
-
-
/usr/bin/pkillpkill -f srv002⤵PID:1707
-
-
/usr/bin/pkillpkill -f /tmp/.javae/javae2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1708
-
-
/usr/bin/pkillpkill -f .javae2⤵
- Reads CPU attributes
PID:1709
-
-
/usr/bin/pkillpkill -f .syna2⤵PID:1710
-
-
/usr/bin/pkillpkill -f xmm2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1711
-
-
/usr/bin/pkillpkill -f solr.sh2⤵
- Reads runtime system information
PID:1712
-
-
/usr/bin/pkillpkill -f /tmp/.solr/solrd2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1713
-
-
/usr/bin/pkillpkill -f /tmp/javac2⤵
- Reads CPU attributes
PID:1714
-
-
/usr/bin/pkillpkill -f /tmp/.go.sh2⤵
- Reads CPU attributes
PID:1715
-
-
/usr/bin/pkillpkill -f /tmp/.x/agetty2⤵
- Reads CPU attributes
PID:1716
-
-
/usr/bin/pkillpkill -f /tmp/.x/kworker2⤵
- Reads CPU attributes
PID:1717
-
-
/usr/bin/pkillpkill -f c3pool2⤵
- Reads CPU attributes
PID:1718
-
-
/usr/bin/pkillpkill -f /tmp/.X11-unix/gitag-ssh2⤵PID:1719
-
-
/usr/bin/pkillpkill -f /tmp/12⤵
- Reads CPU attributes
PID:1720
-
-
/usr/bin/pkillpkill -f /tmp/okk.sh2⤵
- Reads runtime system information
PID:1721
-
-
/usr/bin/pkillpkill -f /tmp/gitaly2⤵PID:1722
-
-
/usr/bin/pkillpkill -f /tmp/.x/kworker2⤵
- Reads CPU attributes
PID:1723
-
-
/usr/bin/pkillpkill -f 43a6eY5zPm3UFCaygfsukfP94ZTHz6a1kZh5sm1aZFB2⤵
- Reads CPU attributes
PID:1724
-
-
/usr/bin/pkillpkill -f /tmp/.X11-unix/supervise2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1725
-
-
/usr/bin/pkillpkill -f /tmp/.ssh/redis.sh2⤵
- Reads CPU attributes
PID:1726
-
-
/bin/grepgrep -v grep2⤵PID:1729
-
-
/bin/grepgrep ./udp2⤵PID:1728
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1731
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:1727
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1730
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1736
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1735
-
-
/bin/grepgrep ./oka2⤵PID:1733
-
-
/bin/psps aux2⤵
- Process Discovery
- Reads runtime system information
PID:1732
-
-
/bin/grepgrep -v grep2⤵PID:1734
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1740
-
-
/bin/grepgrep -v grep2⤵PID:1739
-
-
/bin/grepgrep "postgres: autovacum"2⤵PID:1738
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1741
-
-
/bin/psps aux2⤵
- Process Discovery
- Reads runtime system information
PID:1737
-
-
/bin/grepgrep -v "\\["2⤵PID:1745
-
-
/bin/grepgrep -v bin2⤵PID:1744
-
-
/bin/grepgrep -v php-fpm2⤵PID:1747
-
-
/bin/grepgrep -v proxymap2⤵PID:1748
-
-
/usr/bin/awkawk "length(\$1) == 8"2⤵PID:1743
-
-
/bin/psps ax -o "command,pid" -www2⤵
- Reads runtime system information
PID:1742
-
-
/bin/grepgrep -v "("2⤵PID:1746
-
-
/bin/grepgrep -v postgrey2⤵PID:1750
-
-
/bin/grepgrep -v postgres2⤵PID:1749
-
-
/bin/grepgrep -v kinsing2⤵PID:1751
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1753
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1752
-
-
/bin/grepgrep -v "\\["2⤵PID:1757
-
-
/bin/grepgrep -v bin2⤵PID:1756
-
-
/bin/grepgrep -v php-fpm2⤵PID:1759
-
-
/usr/bin/awkawk "length(\$1) == 16"2⤵PID:1755
-
-
/bin/grepgrep -v proxymap2⤵PID:1760
-
-
/bin/grepgrep -v "("2⤵PID:1758
-
-
/bin/grepgrep -v postgres2⤵PID:1761
-
-
/bin/psps ax -o "command,pid" -www2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1754
-
-
/bin/grepgrep -v postgrey2⤵PID:1762
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1763
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1764
-
-
/bin/grepgrep -v "\\["2⤵PID:1768
-
-
/bin/grepgrep -v bin2⤵PID:1767
-
-
/bin/grepgrep -v "("2⤵PID:1769
-
-
/bin/grepgrep -v proxymap2⤵PID:1771
-
-
/bin/psps ax2⤵
- Reads CPU attributes
PID:1765
-
-
/bin/grepgrep -v postgres2⤵PID:1772
-
-
/bin/grepgrep -v php-fpm2⤵PID:1770
-
-
/bin/grepgrep -v postgrey2⤵PID:1773
-
-
/usr/bin/awkawk "{print \$1}"2⤵PID:1774
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1775
-
-
/usr/bin/awkawk "length(\$5) == 8"2⤵PID:1766
-
-
/bin/grepgrep /tmp/sscks2⤵PID:1778
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1780
-
-
/bin/grepgrep -v grep2⤵PID:1777
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1779
-
-
/bin/psps aux2⤵
- Process Discovery
PID:1776
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1784
-
-
/bin/grepgrep -v grep2⤵PID:1783
-
-
/bin/grepgrep "sleep 60"2⤵PID:1782
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:1781
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1785
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1789
-
-
/bin/grepgrep -v grep2⤵PID:1788
-
-
/bin/grepgrep ./crun2⤵PID:1787
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1790
-
-
/bin/psps aux2⤵
- Process Discovery
- Reads runtime system information
PID:1786
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1795
-
-
/usr/bin/awkawk "{if(\$3>80.0) print \$2}"2⤵PID:1794
-
-
/bin/grepgrep -v grep2⤵PID:1793
-
-
/bin/grepgrep -vw kdevtmpfsi2⤵PID:1792
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
PID:1791
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1801
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1800
-
-
/bin/grepgrep :33332⤵PID:1799
-
-
/bin/grepgrep -v grep2⤵PID:1798
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:1797
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1806
-
-
/bin/grepgrep :55552⤵PID:1804
-
-
/bin/grepgrep -v grep2⤵PID:1803
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
PID:1802
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1805
-
-
/bin/grepgrep "kworker -c\\"2⤵PID:1809
-
-
/bin/grepgrep -v grep2⤵PID:1808
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1811
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1810
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:1807
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1816
-
-
/bin/grepgrep log_2⤵PID:1814
-
-
/bin/grepgrep -v grep2⤵PID:1813
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1815
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:1812
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1820
-
-
/bin/grepgrep systemten2⤵PID:1819
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1821
-
-
/bin/grepgrep -v grep2⤵PID:1818
-
-
/bin/psps aux2⤵
- Process Discovery
- Reads runtime system information
PID:1817
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1825
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1826 -
/usr/local/sbin/killkill -9 143⤵PID:1827
-
-
/usr/local/bin/killkill -9 143⤵PID:1827
-
-
/usr/sbin/killkill -9 143⤵PID:1827
-
-
/usr/bin/killkill -9 143⤵PID:1827
-
-
/sbin/killkill -9 143⤵PID:1827
-
-
/bin/killkill -9 143⤵PID:1827
-
-
-
/bin/grepgrep -v grep2⤵PID:1823
-
-
/bin/grepgrep netns2⤵PID:1824
-
-
/bin/psps aux2⤵
- Process Discovery
- Reads runtime system information
PID:1822
-
-
/bin/grepgrep voltuned2⤵PID:1830
-
-
/bin/grepgrep -v grep2⤵PID:1829
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1831
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1832
-
-
/bin/psps aux2⤵
- Process Discovery
PID:1828
-
-
/bin/grepgrep -v grep2⤵PID:1834
-
-
/bin/grepgrep darwin2⤵PID:1835
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1836
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1837
-
-
/bin/psps aux2⤵
- Process Discovery
- Reads runtime system information
PID:1833
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1842
-
-
/bin/grepgrep /tmp/dl2⤵PID:1841
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1843
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:1839
-
-
/bin/grepgrep -v grep2⤵PID:1840
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1849
-
-
/bin/grepgrep /tmp/ddg2⤵PID:1847
-
-
/bin/grepgrep -v grep2⤵PID:1846
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1848
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
PID:1845
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1854
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1853
-
-
/bin/grepgrep /tmp/pprt2⤵PID:1852
-
-
/bin/grepgrep -v grep2⤵PID:1851
-
-
/bin/psps aux2⤵
- Process Discovery
- Reads runtime system information
PID:1850
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1859
-
-
/bin/grepgrep /tmp/ppol2⤵PID:1857
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1858
-
-
/bin/grepgrep -v grep2⤵PID:1856
-
-
/bin/psps aux2⤵
- Process Discovery
PID:1855
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1863
-
-
/bin/grepgrep -v grep2⤵PID:1861
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1864
-
-
/bin/grepgrep "/tmp/65ccE*"2⤵PID:1862
-
-
/bin/psps aux2⤵
- Process Discovery
PID:1860
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1869
-
-
/bin/grepgrep "/tmp/jmx*"2⤵PID:1867
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1868
-
-
/bin/grepgrep -v grep2⤵PID:1866
-
-
/bin/psps aux2⤵
- Process Discovery
- Reads runtime system information
PID:1865
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1874
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1873
-
-
/bin/grepgrep "/tmp/2Ne80*"2⤵PID:1872
-
-
/bin/grepgrep -v grep2⤵PID:1871
-
-
/bin/psps aux2⤵
- Process Discovery
PID:1870
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1879
-
-
/bin/grepgrep IOFoqIgyC0zmf2UR2⤵PID:1877
-
-
/bin/grepgrep -v grep2⤵PID:1876
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:1875
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1878
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1883
-
-
/bin/grepgrep 45.76.122.922⤵PID:1882
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1884
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:1880
-
-
/bin/grepgrep -v grep2⤵PID:1881
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1888
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1889
-
-
/bin/grepgrep 51.38.191.1782⤵PID:1887
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
PID:1885
-
-
/bin/grepgrep -v grep2⤵PID:1886
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1894
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1893
-
-
/bin/grepgrep 51.15.56.1612⤵PID:1892
-
-
/bin/grepgrep -v grep2⤵PID:1891
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
PID:1890
-
-
/bin/grepgrep 86s.jpg2⤵PID:1897
-
-
/bin/grepgrep -v grep2⤵PID:1896
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1899
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1898
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:1895
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1904
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1903
-
-
/bin/grepgrep aGTSGJJp2⤵PID:1902
-
-
/bin/grepgrep -v grep2⤵PID:1901
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
PID:1900
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1909
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1908
-
-
/bin/grepgrep -v grep2⤵PID:1906
-
-
/bin/grepgrep nMrfmnRa2⤵PID:1907
-
-
/bin/psps aux2⤵
- Process Discovery
- Reads runtime system information
PID:1905
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1913
-
-
/bin/grepgrep -v grep2⤵PID:1911
-
-
/bin/grepgrep PuNY5tm22⤵PID:1912
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1914
-
-
/bin/psps aux2⤵
- Process Discovery
PID:1910
-
-
/bin/grepgrep I0r8Jyyt2⤵PID:1917
-
-
/bin/grepgrep -v grep2⤵PID:1916
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1919
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1918
-
-
/bin/psps aux2⤵
- Process Discovery
PID:1915
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1923
-
-
/bin/grepgrep AgdgACUD2⤵PID:1922
-
-
/bin/grepgrep -v grep2⤵PID:1921
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1924
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
PID:1920
-
-
/bin/grepgrep uiZvwxG82⤵PID:1927
-
-
/bin/grepgrep -v grep2⤵PID:1926
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1929
-
-
/bin/psps aux2⤵
- Reads CPU attributes
PID:1925
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1928
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1933
-
-
/bin/grepgrep hahwNEdB2⤵PID:1932
-
-
/bin/grepgrep -v grep2⤵PID:1931
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1934
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
PID:1930
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1938
-
-
/bin/grepgrep BtwXn5qH2⤵PID:1937
-
-
/bin/grepgrep -v grep2⤵PID:1936
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1939
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:1935
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1944
-
-
/bin/grepgrep 3XEzey2T2⤵PID:1942
-
-
/bin/grepgrep -v grep2⤵PID:1941
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1943
-
-
/bin/psps aux2⤵
- Process Discovery
- Reads runtime system information
PID:1940
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1948
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1949
-
-
/bin/grepgrep -v grep2⤵PID:1946
-
-
/bin/grepgrep t2tKrCSZ2⤵PID:1947
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
PID:1945
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1954
-
-
/bin/grepgrep HD7fcBgg2⤵PID:1952
-
-
/bin/grepgrep -v grep2⤵PID:1951
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1953
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
PID:1950
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1959
-
-
/bin/grepgrep zXcDajSs2⤵PID:1957
-
-
/bin/grepgrep -v grep2⤵PID:1956
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
PID:1955
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1958
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1964
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1963
-
-
/bin/grepgrep 3lmigMo2⤵PID:1962
-
-
/bin/grepgrep -v grep2⤵PID:1961
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:1960
-
-
/bin/grepgrep AkMK4A22⤵PID:1967
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1968
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1969
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
PID:1965
-
-
/bin/grepgrep -v grep2⤵PID:1966
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1973
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1974
-
-
/bin/psps aux2⤵
- Process Discovery
- Reads runtime system information
PID:1970
-
-
/bin/grepgrep -v grep2⤵PID:1971
-
-
/bin/grepgrep AJ2AkKe2⤵PID:1972
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1979
-
-
/bin/grepgrep HiPxCJRS2⤵
- System Network Configuration Discovery
PID:1977
-
-
/bin/grepgrep -v grep2⤵PID:1976
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1978
-
-
/bin/psps aux2⤵
- Process Discovery
PID:1975
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1984
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1983
-
-
/bin/grepgrep -v grep2⤵PID:1981
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
PID:1980
-
-
/bin/grepgrep http_0xCC0302⤵PID:1982
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1989
-
-
/bin/grepgrep http_0xCC0312⤵PID:1987
-
-
/bin/psps aux2⤵
- Process Discovery
PID:1985
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1988
-
-
/bin/grepgrep -v grep2⤵PID:1986
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1994
-
-
/bin/grepgrep http_0xCC0322⤵PID:1992
-
-
/bin/grepgrep -v grep2⤵PID:1991
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
PID:1990
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1993
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1999
-
-
/bin/grepgrep http_0xCC0332⤵PID:1997
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1998
-
-
/bin/grepgrep -v grep2⤵PID:1996
-
-
/bin/psps aux2⤵
- Process Discovery
- Reads runtime system information
PID:1995
-
-
/bin/grepgrep -v grep2⤵PID:2001
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:2003
-
-
/bin/grepgrep C4iLM4L2⤵PID:2002
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:2004
-
-
/bin/psps aux2⤵
- Process Discovery
- Reads runtime system information
PID:2000
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:2008
-
-
/bin/grepgrep -v grep2⤵PID:2006
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:2009
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
PID:2005
-
-
/bin/grepgrep aziplcr72qjhzvin2⤵
- System Network Configuration Discovery
PID:2007
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:2015
-
-
/bin/grepgrep -v grep2⤵PID:2013
-
-
/usr/bin/awkawk "{ if(substr(\$11,1,2)==\"./\" && substr(\$12,1,2)==\"./\") print \$2 }"2⤵PID:2014
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
PID:2012
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:2019
-
-
/bin/grepgrep /boot/vmlinuz2⤵PID:2018
-
-
/bin/grepgrep -v grep2⤵PID:2017
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:2020
-
-
/bin/psps aux2⤵
- Process Discovery
PID:2016
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:2025
-
-
/bin/grepgrep i4b503a52cc52⤵PID:2023
-
-
/bin/grepgrep -v grep2⤵PID:2022
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:2024
-
-
/bin/psps aux2⤵
- Process Discovery
PID:2021
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:2029
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:2030
-
-
/bin/grepgrep -v grep2⤵PID:2027
-
-
/bin/grepgrep dgqtrcst23rtdi3ldqk322j22⤵PID:2028
-
-
/bin/psps aux2⤵
- Process Discovery
- Reads runtime system information
PID:2026
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:2035
-
-
/bin/grepgrep 2g0uv7npuhrlatd2⤵PID:2033
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:2034
-
-
/bin/grepgrep -v grep2⤵PID:2032
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
PID:2031
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:2039
-
-
/bin/grepgrep -v grep2⤵PID:2037
-
-
/bin/grepgrep nqscheduler2⤵PID:2038
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:2040
-
-
/bin/psps aux2⤵
- Process Discovery
- Reads runtime system information
PID:2036
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:2044
-
-
/bin/grepgrep rkebbwgqpl4npmm2⤵PID:2043
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:2045
-
-
/bin/grepgrep -v grep2⤵PID:2042
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:2041
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Sudo and Sudo Caching
1Scheduled Task/Job
1Cron
1Defense Evasion
Abuse Elevation Control Mechanism
1Sudo and Sudo Caching
1Impair Defenses
1Disable or Modify System Firewall
1Indicator Removal
1Clear Linux or Mac System Logs
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5B
MD5727479ef7cedf30c03459bec7d87b0f0
SHA12082e7f715f058acab2398d25d135cf5f4c0ce41
SHA25629872037c9573567744ef10ed2de57864ded7554c9fa2ef03fc1244c65794ba6
SHA5124cb59d37f8481f9bb2745f494baa0910a68aad40ac2903ef1513547e091e1e772a5f9436f789ab91fcafb75b8a28c2112ede89004be41f33c01d936b542ca6ba
-
Filesize
825B
MD5ce4ad0aceabb397eaec130e94f7206ba
SHA13c5287f1535094b6dfc0f15fa3ab2950a7a09c4c
SHA256733b699bcd51fa988059edfe56bbbdc6c99a4041a3db59170cd484ddd0b5343d
SHA5122597e2ae57e76f0f267ff5b45f208de0c5ce783fb5905c4e22135f8d587801c3c2ecf5aa97444d7c296f393857b28a89f9c497b5ee2b2231b71603ae3de0134d
-
Filesize
1KB
MD5a0fc7eaf1fade1051b6013f05d633321
SHA1a40e87a18ec4719ae9c88f243a5b58f8de15e63a
SHA2569be5f53d30201224f132c609bf489448d4edeee49e326d5c1a33755a82b24bb0
SHA5128dcec21a49db597649eedcf475233a9f4432bffd3e5dcbd9c8e3770f8d070886e185cab2983387e9d80f37b78189d33d44f26b265c6bdfd22e36e3d70fcb45c0
-
Filesize
175B
MD5c4fab7fa6e83671067e6c31c1388810d
SHA1df0960bde8c7661f200d63b2ae6250a9064c0a69
SHA256599c877b30efffbc8eb5cf41bc7f8a5d706f61fa609b7194e9bf9baeda325e52
SHA5120373a340457990675cb67d015a6fa6e3f2a73a51dc2d4739e4a6520f545456e33fe88140da97dedb920747bfdcf8f05905fc7834d44682f1b4fb65c1099ab37d
-
Filesize
175B
MD562a71e7bd434aafe94eb59e06327a781
SHA163a068c71d75c718d6dd0613e8093bd6af3708cd
SHA256559e1366a36de26e7f7b07750263e2f2c103a1a802632dd1710de0535ce7c1f8
SHA512e79c3b6a730e2cffef3b09bb791543cbe3272340f86b41c5cc8352a95258dc37cf12bf5e1202fb0702fdda9303c023dc84168dd55020bb5e832bdba562bfaeb7
-
Filesize
175B
MD53d0705232189d39538cbf17a1dba8c59
SHA111a4ea253d2766fc53468f0f6e11b13c2a1f1ddb
SHA256d0392ca58b37dd495929a06e1c037a21d81b424c551a19f30186c44b4d42a92d
SHA512a92c88a04c8d9e33565a72f26e27d2e2ce529b5a605235107eace021c3a2fedeaae2b187e93eedcda7f07a0892964bdd95e82d9f48829dbc3256f125b3c9255d
-
Filesize
128B
MD5e1a0828aa8dd35b8ac30980f37298312
SHA13a295b1975bc88fe3f1259b757ea864aab7c08f7
SHA256eb29469e94a3006179e7355fd9a4e95cbc3b626f3732f13a11362de1fd2242d7
SHA5125e787d005b3046a541ff7fcd8bb232dcc864beb80946687a3b329d6d863156f4065129ec3d4577cd8c018e12a19ba2144f98e9176457cbe8db6d7956f5151425
-
Filesize
34B
MD5d7d96d63d643a4ce3e408eba7dfcedc5
SHA1c53607f95c5c57beafc1d8266646797a035f76ea
SHA25621db3a59b2d0ce18fb250b787d6e2c85d12919f5fdf1448c8f48207c4083b159
SHA512703a03e54776a6ad9b8adc6c475bbc91c06502618fa3b6f495b1a01a4f6f7aa6fb65dc6ba6885ddc6af961627062f1ce1e1d66688288cbd3bef7754d249fa9b3
-
Filesize
146B
MD566722e2c148971ccfad1f18ac79546aa
SHA12e683cb890316cad47f2808a45155c877841037a
SHA256cad4ec7201836dfa9683c837cd7169000216561ba68a76aa5c0a812a69a5746d
SHA5120f9060f8b8366d1274484ebc112d2c3df76940256fc57fd2a15e1e3357492d64f1f666b74790f26639da362ac7c7d3fa9dbf5f82102641f7444aa4657f25a5da
-
Filesize
915B
MD507bb5f727421a14d434d071e5437c848
SHA119dc73c1265df4c451a15185a6e7ff47b146240e
SHA256b48afd6e73e2da5b4b151d2886b88fb2b0cc86dc5a6effd87fa81245454c251f
SHA512845e264b6526d6270f1f25f1cdf7fb1301b72fd6c6dafa7c2d8f483ba48a1cd85ed518fd33e245011a1b141b32cd057706bd18fccfd69bbc75058b48243bd053
-
Filesize
915B
MD567d159329a3a524d11f6c89d2fb44fdf
SHA1218136ab2fb73b4cce8642bfb21d48d43595ce04
SHA2560ce1c5b45a42617f7a60264a5f5920637a43707074774afc935bffccd9f3207c
SHA51290e8f0be07b7cff02bdbbd970476365487f535bfb1f8cc147cd7be6a2c88bc9cca1f7c8ab8340c8a9a3ed7381ae47b27d0d912c44a1cddbf4e5aecbda569426c
-
Filesize
288B
MD5b4831ca705ff7990a8299102161c0b23
SHA1f414e6ea536e3adfe199e62048a5df2430014142
SHA25606c8f0d56ed5e0999b50a058ac516ed7cc036b6e5262d68330e4bfe9dde3a465
SHA512816d10aa71bae19e6894353949d7daa4881f71290328cc3ebec30363a28ce69eca6384f22998bfea96cdb3ef3cabd9f12a83a77eb980c3dc402c47234b519e7d
-
Filesize
89B
MD5d77c639f66bbb16f2067ab0328192ee0
SHA1b3133d40ba941bf72bf0a8341c25e7be55d6cd30
SHA256ef618fbc7e4557f923962add5c9d608816b2b926576ce97d459050e56b05eea7
SHA51255e7621783e81ab0e52075793db04c0404a98066abf5754fc7b0d97c885b66dd7893635b5bfc1223e8877b4dd1d29cfb1c30fd244c9630bf7af2477b62e53a9e
-
Filesize
89B
MD52f356c03275e53230846ef6d182aeba4
SHA1ac971a5c6b4a8a638a0df7d9768b105342b7441e
SHA25693f6ccdb93ccebe0a890b53e21c5b6dabe375fed5db1de568431248d2e99c1e3
SHA512fd529c8929b04a851f72ba541d03ead6cbc47e1ff1c1af9234a4e10f72ed5cb1d21a2a5841cfc7069ad2c9875bc6b788fdc7f864beee8ea9a6135fc23bd1c3f4
-
Filesize
288B
MD5833fa3f9ff1022d7da52023916f77c61
SHA1319efdc416b7ccfc45a06715e6c3773457dd4144
SHA256a93755ceffa2c8126f09f49316895be5941657cb577f63fbcb745c70d7ffc54b
SHA5122b7c14a91c7fabd32688ec901e56779b8b01b0e1f56b237cce34d9b89e0bbe0140b9cbb87ef35933b1254ac2d95a7e8c84c655e8e3afa33f839ca33a4950bfbf