Analysis
-
max time kernel
151s -
max time network
147s -
platform
debian-9_mips -
resource
debian9-mipsbe-20240611-en -
resource tags
arch:mipsimage:debian9-mipsbe-20240611-enkernel:4.9.0-13-4kc-maltalocale:en-usos:debian-9-mipssystem -
submitted
23-01-2025 01:38
Static task
static1
Behavioral task
behavioral1
Sample
pg.sh
Resource
ubuntu1804-amd64-20240611-en
Behavioral task
behavioral2
Sample
pg.sh
Resource
debian9-armhf-20240729-en
Behavioral task
behavioral3
Sample
pg.sh
Resource
debian9-mipsbe-20240611-en
Behavioral task
behavioral4
Sample
pg.sh
Resource
debian9-mipsel-20240226-en
General
-
Target
pg.sh
-
Size
35KB
-
MD5
7df7607aab8bd9a6c542cfc9156cda62
-
SHA1
3d411cd41f10c79f1be0502965b62441960fe5c2
-
SHA256
8f293050288c2ccee3effbc438a1324be5366d1933a68a426bcf1837cc64d417
-
SHA512
71a62f8257d60ff8512292a9253b86e580e6075ac20c5e9763aa474e01a432a5a04079002b2c3d8a3445dc0ea492559e5663eb90358ba4a59ac4f13d060b6ab6
-
SSDEEP
768:b87mzQ5VFNcDAFLcIwgnoYq0xFBSytguz:bOVF+D6cIwgosXz
Malware Config
Signatures
-
Kinsing family
-
Kinsing payload 1 IoCs
resource yara_rule behavioral3/files/fstream-31.dat family_elf_kinsing_loader -
File and Directory Permissions Modification 1 TTPs 4 IoCs
Adversaries may modify file or directory permissions to evade defenses.
pid Process 3052 Process not Found 3044 Process not Found 3046 Process not Found 3051 Process not Found -
Executes dropped EXE 1 IoCs
ioc pid Process /etc/kinsing 3053 pg.sh -
Flushes firewall rules 1 TTPs 1 IoCs
Flushes/ disables firewall rules inside the Linux kernel.
pid Process 725 iptables -
Abuse Elevation Control Mechanism: Sudo and Sudo Caching 1 TTPs 1 IoCs
Abuse sudo or cached sudo credentials to execute code.
pid Process 731 sudo -
Attempts to change immutable files 64 IoCs
Modifies inode attributes on the filesystem to allow changing of immutable files.
pid Process 2360 Process not Found 2564 Process not Found 1491 grep 1709 sed 1736 sed 2118 xargs 1711 xargs 2402 Process not Found 2630 Process not Found 2501 Process not Found 2634 Process not Found 2968 Process not Found 2016 xargs 2101 xargs 2143 Process not Found 2390 Process not Found 2396 Process not Found 2437 Process not Found 2618 Process not Found 2908 Process not Found 2222 Process not Found 2890 Process not Found 2582 Process not Found 2948 Process not Found 1506 xargs 2113 xargs 2520 Process not Found 2562 Process not Found 1733 sed 1881 xargs 1931 xargs 2508 Process not Found 1911 xargs 2046 xargs 2065 xargs 2608 Process not Found 2614 Process not Found 2944 Process not Found 2980 Process not Found 1936 xargs 1941 xargs 2325 Process not Found 2558 Process not Found 1901 xargs 2378 Process not Found 2602 Process not Found 1786 xargs 1926 xargs 2216 Process not Found 2133 Process not Found 2259 Process not Found 1527 xargs 1840 xargs 2036 xargs 2055 xargs 2168 Process not Found 1712 sed 1717 xargs 1718 sed 2080 xargs 1865 xargs 2924 Process not Found 1521 xargs 1654 xargs -
Creates/modifies Cron job 1 TTPs 43 IoCs
Cron allows running tasks on a schedule, and is commonly used for malware persistence.
description ioc Process File opened for modification /var/spool/cron/crontabs/tmp.CA8tgc Process not Found File opened for modification /var/spool/cron/crontabs/tmp.5eB1Uw Process not Found File opened for modification /var/spool/cron/crontabs/tmp.XnEEyG Process not Found File opened for modification /var/spool/cron/crontabs/tmp.JoHqr6 Process not Found File opened for modification /var/spool/cron/crontabs/tmp.JFT39r Process not Found File opened for modification /var/spool/cron/crontabs/tmp.2UArzT Process not Found File opened for modification /var/spool/cron/crontabs/tmp.yX1gng crontab File opened for modification /var/spool/cron/crontabs/tmp.XU1ahC Process not Found File opened for modification /var/spool/cron/crontabs/tmp.8T8HRL Process not Found File opened for modification /var/spool/cron/crontabs/tmp.6pRlIe Process not Found File opened for modification /var/spool/cron/crontabs/tmp.WvNqu9 Process not Found File opened for modification /var/spool/cron/crontabs/tmp.6YRIGf Process not Found File opened for modification /var/spool/cron/crontabs/tmp.ggzHRb crontab File opened for modification /var/spool/cron/crontabs/tmp.Bgc7ut crontab File opened for modification /var/spool/cron/crontabs/tmp.0LUbRa crontab File opened for modification /var/spool/cron/crontabs/tmp.I6Tf2F Process not Found File opened for modification /var/spool/cron/crontabs/tmp.n68z9j Process not Found File opened for modification /var/spool/cron/crontabs/tmp.G6uCC5 Process not Found File opened for modification /var/spool/cron/crontabs/tmp.Ynlmum Process not Found File opened for modification /var/spool/cron/crontabs/tmp.X7DWzU Process not Found File opened for modification /var/spool/cron/crontabs/tmp.5B1BzH Process not Found File opened for modification /var/spool/cron/crontabs/tmp.oCZixI crontab File opened for modification /var/spool/cron/crontabs/tmp.OA4mG7 crontab File opened for modification /var/spool/cron/crontabs/tmp.bLijYl crontab File opened for modification /var/spool/cron/crontabs/tmp.WWxi4x crontab File opened for modification /var/spool/cron/crontabs/tmp.iAOXG0 Process not Found File opened for modification /var/spool/cron/crontabs/tmp.Nuy8TY Process not Found File opened for modification /var/spool/cron/crontabs/tmp.7NCbrr Process not Found File opened for modification /var/spool/cron/crontabs/tmp.zgjsZj Process not Found File opened for modification /var/spool/cron/crontabs/tmp.REkfey crontab File opened for modification /var/spool/cron/crontabs/tmp.DqiDH1 crontab File opened for modification /var/spool/cron/crontabs/tmp.LmNKsM Process not Found File opened for modification /var/spool/cron/crontabs/tmp.cEgLCh Process not Found File opened for modification /var/spool/cron/crontabs/tmp.UdQlfK Process not Found File opened for modification /var/spool/cron/crontabs/tmp.n2Lck5 Process not Found File opened for modification /var/spool/cron/crontabs/tmp.UA2E0m Process not Found File opened for modification /var/spool/cron/crontabs/tmp.acNXTM crontab File opened for modification /var/spool/cron/crontabs/tmp.7azYV3 Process not Found File opened for modification /var/spool/cron/crontabs/tmp.AnoTBg Process not Found File opened for modification /var/spool/cron/crontabs/tmp.gD0Ohx Process not Found File opened for modification /var/spool/cron/crontabs/tmp.S2I7Jk Process not Found File opened for modification /var/spool/cron/crontabs/tmp.OmUMcj crontab File opened for modification /var/spool/cron/crontabs/tmp.hxE4uW crontab -
Disables AppArmor 28 IoCs
Disables AppArmor security module.
pid Process 2982 Process not Found 3007 Process not Found 3002 Process not Found 2982 Process not Found 3005 Process not Found 3011 Process not Found 3015 Process not Found 3020 Process not Found 3021 Process not Found 2982 Process not Found 3001 Process not Found 3013 Process not Found 3012 Process not Found 3016 Process not Found 3002 Process not Found 2982 Process not Found 3009 Process not Found 3010 Process not Found 3017 Process not Found 3018 Process not Found 3002 Process not Found 2982 Process not Found 3002 Process not Found 3002 Process not Found 3002 Process not Found 2982 Process not Found 3014 Process not Found 3019 Process not Found -
pid Process 2981 Process not Found -
Enumerates running processes
Discovers information about currently running processes on the system
-
Reads CPU attributes 1 TTPs 64 IoCs
description ioc Process File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online sysctl File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online exim4 File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill -
Enumerates kernel/hardware configuration 1 TTPs 33 IoCs
Reads contents of /sys virtual filesystem to enumerate system information.
description ioc Process File opened for reading /sys/fs/kdbus/0-system/bus Process not Found File opened for reading /sys/fs/kdbus/0-system/bus Process not Found File opened for reading /sys/fs/kdbus/0-system/bus Process not Found File opened for reading /sys/fs/kdbus/0-system/bus Process not Found File opened for reading /sys/fs/kdbus/0-system/bus Process not Found File opened for reading /sys/fs/kdbus/0-system/bus Process not Found File opened for reading /sys/fs/kdbus/0-system/bus Process not Found File opened for reading /sys/fs/kdbus/0-system/bus Process not Found File opened for reading /sys/fs/kdbus/0-system/bus Process not Found File opened for reading /sys/fs/kdbus/0-system/bus Process not Found File opened for reading /sys/fs/kdbus/0-system/bus Process not Found File opened for reading /sys/fs/kdbus/0-system/bus Process not Found File opened for reading /sys/fs/kdbus/0-system/bus Process not Found File opened for reading /sys/fs/kdbus/0-system/bus Process not Found File opened for reading /sys/fs/kdbus/0-system/bus Process not Found File opened for reading /sys/fs/kdbus/0-system/bus Process not Found File opened for reading /sys/fs/kdbus/0-system/bus Process not Found File opened for reading /sys/fs/kdbus/0-system/bus Process not Found File opened for reading /sys/fs/kdbus/0-system/bus Process not Found File opened for reading /sys/fs/kdbus/0-system/bus Process not Found File opened for reading /sys/fs/kdbus/0-system/bus Process not Found File opened for reading /sys/fs/kdbus/0-system/bus Process not Found File opened for reading /sys/fs/kdbus/0-system/bus Process not Found File opened for reading /sys/fs/kdbus/0-system/bus Process not Found File opened for reading /sys/fs/kdbus/0-system/bus Process not Found File opened for reading /sys/fs/kdbus/0-system/bus Process not Found File opened for reading /sys/fs/kdbus/0-system/bus Process not Found File opened for reading /sys/fs/kdbus/0-system/bus Process not Found File opened for reading /sys/fs/kdbus/0-system/bus Process not Found File opened for reading /sys/fs/kdbus/0-system/bus Process not Found File opened for reading /sys/fs/kdbus/0-system/bus Process not Found File opened for reading /sys/fs/kdbus/0-system/bus Process not Found File opened for reading /sys/fs/kdbus/0-system/bus Process not Found -
Process Discovery 1 TTPs 64 IoCs
Adversaries may try to discover information about running processes.
pid Process 2250 Process not Found 2326 Process not Found 2071 ps 2129 Process not Found 2107 ps 1866 ps 1872 ps 2102 ps 1846 ps 2061 ps 1982 ps 1992 ps 2032 ps 2047 ps 2245 Process not Found 2285 Process not Found 1483 ps 1927 ps 1962 ps 2270 Process not Found 1471 ps 1861 ps 2217 Process not Found 1997 ps 1547 ps 1907 ps 1912 ps 1836 ps 1841 ps 1887 ps 2022 ps 2223 Process not Found 2280 Process not Found 2320 Process not Found 1488 ps 1782 ps 2275 Process not Found 2397 Process not Found 2413 Process not Found 1987 ps 2240 Process not Found 1882 ps 2154 Process not Found 3022 Process not Found 1856 ps 1952 ps 1977 ps 2076 ps 2373 Process not Found 2379 Process not Found 2428 Process not Found 1892 ps 1942 ps 1772 ps 2097 ps 1947 ps 1497 ps 1922 ps 1937 ps 2066 ps 2119 Process not Found 2174 Process not Found 2184 Process not Found 2235 Process not Found -
description ioc Process File opened for reading /proc/667/status ps File opened for reading /proc/7/stat ps File opened for reading /proc/78/stat Process not Found File opened for reading /proc/stat Process not Found File opened for reading /proc/248/status Process not Found File opened for reading /proc/382/cmdline Process not Found File opened for reading /proc/74/cmdline Process not Found File opened for reading /proc/13/cmdline Process not Found File opened for reading /proc/687/cmdline ps File opened for reading /proc/20/status pkill File opened for reading /proc/124/status ps File opened for reading /proc/12/stat Process not Found File opened for reading /proc/82/status Process not Found File opened for reading /proc/7/cmdline pkill File opened for reading /proc/77/stat ps File opened for reading /proc/382/cmdline Process not Found File opened for reading /proc/81/cmdline ps File opened for reading /proc/706/cmdline pkill File opened for reading /proc/667/cmdline ps File opened for reading /proc/71/status Process not Found File opened for reading /proc/20/cmdline Process not Found File opened for reading /proc/7/cmdline Process not Found File opened for reading /proc/679/cmdline Process not Found File opened for reading /proc/173/cmdline Process not Found File opened for reading /proc/20/cmdline Process not Found File opened for reading /proc/17/status ps File opened for reading /proc/687/status Process not Found File opened for reading /proc/330/cmdline Process not Found File opened for reading /proc/706/cmdline Process not Found File opened for reading /proc/4/status Process not Found File opened for reading /proc/125/status pkill File opened for reading /proc/248/status ps File opened for reading /proc/11/status Process not Found File opened for reading /proc/173/status Process not Found File opened for reading /proc/3/cmdline Process not Found File opened for reading /proc/84/status Process not Found File opened for reading /proc/667/cmdline ps File opened for reading /proc/14/cmdline ps File opened for reading /proc/10/status Process not Found File opened for reading /proc/11/cmdline ps File opened for reading /proc/82/status Process not Found File opened for reading /proc/111/cmdline Process not Found File opened for reading /proc/1806/cmdline ps File opened for reading /proc/1/stat Process not Found File opened for reading /proc/70/cmdline Process not Found File opened for reading /proc/712/cmdline Process not Found File opened for reading /proc/712/status Process not Found File opened for reading /proc/9/status pkill File opened for reading /proc/353/status Process not Found File opened for reading /proc/2471/cmdline Process not Found File opened for reading /proc/8/cmdline Process not Found File opened for reading /proc/17/cmdline Process not Found File opened for reading /proc/706/cmdline Process not Found File opened for reading /proc/330/cmdline ps File opened for reading /proc/14/stat ps File opened for reading /proc/680/stat ps File opened for reading /proc/74/cmdline Process not Found File opened for reading /proc/74/status Process not Found File opened for reading /proc/429/cmdline Process not Found File opened for reading /proc/706/status pkill File opened for reading /proc/2/stat ps File opened for reading /proc/111/cmdline Process not Found File opened for reading /proc/125/status Process not Found File opened for reading /proc/357/cmdline Process not Found -
System Network Configuration Discovery 1 TTPs 6 IoCs
Adversaries may gather information about the network configuration of a system.
pid Process 1425 ls 2019 grep 2049 grep 2262 Process not Found 2799 Process not Found 3147 Process not Found -
Writes file to tmp directory 1 IoCs
Malware often drops required files in the /tmp directory.
description ioc Process File opened for modification /tmp/log_rot pg.sh
Processes
-
/tmp/pg.sh/tmp/pg.sh1⤵
- Executes dropped EXE
- Writes file to tmp directory
PID:709 -
/bin/rmrm -rf /var/log/syslog2⤵PID:710
-
-
/usr/bin/chattrchattr -iua /tmp/2⤵PID:713
-
-
/usr/bin/chattrchattr -iua /var/tmp/2⤵PID:718
-
-
/usr/bin/chattrchattr -R -ia /var/spool/cron2⤵PID:721
-
-
/usr/bin/chattrchattr -ia /etc/crontab2⤵PID:722
-
-
/sbin/iptablesiptables -F2⤵
- Flushes firewall rules
PID:725
-
-
/usr/bin/sudosudo sysctl "kernel.nmi_watchdog=0"2⤵
- Abuse Elevation Control Mechanism: Sudo and Sudo Caching
PID:731 -
/usr/sbin/sendmailsendmail -t3⤵PID:740
-
/usr/sbin/exim4/usr/sbin/exim4 -Mc 1talEx-0000Bw-5R4⤵PID:755
-
-
-
/usr/sbin/sendmailsendmail -t3⤵PID:743
-
/usr/sbin/exim4/usr/sbin/exim4 -Mc 1talEx-0000Bz-5F4⤵
- Reads CPU attributes
PID:756
-
-
-
/sbin/sysctlsysctl "kernel.nmi_watchdog=0"3⤵
- Reads CPU attributes
PID:745
-
-
-
/usr/sbin/userdeluserdel akay2⤵PID:747
-
-
/usr/sbin/userdeluserdel vfinder2⤵PID:749
-
-
/usr/bin/chattrchattr -iae /root/.ssh/2⤵PID:751
-
-
/usr/bin/chattrchattr -iae /root/.ssh/authorized_keys2⤵PID:753
-
-
/bin/rmrm -rf "/tmp/addres*"2⤵PID:754
-
-
/bin/rmrm -rf "/tmp/walle*"2⤵PID:757
-
-
/bin/rmrm -rf /tmp/keys2⤵PID:758
-
-
/bin/lsls -latrh /proc/12⤵PID:761
-
-
/bin/grepgrep exe2⤵PID:762
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:764
-
-
/bin/grepgrep exe2⤵PID:767
-
-
/bin/lsls -latrh /proc/102⤵PID:766
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:769
-
-
/bin/grepgrep exe2⤵PID:774
-
-
/bin/lsls -latrh /proc/112⤵PID:773
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:777
-
-
/bin/grepgrep exe2⤵PID:780
-
-
/bin/lsls -latrh /proc/1112⤵PID:779
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:782
-
-
/bin/grepgrep exe2⤵PID:785
-
-
/bin/lsls -latrh /proc/122⤵PID:784
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:787
-
-
/bin/grepgrep exe2⤵PID:790
-
-
/bin/lsls -latrh /proc/1242⤵PID:789
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:792
-
-
/bin/grepgrep exe2⤵PID:795
-
-
/bin/lsls -latrh /proc/1252⤵PID:794
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:797
-
-
/bin/grepgrep exe2⤵PID:800
-
-
/bin/lsls -latrh /proc/132⤵PID:799
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:802
-
-
/bin/grepgrep exe2⤵PID:805
-
-
/bin/lsls -latrh /proc/142⤵PID:804
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:807
-
-
/bin/grepgrep exe2⤵PID:810
-
-
/bin/lsls -latrh /proc/152⤵PID:809
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:812
-
-
/bin/grepgrep exe2⤵PID:815
-
-
/bin/lsls -latrh /proc/1512⤵PID:814
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:817
-
-
/bin/grepgrep exe2⤵PID:820
-
-
/bin/lsls -latrh /proc/1572⤵PID:819
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:822
-
-
/bin/grepgrep exe2⤵PID:825
-
-
/bin/lsls -latrh /proc/162⤵PID:824
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:827
-
-
/bin/grepgrep exe2⤵PID:830
-
-
/bin/lsls -latrh /proc/172⤵PID:829
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:832
-
-
/bin/grepgrep exe2⤵PID:835
-
-
/bin/lsls -latrh /proc/1732⤵PID:834
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:837
-
-
/bin/grepgrep exe2⤵PID:840
-
-
/bin/lsls -latrh /proc/182⤵PID:839
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:842
-
-
/bin/grepgrep exe2⤵PID:845
-
-
/bin/lsls -latrh /proc/192⤵PID:844
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:847
-
-
/bin/grepgrep exe2⤵PID:850
-
-
/bin/lsls -latrh /proc/22⤵PID:849
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:852
-
-
/bin/grepgrep exe2⤵PID:855
-
-
/bin/lsls -latrh /proc/202⤵PID:854
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:857
-
-
/bin/grepgrep exe2⤵PID:860
-
-
/bin/lsls -latrh /proc/212⤵PID:859
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:862
-
-
/bin/grepgrep exe2⤵PID:865
-
-
/bin/lsls -latrh /proc/222⤵PID:864
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:867
-
-
/bin/grepgrep exe2⤵PID:870
-
-
/bin/lsls -latrh /proc/232⤵PID:869
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:872
-
-
/bin/grepgrep exe2⤵PID:875
-
-
/bin/lsls -latrh /proc/242⤵PID:874
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:877
-
-
/bin/grepgrep exe2⤵PID:880
-
-
/bin/lsls -latrh /proc/2482⤵PID:879
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:882
-
-
/bin/grepgrep exe2⤵PID:885
-
-
/bin/lsls -latrh /proc/32⤵PID:884
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:887
-
-
/bin/grepgrep exe2⤵PID:890
-
-
/bin/lsls -latrh /proc/3302⤵PID:889
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:892
-
-
/bin/grepgrep exe2⤵PID:895
-
-
/bin/lsls -latrh /proc/3532⤵PID:894
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:897
-
-
/bin/grepgrep exe2⤵PID:900
-
-
/bin/lsls -latrh /proc/3572⤵PID:899
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:902
-
-
/bin/grepgrep exe2⤵PID:905
-
-
/bin/lsls -latrh /proc/3592⤵PID:904
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:907
-
-
/bin/grepgrep exe2⤵PID:910
-
-
/bin/lsls -latrh /proc/362⤵PID:909
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:912
-
-
/bin/grepgrep exe2⤵PID:915
-
-
/bin/lsls -latrh /proc/3612⤵PID:914
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:917
-
-
/bin/grepgrep exe2⤵PID:920
-
-
/bin/lsls -latrh /proc/372⤵PID:919
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:922
-
-
/bin/grepgrep exe2⤵PID:925
-
-
/bin/lsls -latrh /proc/3812⤵PID:924
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:927
-
-
/bin/grepgrep exe2⤵PID:930
-
-
/bin/lsls -latrh /proc/3822⤵PID:929
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:932
-
-
/bin/grepgrep exe2⤵PID:935
-
-
/bin/lsls -latrh /proc/3852⤵PID:934
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:939
-
-
/bin/grepgrep exe2⤵PID:942
-
-
/bin/lsls -latrh /proc/42⤵PID:941
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:944
-
-
/bin/grepgrep exe2⤵PID:948
-
-
/bin/lsls -latrh /proc/4292⤵PID:947
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:951
-
-
/bin/grepgrep exe2⤵PID:954
-
-
/bin/lsls -latrh /proc/52⤵PID:953
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:957
-
-
/bin/grepgrep exe2⤵PID:961
-
-
/bin/lsls -latrh /proc/62⤵PID:960
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:963
-
-
/bin/grepgrep exe2⤵PID:967
-
-
/bin/lsls -latrh /proc/6672⤵PID:966
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:970
-
-
/bin/grepgrep exe2⤵PID:974
-
-
/bin/lsls -latrh /proc/6712⤵PID:973
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:977
-
-
/bin/grepgrep exe2⤵PID:980
-
-
/bin/lsls -latrh /proc/6792⤵PID:979
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:984
-
-
/bin/grepgrep exe2⤵PID:987
-
-
/bin/lsls -latrh /proc/6802⤵PID:986
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:989
-
-
/bin/grepgrep exe2⤵PID:994
-
-
/bin/lsls -latrh /proc/6872⤵PID:993
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:996
-
-
/bin/grepgrep exe2⤵PID:1000
-
-
/bin/lsls -latrh /proc/72⤵PID:999
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1003
-
-
/bin/grepgrep exe2⤵PID:1006
-
-
/bin/lsls -latrh /proc/702⤵PID:1005
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1010
-
-
/bin/grepgrep exe2⤵PID:1013
-
-
/bin/lsls -latrh /proc/7002⤵PID:1012
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1015
-
-
/bin/grepgrep exe2⤵PID:1019
-
-
/bin/lsls -latrh /proc/7012⤵PID:1018
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1022
-
-
/bin/grepgrep exe2⤵PID:1026
-
-
/bin/lsls -latrh /proc/7052⤵PID:1025
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1029
-
-
/bin/grepgrep exe2⤵PID:1033
-
-
/bin/lsls -latrh /proc/7062⤵PID:1032
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1036
-
-
/bin/grepgrep exe2⤵PID:1039
-
-
/bin/lsls -latrh /proc/7072⤵PID:1038
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1042
-
-
/bin/grepgrep exe2⤵PID:1046
-
-
/bin/lsls -latrh /proc/7092⤵PID:1045
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1049
-
-
/bin/grepgrep exe2⤵PID:1053
-
-
/bin/lsls -latrh /proc/712⤵PID:1052
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1055
-
-
/bin/grepgrep exe2⤵PID:1059
-
-
/bin/lsls -latrh /proc/7122⤵PID:1058
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1064
-
-
/bin/grepgrep exe2⤵PID:1067
-
-
/bin/lsls -latrh /proc/7142⤵PID:1066
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1069
-
-
/bin/lsls -latrh /proc/722⤵PID:1072
-
-
/bin/grepgrep exe2⤵PID:1073
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1076
-
-
/bin/grepgrep exe2⤵PID:1081
-
-
/bin/lsls -latrh /proc/732⤵PID:1080
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1085
-
-
/bin/grepgrep exe2⤵PID:1088
-
-
/bin/lsls -latrh /proc/742⤵PID:1087
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1091
-
-
/bin/grepgrep exe2⤵PID:1095
-
-
/bin/lsls -latrh /proc/752⤵PID:1094
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1097
-
-
/bin/grepgrep exe2⤵PID:1101
-
-
/bin/lsls -latrh /proc/7522⤵PID:1100
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1104
-
-
/bin/grepgrep exe2⤵PID:1108
-
-
/bin/lsls -latrh /proc/7552⤵PID:1107
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1110
-
-
/bin/grepgrep exe2⤵PID:1114
-
-
/bin/lsls -latrh /proc/7562⤵PID:1113
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1116
-
-
/bin/grepgrep exe2⤵PID:1119
-
-
/bin/lsls -latrh /proc/7592⤵PID:1118
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1121
-
-
/bin/grepgrep exe2⤵PID:1125
-
-
/bin/lsls -latrh /proc/762⤵PID:1124
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1127
-
-
/bin/lsls -latrh /proc/772⤵PID:1129
-
-
/bin/grepgrep exe2⤵PID:1130
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1132
-
-
/bin/grepgrep exe2⤵PID:1135
-
-
/bin/lsls -latrh /proc/782⤵PID:1134
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1137
-
-
/bin/grepgrep exe2⤵PID:1140
-
-
/bin/lsls -latrh /proc/82⤵PID:1139
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1142
-
-
/bin/grepgrep exe2⤵PID:1145
-
-
/bin/lsls -latrh /proc/812⤵PID:1144
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1147
-
-
/bin/grepgrep exe2⤵PID:1150
-
-
/bin/lsls -latrh /proc/822⤵PID:1149
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1152
-
-
/bin/grepgrep exe2⤵PID:1155
-
-
/bin/lsls -latrh /proc/842⤵PID:1154
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1157
-
-
/bin/grepgrep exe2⤵PID:1160
-
-
/bin/lsls -latrh /proc/92⤵PID:1159
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1162
-
-
/bin/grepgrep exe2⤵PID:1165
-
-
/bin/lsls -latrh /proc/buddyinfo2⤵PID:1164
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1170
-
-
/bin/grepgrep exe2⤵PID:1173
-
-
/bin/lsls -latrh /proc/bus2⤵PID:1172
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1175
-
-
/bin/grepgrep exe2⤵PID:1178
-
-
/bin/lsls -latrh /proc/cgroups2⤵PID:1177
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1180
-
-
/bin/grepgrep exe2⤵PID:1183
-
-
/bin/lsls -latrh /proc/cmdline2⤵PID:1182
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1185
-
-
/bin/grepgrep exe2⤵PID:1188
-
-
/bin/lsls -latrh /proc/consoles2⤵PID:1187
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1190
-
-
/bin/grepgrep exe2⤵PID:1193
-
-
/bin/lsls -latrh /proc/cpuinfo2⤵PID:1192
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1195
-
-
/bin/grepgrep exe2⤵PID:1198
-
-
/bin/lsls -latrh /proc/crypto2⤵PID:1197
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1200
-
-
/bin/grepgrep exe2⤵PID:1203
-
-
/bin/lsls -latrh /proc/device-tree2⤵PID:1202
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1205
-
-
/bin/grepgrep exe2⤵PID:1208
-
-
/bin/lsls -latrh /proc/devices2⤵PID:1207
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1210
-
-
/bin/grepgrep exe2⤵PID:1213
-
-
/bin/lsls -latrh /proc/diskstats2⤵PID:1212
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1215
-
-
/bin/grepgrep exe2⤵PID:1218
-
-
/bin/lsls -latrh /proc/dma2⤵PID:1217
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1220
-
-
/bin/grepgrep exe2⤵PID:1223
-
-
/bin/lsls -latrh /proc/driver2⤵PID:1222
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1225
-
-
/bin/grepgrep exe2⤵PID:1228
-
-
/bin/lsls -latrh /proc/execdomains2⤵PID:1227
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1230
-
-
/bin/grepgrep exe2⤵PID:1233
-
-
/bin/lsls -latrh /proc/fb2⤵PID:1232
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1235
-
-
/bin/grepgrep exe2⤵PID:1238
-
-
/bin/lsls -latrh /proc/filesystems2⤵PID:1237
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1240
-
-
/bin/grepgrep exe2⤵PID:1243
-
-
/bin/lsls -latrh /proc/fs2⤵PID:1242
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1245
-
-
/bin/grepgrep exe2⤵PID:1248
-
-
/bin/lsls -latrh /proc/interrupts2⤵PID:1247
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1250
-
-
/bin/grepgrep exe2⤵PID:1253
-
-
/bin/lsls -latrh /proc/iomem2⤵PID:1252
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1255
-
-
/bin/grepgrep exe2⤵PID:1258
-
-
/bin/lsls -latrh /proc/ioports2⤵PID:1257
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1260
-
-
/bin/grepgrep exe2⤵PID:1263
-
-
/bin/lsls -latrh /proc/irq2⤵PID:1262
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1265
-
-
/bin/grepgrep exe2⤵PID:1268
-
-
/bin/lsls -latrh /proc/kallsyms2⤵PID:1267
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1270
-
-
/bin/grepgrep exe2⤵PID:1273
-
-
/bin/lsls -latrh /proc/kcore2⤵PID:1272
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1275
-
-
/bin/grepgrep exe2⤵PID:1278
-
-
/bin/lsls -latrh /proc/key-users2⤵PID:1277
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1280
-
-
/bin/grepgrep exe2⤵PID:1283
-
-
/bin/lsls -latrh /proc/keys2⤵PID:1282
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1285
-
-
/bin/grepgrep exe2⤵PID:1288
-
-
/bin/lsls -latrh /proc/kmsg2⤵PID:1287
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1290
-
-
/bin/grepgrep exe2⤵PID:1293
-
-
/bin/lsls -latrh /proc/kpagecgroup2⤵PID:1292
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1295
-
-
/bin/grepgrep exe2⤵PID:1298
-
-
/bin/lsls -latrh /proc/kpagecount2⤵PID:1297
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1300
-
-
/bin/grepgrep exe2⤵PID:1303
-
-
/bin/lsls -latrh /proc/kpageflags2⤵PID:1302
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1305
-
-
/bin/grepgrep exe2⤵PID:1310
-
-
/bin/lsls -latrh /proc/loadavg2⤵PID:1309
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1312
-
-
/bin/grepgrep exe2⤵PID:1316
-
-
/bin/lsls -latrh /proc/locks2⤵PID:1315
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1319
-
-
/bin/grepgrep exe2⤵PID:1322
-
-
/bin/lsls -latrh /proc/meminfo2⤵PID:1321
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1325
-
-
/bin/grepgrep exe2⤵PID:1329
-
-
/bin/lsls -latrh /proc/misc2⤵PID:1328
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1331
-
-
/bin/grepgrep exe2⤵PID:1335
-
-
/bin/lsls -latrh /proc/modules2⤵PID:1334
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1338
-
-
/bin/grepgrep exe2⤵PID:1341
-
-
/bin/lsls -latrh /proc/mounts2⤵PID:1340
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1345
-
-
/bin/grepgrep exe2⤵PID:1348
-
-
/bin/lsls -latrh /proc/net2⤵PID:1347
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1351
-
-
/bin/grepgrep exe2⤵PID:1355
-
-
/bin/lsls -latrh /proc/pagetypeinfo2⤵PID:1354
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1357
-
-
/bin/grepgrep exe2⤵PID:1361
-
-
/bin/lsls -latrh /proc/partitions2⤵PID:1360
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1364
-
-
/bin/grepgrep exe2⤵PID:1367
-
-
/bin/lsls -latrh /proc/sched_debug2⤵PID:1366
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1370
-
-
/bin/grepgrep exe2⤵PID:1374
-
-
/bin/lsls -latrh /proc/schedstat2⤵PID:1373
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1376
-
-
/bin/grepgrep exe2⤵PID:1380
-
-
/bin/lsls -latrh /proc/self2⤵PID:1379
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1383
-
-
/bin/grepgrep exe2⤵PID:1386
-
-
/bin/lsls -latrh /proc/slabinfo2⤵PID:1385
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1389
-
-
/bin/grepgrep exe2⤵PID:1393
-
-
/bin/lsls -latrh /proc/softirqs2⤵PID:1392
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1396
-
-
/bin/grepgrep exe2⤵PID:1400
-
-
/bin/lsls -latrh /proc/stat2⤵PID:1399
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1402
-
-
/bin/grepgrep exe2⤵PID:1406
-
-
/bin/lsls -latrh /proc/swaps2⤵PID:1405
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1409
-
-
/bin/grepgrep exe2⤵PID:1412
-
-
/bin/lsls -latrh /proc/sys2⤵PID:1411
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1416
-
-
/bin/grepgrep exe2⤵PID:1419
-
-
/bin/lsls -latrh /proc/sysrq-trigger2⤵PID:1418
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1422
-
-
/bin/grepgrep exe2⤵PID:1426
-
-
/bin/lsls -latrh /proc/sysvipc2⤵
- System Network Configuration Discovery
PID:1425
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1428
-
-
/bin/grepgrep exe2⤵PID:1432
-
-
/bin/lsls -latrh /proc/thread-self2⤵PID:1431
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1435
-
-
/bin/grepgrep exe2⤵PID:1438
-
-
/bin/lsls -latrh /proc/timer_list2⤵PID:1437
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1440
-
-
/bin/grepgrep exe2⤵PID:1443
-
-
/bin/lsls -latrh /proc/tty2⤵PID:1442
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1445
-
-
/bin/grepgrep exe2⤵PID:1448
-
-
/bin/lsls -latrh /proc/uptime2⤵PID:1447
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1450
-
-
/bin/grepgrep exe2⤵PID:1453
-
-
/bin/lsls -latrh /proc/version2⤵PID:1452
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1455
-
-
/bin/grepgrep exe2⤵PID:1458
-
-
/bin/lsls -latrh /proc/vmallocinfo2⤵PID:1457
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1460
-
-
/bin/grepgrep exe2⤵PID:1463
-
-
/bin/lsls -latrh /proc/vmstat2⤵PID:1462
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1465
-
-
/bin/grepgrep exe2⤵PID:1468
-
-
/bin/lsls -latrh /proc/zoneinfo2⤵PID:1467
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1470
-
-
/bin/grepgrep /dot2⤵PID:1472
-
-
/bin/grepgrep -v grep2⤵PID:1473
-
-
/bin/psps aux2⤵
- Process Discovery
- Reads runtime system information
PID:1471
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1474
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1475
-
-
/usr/bin/pkillpkill -f hezb2⤵PID:1476
-
-
/bin/grepgrep -v grep2⤵PID:1479
-
-
/bin/grepgrep tracepath2⤵PID:1478
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1481
-
-
/bin/psps aux2⤵PID:1477
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1480
-
-
/usr/bin/pkillpkill -f /tmp/.out2⤵PID:1482
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1487
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1486
-
-
/bin/grepgrep -v grep2⤵PID:1485
-
-
/bin/grepgrep ./ll12⤵PID:1484
-
-
/bin/psps aux2⤵
- Process Discovery
- Reads runtime system information
PID:1483
-
-
/bin/psps aux2⤵
- Process Discovery
PID:1488
-
-
/bin/grepgrep -i "[a]liyun"2⤵PID:1489
-
-
/bin/grepgrep -i "[y]unjing"2⤵
- Attempts to change immutable files
PID:1491
-
-
/bin/psps aux2⤵
- Reads CPU attributes
PID:1490
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1496
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1495
-
-
/bin/grepgrep -v grep2⤵PID:1494
-
-
/bin/grepgrep "php-fpm pool www"2⤵PID:1493
-
-
/bin/psps aux2⤵PID:1492
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1501
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1500
-
-
/bin/grepgrep -v grep2⤵PID:1499
-
-
/bin/grepgrep "Cli start accept"2⤵PID:1498
-
-
/bin/psps aux2⤵
- Process Discovery
PID:1497
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1506
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1505
-
-
/bin/grepgrep -v grep2⤵PID:1504
-
-
/bin/grepgrep "bash -k"2⤵PID:1503
-
-
/bin/psps aux2⤵PID:1502
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1511
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1510
-
-
/bin/grepgrep -v grep2⤵PID:1509
-
-
/bin/grepgrep perfctl2⤵PID:1508
-
-
/bin/psps aux2⤵PID:1507
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1514
-
-
/bin/grepgrep 185.71.65.2382⤵PID:1513
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1515
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1516
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1521
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1520
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1519
-
-
/bin/grepgrep 140.82.52.872⤵PID:1518
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1527
-
-
/bin/grepgrep -v -2⤵PID:1526
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1525
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1524
-
-
/bin/grepgrep 207.38.87.62⤵PID:1523
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1533
-
-
/bin/grepgrep -v -2⤵PID:1532
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1531
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1530
-
-
/bin/grepgrep 23.94.214.1192⤵PID:1529
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1539
-
-
/bin/grepgrep -v -2⤵PID:1538
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1537
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1536
-
-
/bin/grepgrep 34.81.218.76:94862⤵PID:1535
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1545
-
-
/bin/grepgrep -v -2⤵PID:1544
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1543
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1542
-
-
/bin/grepgrep 42.112.28.216:94862⤵PID:1541
-
-
/usr/bin/pkillpkill -f .git/kthreaddw2⤵PID:1546
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1551
-
-
/usr/bin/awkawk "{if(\$3>80.0) print \$2}"2⤵PID:1550
-
-
/bin/grepgrep -v grep2⤵PID:1549
-
-
/bin/grepgrep agetty2⤵PID:1548
-
-
/bin/psps aux2⤵
- Process Discovery
- Reads runtime system information
PID:1547
-
-
/usr/bin/pkillpkill -f 42.112.28.2162⤵
- Reads runtime system information
PID:1552
-
-
/bin/sedsed /192.81.212.13/d2⤵PID:1554
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1555
-
-
/usr/bin/crontabcrontab -l2⤵PID:1553
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1558
-
-
/bin/sedsed /base64/d2⤵PID:1557
-
-
/usr/bin/crontabcrontab -l2⤵PID:1556
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1561
-
-
/bin/sedsed /python/d2⤵PID:1560
-
-
/usr/bin/crontabcrontab -l2⤵PID:1559
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1564
-
-
/bin/sedsed /shm/d2⤵PID:1563
-
-
/usr/bin/crontabcrontab -l2⤵PID:1562
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1567
-
-
/bin/sedsed /postgresql/d2⤵PID:1566
-
-
/usr/bin/crontabcrontab -l2⤵PID:1565
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1570
-
-
/bin/sedsed /cloudfronts/d2⤵PID:1569
-
-
/usr/bin/crontabcrontab -l2⤵PID:1568
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1573
-
-
/bin/sedsed /sshd/d2⤵PID:1572
-
-
/usr/bin/crontabcrontab -l2⤵PID:1571
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1576
-
-
/bin/sedsed /linux/d2⤵PID:1575
-
-
/usr/bin/crontabcrontab -l2⤵PID:1574
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1579
-
-
/bin/sedsed /neoogilvy/d2⤵PID:1578
-
-
/usr/bin/crontabcrontab -l2⤵PID:1577
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1582
-
-
/bin/sedsed /rsync/d2⤵PID:1581
-
-
/usr/bin/crontabcrontab -l2⤵PID:1580
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1585
-
-
/bin/sedsed /bpdeliver/d2⤵PID:1584
-
-
/usr/bin/crontabcrontab -l2⤵PID:1583
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1588
-
-
/bin/sedsed /perfcc/d2⤵PID:1587
-
-
/usr/bin/crontabcrontab -l2⤵PID:1586
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1591
-
-
/bin/sedsed /atdb/d2⤵PID:1590
-
-
/usr/bin/crontabcrontab -l2⤵PID:1589
-
-
/usr/bin/pkillpkill -f sshd2⤵PID:1592
-
-
/usr/bin/pkillpkill -f htop2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1593
-
-
/usr/bin/pkillpkill -f linuxsys2⤵
- Reads CPU attributes
PID:1595
-
-
/usr/bin/pkillpkill -f kthreaddo2⤵
- Reads CPU attributes
PID:1596
-
-
/usr/bin/pkillpkill -f donkey2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1597
-
-
/usr/bin/pkillpkill -f sysupdater2⤵PID:1598
-
-
/usr/bin/pkillpkill -f php-update.service2⤵PID:1599
-
-
/usr/bin/pkillpkill -f update-setup2⤵PID:1600
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1606
-
-
/bin/grepgrep -v -2⤵PID:1605
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1604
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1603
-
-
/bin/grepgrep :14142⤵PID:1602
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1612
-
-
/bin/grepgrep -v -2⤵PID:1611
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1610
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1609
-
-
/bin/grepgrep 127.0.0.1:520182⤵PID:1608
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1618
-
-
/bin/grepgrep -v -2⤵PID:1617
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1616
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1615
-
-
/bin/grepgrep :1432⤵PID:1614
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1624
-
-
/bin/grepgrep -v -2⤵PID:1623
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1622
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1621
-
-
/bin/grepgrep :22222⤵PID:1620
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1630
-
-
/bin/grepgrep -v -2⤵PID:1629
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1628
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1627
-
-
/bin/grepgrep :33332⤵PID:1626
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1636
-
-
/bin/grepgrep -v -2⤵PID:1635
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1634
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1633
-
-
/bin/grepgrep :33892⤵PID:1632
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1642
-
-
/bin/grepgrep -v -2⤵PID:1641
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1640
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1639
-
-
/bin/grepgrep :44442⤵PID:1638
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1648
-
-
/bin/grepgrep -v -2⤵PID:1647
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1646
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1645
-
-
/bin/grepgrep :55552⤵PID:1644
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1654
-
-
/bin/grepgrep -v -2⤵PID:1653
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1652
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1651
-
-
/bin/grepgrep :66662⤵PID:1650
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1660
-
-
/bin/grepgrep -v -2⤵PID:1659
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1658
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1657
-
-
/bin/grepgrep :66652⤵PID:1656
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1666
-
-
/bin/grepgrep -v -2⤵PID:1665
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1664
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1663
-
-
/bin/grepgrep :66672⤵PID:1662
-
-
/bin/grepgrep -v -2⤵PID:1671
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1672
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1670
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1669
-
-
/bin/grepgrep :77772⤵PID:1668
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1678
-
-
/bin/grepgrep -v -2⤵PID:1677
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1676
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1675
-
-
/bin/grepgrep :84442⤵PID:1674
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1684
-
-
/bin/grepgrep -v -2⤵PID:1683
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1682
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1681
-
-
/bin/grepgrep :33472⤵PID:1680
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1690
-
-
/bin/grepgrep -v -2⤵PID:1689
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1688
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1687
-
-
/bin/grepgrep :144442⤵PID:1686
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1696
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1694
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1693
-
-
/bin/grepgrep -v -2⤵PID:1695
-
-
/bin/grepgrep :144332⤵PID:1692
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1702
-
-
/bin/grepgrep -v -2⤵PID:1701
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1700
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1699
-
-
/bin/grepgrep :135312⤵PID:1698
-
-
/bin/sedsed -i "s/^0//" /tmp/.X11-unix/012⤵PID:1703
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1705
-
-
/bin/catcat /tmp/.X11-unix/012⤵PID:1704
-
-
/bin/sedsed -i "s/^0//" /tmp/.X11-unix/112⤵PID:1706
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1708
-
-
/bin/catcat /tmp/.X11-unix/112⤵PID:1707
-
-
/bin/sedsed -i "s/^0//" /tmp/.X11-unix/222⤵
- Attempts to change immutable files
PID:1709
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1711
-
-
/bin/catcat /tmp/.X11-unix/222⤵PID:1710
-
-
/bin/sedsed -i "s/^0//" /tmp/.systemd.12⤵
- Attempts to change immutable files
PID:1712
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1714
-
-
/bin/catcat /tmp/.systemd.12⤵PID:1713
-
-
/bin/sedsed -i "s/^0//" /tmp/.systemd.22⤵PID:1715
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1717
-
-
/bin/catcat /tmp/.systemd.22⤵PID:1716
-
-
/bin/sedsed -i "s/^0//" /tmp/.systemd.32⤵
- Attempts to change immutable files
PID:1718
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1720
-
-
/bin/catcat /tmp/.systemd.32⤵PID:1719
-
-
/bin/catcat /tmp/.systemd.12⤵PID:1721
-
-
/bin/catcat /tmp/.systemd.22⤵PID:1722
-
-
/bin/catcat /tmp/.systemd.32⤵PID:1723
-
-
/bin/sedsed -i "s/^0//" /tmp/.pg_stat.02⤵PID:1724
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1726
-
-
/bin/catcat /tmp/.pg_stat.02⤵PID:1725
-
-
/bin/sedsed -i "s/^0//" /tmp/.pg_stat.12⤵PID:1727
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1729
-
-
/bin/catcat /tmp/.pg_stat.12⤵PID:1728
-
-
/bin/sedsed -i "s/^0//" /data/./oka.pid2⤵PID:1730
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1732
-
-
/bin/catcat /data/./oka.pid2⤵PID:1731
-
-
/bin/sedsed -i "s/^0//" /tmp/.ICE-unix/d2⤵
- Attempts to change immutable files
PID:1733
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1735
-
-
/bin/catcat /tmp/.ICE-unix/d2⤵PID:1734
-
-
/bin/sedsed -i "s/^0//" /tmp/.ICE-unix/m2⤵
- Attempts to change immutable files
PID:1736
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1738
-
-
/bin/catcat /tmp/.ICE-unix/m2⤵PID:1737
-
-
/usr/bin/pkillpkill -f 80.211.206.1052⤵PID:1739
-
-
/usr/bin/pkillpkill -f 207.38.87.62⤵PID:1740
-
-
/usr/bin/pkillpkill -f p84442⤵PID:1741
-
-
/usr/bin/pkillpkill -f supportxmr2⤵PID:1742
-
-
/usr/bin/pkillpkill -f monero2⤵PID:1743
-
-
/usr/bin/pkillpkill -f zsvc2⤵PID:1744
-
-
/usr/bin/pkillpkill -f pdefenderd2⤵PID:1745
-
-
/usr/bin/pkillpkill -f updatecheckerd2⤵PID:1746
-
-
/usr/bin/pkillpkill -f cruner2⤵PID:1747
-
-
/usr/bin/pkillpkill -f dbused2⤵
- Reads CPU attributes
PID:1748
-
-
/usr/bin/pkillpkill -f bashirc2⤵PID:1749
-
-
/usr/bin/pkillpkill -f meminitsrv2⤵
- Reads CPU attributes
PID:1750
-
-
/usr/bin/pkillpkill -f kthreaddi2⤵PID:1751
-
-
/usr/bin/pkillpkill -f srv002⤵PID:1752
-
-
/usr/bin/pkillpkill -f /tmp/.javae/javae2⤵PID:1753
-
-
/usr/bin/pkillpkill -f .javae2⤵PID:1754
-
-
/usr/bin/pkillpkill -f .syna2⤵PID:1755
-
-
/usr/bin/pkillpkill -f xmm2⤵PID:1756
-
-
/usr/bin/pkillpkill -f solr.sh2⤵
- Reads CPU attributes
PID:1757
-
-
/usr/bin/pkillpkill -f /tmp/.solr/solrd2⤵
- Reads runtime system information
PID:1758
-
-
/usr/bin/pkillpkill -f /tmp/javac2⤵PID:1759
-
-
/usr/bin/pkillpkill -f /tmp/.go.sh2⤵
- Reads runtime system information
PID:1760
-
-
/usr/bin/pkillpkill -f /tmp/.x/agetty2⤵
- Reads CPU attributes
PID:1761
-
-
/usr/bin/pkillpkill -f /tmp/.x/kworker2⤵PID:1762
-
-
/usr/bin/pkillpkill -f c3pool2⤵PID:1763
-
-
/usr/bin/pkillpkill -f /tmp/.X11-unix/gitag-ssh2⤵PID:1764
-
-
/usr/bin/pkillpkill -f /tmp/12⤵PID:1765
-
-
/usr/bin/pkillpkill -f /tmp/okk.sh2⤵PID:1766
-
-
/usr/bin/pkillpkill -f /tmp/gitaly2⤵PID:1767
-
-
/usr/bin/pkillpkill -f /tmp/.x/kworker2⤵PID:1768
-
-
/usr/bin/pkillpkill -f 43a6eY5zPm3UFCaygfsukfP94ZTHz6a1kZh5sm1aZFB2⤵
- Reads CPU attributes
PID:1769
-
-
/usr/bin/pkillpkill -f /tmp/.X11-unix/supervise2⤵PID:1770
-
-
/usr/bin/pkillpkill -f /tmp/.ssh/redis.sh2⤵
- Reads runtime system information
PID:1771
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1776
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1775
-
-
/bin/grepgrep ./udp2⤵PID:1773
-
-
/bin/grepgrep -v grep2⤵PID:1774
-
-
/bin/psps aux2⤵
- Process Discovery
PID:1772
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1781
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1780
-
-
/bin/grepgrep -v grep2⤵PID:1779
-
-
/bin/grepgrep ./oka2⤵PID:1778
-
-
/bin/psps aux2⤵
- Reads runtime system information
PID:1777
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1786
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1785
-
-
/bin/grepgrep -v grep2⤵PID:1784
-
-
/bin/grepgrep "postgres: autovacum"2⤵PID:1783
-
-
/bin/psps aux2⤵
- Process Discovery
PID:1782
-
-
/bin/grepgrep -v postgres2⤵PID:1794
-
-
/bin/grepgrep -v proxymap2⤵PID:1793
-
-
/bin/grepgrep -v postgrey2⤵PID:1795
-
-
/bin/grepgrep -v php-fpm2⤵PID:1792
-
-
/bin/grepgrep -v kinsing2⤵PID:1796
-
-
/bin/grepgrep -v "\\["2⤵PID:1790
-
-
/bin/grepgrep -v bin2⤵PID:1789
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1798
-
-
/bin/grepgrep -v "("2⤵PID:1791
-
-
/usr/bin/awkawk "length(\$1) == 8"2⤵PID:1788
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1797
-
-
/bin/psps ax -o "command,pid" -www2⤵
- Reads runtime system information
PID:1787
-
-
/bin/grepgrep -v postgres2⤵PID:1806
-
-
/bin/grepgrep -v postgrey2⤵PID:1807
-
-
/bin/grepgrep -v proxymap2⤵PID:1805
-
-
/bin/grepgrep -v php-fpm2⤵PID:1804
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1808
-
-
/bin/grepgrep -v "("2⤵PID:1803
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1809
-
-
/bin/grepgrep -v "\\["2⤵PID:1802
-
-
/bin/grepgrep -v bin2⤵PID:1801
-
-
/usr/bin/awkawk "length(\$1) == 16"2⤵PID:1800
-
-
/bin/psps ax -o "command,pid" -www2⤵
- Reads runtime system information
PID:1799
-
-
/bin/grepgrep -v proxymap2⤵PID:1816
-
-
/bin/grepgrep -v postgres2⤵PID:1817
-
-
/bin/grepgrep -v "("2⤵PID:1814
-
-
/bin/grepgrep -v "\\["2⤵PID:1813
-
-
/bin/grepgrep -v postgrey2⤵PID:1818
-
-
/usr/bin/awkawk "{print \$1}"2⤵PID:1819
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1820
-
-
/bin/grepgrep -v bin2⤵PID:1812
-
-
/bin/grepgrep -v php-fpm2⤵PID:1815
-
-
/usr/bin/awkawk "length(\$5) == 8"2⤵PID:1811
-
-
/bin/psps ax2⤵PID:1810
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1825
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1824
-
-
/bin/grepgrep /tmp/sscks2⤵PID:1823
-
-
/bin/grepgrep -v grep2⤵PID:1822
-
-
/bin/psps aux2⤵
- Reads CPU attributes
PID:1821
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1830
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1829
-
-
/bin/grepgrep -v grep2⤵PID:1828
-
-
/bin/grepgrep "sleep 60"2⤵PID:1827
-
-
/bin/psps aux2⤵PID:1826
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1835
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1834
-
-
/bin/grepgrep -v grep2⤵PID:1833
-
-
/bin/grepgrep ./crun2⤵PID:1832
-
-
/bin/psps aux2⤵
- Reads runtime system information
PID:1831
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1840
-
-
/usr/bin/awkawk "{if(\$3>80.0) print \$2}"2⤵PID:1839
-
-
/bin/grepgrep -v grep2⤵PID:1838
-
-
/bin/grepgrep -vw kdevtmpfsi2⤵PID:1837
-
-
/bin/psps aux2⤵
- Process Discovery
PID:1836
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
PID:1841
-
-
/bin/grepgrep :33332⤵PID:1843
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1844
-
-
/bin/grepgrep -v grep2⤵PID:1842
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1845
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1850
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1849
-
-
/bin/grepgrep :55552⤵PID:1848
-
-
/bin/grepgrep -v grep2⤵PID:1847
-
-
/bin/psps aux2⤵
- Process Discovery
PID:1846
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1855
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1854
-
-
/bin/grepgrep "kworker -c\\"2⤵PID:1853
-
-
/bin/grepgrep -v grep2⤵PID:1852
-
-
/bin/psps aux2⤵
- Reads CPU attributes
PID:1851
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1860
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1859
-
-
/bin/grepgrep log_2⤵PID:1858
-
-
/bin/grepgrep -v grep2⤵PID:1857
-
-
/bin/psps aux2⤵
- Process Discovery
PID:1856
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1865
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1864
-
-
/bin/grepgrep systemten2⤵PID:1863
-
-
/bin/grepgrep -v grep2⤵PID:1862
-
-
/bin/psps aux2⤵
- Process Discovery
PID:1861
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1870
-
/usr/local/sbin/killkill -9 103⤵PID:1871
-
-
/usr/local/bin/killkill -9 103⤵PID:1871
-
-
/usr/sbin/killkill -9 103⤵PID:1871
-
-
/usr/bin/killkill -9 103⤵PID:1871
-
-
/sbin/killkill -9 103⤵PID:1871
-
-
/bin/killkill -9 103⤵PID:1871
-
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1869
-
-
/bin/grepgrep netns2⤵PID:1868
-
-
/bin/grepgrep -v grep2⤵PID:1867
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
PID:1866
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1876
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1875
-
-
/bin/grepgrep voltuned2⤵PID:1874
-
-
/bin/grepgrep -v grep2⤵PID:1873
-
-
/bin/psps aux2⤵
- Process Discovery
PID:1872
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1881
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1880
-
-
/bin/grepgrep darwin2⤵PID:1879
-
-
/bin/grepgrep -v grep2⤵PID:1878
-
-
/bin/psps aux2⤵
- Reads CPU attributes
PID:1877
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1886
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1885
-
-
/bin/grepgrep /tmp/dl2⤵PID:1884
-
-
/bin/grepgrep -v grep2⤵PID:1883
-
-
/bin/psps aux2⤵
- Process Discovery
- Reads runtime system information
PID:1882
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1891
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1890
-
-
/bin/grepgrep /tmp/ddg2⤵PID:1889
-
-
/bin/grepgrep -v grep2⤵PID:1888
-
-
/bin/psps aux2⤵
- Process Discovery
PID:1887
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1896
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1895
-
-
/bin/grepgrep /tmp/pprt2⤵PID:1894
-
-
/bin/grepgrep -v grep2⤵PID:1893
-
-
/bin/psps aux2⤵
- Process Discovery
PID:1892
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1901
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1900
-
-
/bin/grepgrep /tmp/ppol2⤵PID:1899
-
-
/bin/grepgrep -v grep2⤵PID:1898
-
-
/bin/psps aux2⤵
- Reads runtime system information
PID:1897
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1906
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1905
-
-
/bin/grepgrep "/tmp/65ccE*"2⤵PID:1904
-
-
/bin/grepgrep -v grep2⤵PID:1903
-
-
/bin/psps aux2⤵PID:1902
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1911
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1910
-
-
/bin/grepgrep "/tmp/jmx*"2⤵PID:1909
-
-
/bin/grepgrep -v grep2⤵PID:1908
-
-
/bin/psps aux2⤵
- Process Discovery
PID:1907
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1916
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1915
-
-
/bin/grepgrep "/tmp/2Ne80*"2⤵PID:1914
-
-
/bin/grepgrep -v grep2⤵PID:1913
-
-
/bin/psps aux2⤵
- Process Discovery
PID:1912
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1921
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1920
-
-
/bin/grepgrep IOFoqIgyC0zmf2UR2⤵PID:1919
-
-
/bin/grepgrep -v grep2⤵PID:1918
-
-
/bin/psps aux2⤵PID:1917
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1926
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1925
-
-
/bin/grepgrep 45.76.122.922⤵PID:1924
-
-
/bin/grepgrep -v grep2⤵PID:1923
-
-
/bin/psps aux2⤵
- Process Discovery
PID:1922
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1931
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1930
-
-
/bin/grepgrep 51.38.191.1782⤵PID:1929
-
-
/bin/grepgrep -v grep2⤵PID:1928
-
-
/bin/psps aux2⤵
- Process Discovery
PID:1927
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1936
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1935
-
-
/bin/grepgrep 51.15.56.1612⤵PID:1934
-
-
/bin/grepgrep -v grep2⤵PID:1933
-
-
/bin/psps aux2⤵
- Reads runtime system information
PID:1932
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1941
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1940
-
-
/bin/grepgrep 86s.jpg2⤵PID:1939
-
-
/bin/grepgrep -v grep2⤵PID:1938
-
-
/bin/psps aux2⤵
- Process Discovery
PID:1937
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1946
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1945
-
-
/bin/grepgrep aGTSGJJp2⤵PID:1944
-
-
/bin/grepgrep -v grep2⤵PID:1943
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:1942
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1951
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1950
-
-
/bin/grepgrep nMrfmnRa2⤵PID:1949
-
-
/bin/grepgrep -v grep2⤵PID:1948
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
PID:1947
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1956
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1955
-
-
/bin/grepgrep PuNY5tm22⤵PID:1954
-
-
/bin/grepgrep -v grep2⤵PID:1953
-
-
/bin/psps aux2⤵
- Process Discovery
PID:1952
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1961
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1960
-
-
/bin/grepgrep I0r8Jyyt2⤵PID:1959
-
-
/bin/grepgrep -v grep2⤵PID:1958
-
-
/bin/psps aux2⤵PID:1957
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1966
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1965
-
-
/bin/grepgrep AgdgACUD2⤵PID:1964
-
-
/bin/grepgrep -v grep2⤵PID:1963
-
-
/bin/psps aux2⤵
- Process Discovery
PID:1962
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1971
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1970
-
-
/bin/grepgrep uiZvwxG82⤵PID:1969
-
-
/bin/grepgrep -v grep2⤵PID:1968
-
-
/bin/psps aux2⤵
- Reads runtime system information
PID:1967
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1976
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1975
-
-
/bin/grepgrep hahwNEdB2⤵PID:1974
-
-
/bin/grepgrep -v grep2⤵PID:1973
-
-
/bin/psps aux2⤵PID:1972
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1981
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1980
-
-
/bin/grepgrep BtwXn5qH2⤵PID:1979
-
-
/bin/grepgrep -v grep2⤵PID:1978
-
-
/bin/psps aux2⤵
- Process Discovery
PID:1977
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1986
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1985
-
-
/bin/grepgrep 3XEzey2T2⤵PID:1984
-
-
/bin/grepgrep -v grep2⤵PID:1983
-
-
/bin/psps aux2⤵
- Process Discovery
PID:1982
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1991
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1990
-
-
/bin/grepgrep t2tKrCSZ2⤵PID:1989
-
-
/bin/grepgrep -v grep2⤵PID:1988
-
-
/bin/psps aux2⤵
- Process Discovery
PID:1987
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1996
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1995
-
-
/bin/grepgrep HD7fcBgg2⤵PID:1994
-
-
/bin/grepgrep -v grep2⤵PID:1993
-
-
/bin/psps aux2⤵
- Process Discovery
PID:1992
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:2001
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:2000
-
-
/bin/grepgrep zXcDajSs2⤵PID:1999
-
-
/bin/grepgrep -v grep2⤵PID:1998
-
-
/bin/psps aux2⤵
- Process Discovery
PID:1997
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:2006
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:2005
-
-
/bin/grepgrep 3lmigMo2⤵PID:2004
-
-
/bin/grepgrep -v grep2⤵PID:2003
-
-
/bin/psps aux2⤵PID:2002
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:2011
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:2010
-
-
/bin/grepgrep AkMK4A22⤵PID:2009
-
-
/bin/grepgrep -v grep2⤵PID:2008
-
-
/bin/psps aux2⤵PID:2007
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:2016
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:2015
-
-
/bin/grepgrep AJ2AkKe2⤵PID:2014
-
-
/bin/grepgrep -v grep2⤵PID:2013
-
-
/bin/psps aux2⤵
- Reads runtime system information
PID:2012
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:2021
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:2020
-
-
/bin/grepgrep HiPxCJRS2⤵
- System Network Configuration Discovery
PID:2019
-
-
/bin/grepgrep -v grep2⤵PID:2018
-
-
/bin/psps aux2⤵PID:2017
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:2026
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:2025
-
-
/bin/grepgrep http_0xCC0302⤵PID:2024
-
-
/bin/grepgrep -v grep2⤵PID:2023
-
-
/bin/psps aux2⤵
- Process Discovery
PID:2022
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:2031
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:2030
-
-
/bin/grepgrep http_0xCC0312⤵PID:2029
-
-
/bin/grepgrep -v grep2⤵PID:2028
-
-
/bin/psps aux2⤵PID:2027
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:2036
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:2035
-
-
/bin/grepgrep http_0xCC0322⤵PID:2034
-
-
/bin/grepgrep -v grep2⤵PID:2033
-
-
/bin/psps aux2⤵
- Process Discovery
PID:2032
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:2041
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:2040
-
-
/bin/grepgrep http_0xCC0332⤵PID:2039
-
-
/bin/grepgrep -v grep2⤵PID:2038
-
-
/bin/psps aux2⤵PID:2037
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:2046
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:2045
-
-
/bin/grepgrep -v grep2⤵PID:2043
-
-
/bin/grepgrep C4iLM4L2⤵PID:2044
-
-
/bin/psps aux2⤵
- Reads runtime system information
PID:2042
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:2051
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:2050
-
-
/bin/grepgrep aziplcr72qjhzvin2⤵
- System Network Configuration Discovery
PID:2049
-
-
/bin/grepgrep -v grep2⤵PID:2048
-
-
/bin/psps aux2⤵
- Process Discovery
PID:2047
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:2055
-
-
/usr/bin/awkawk "{ if(substr(\$11,1,2)==\"./\" && substr(\$12,1,2)==\"./\") print \$2 }"2⤵PID:2054
-
-
/bin/grepgrep -v grep2⤵PID:2053
-
-
/bin/psps aux2⤵PID:2052
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:2060
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:2059
-
-
/bin/grepgrep /boot/vmlinuz2⤵PID:2058
-
-
/bin/grepgrep -v grep2⤵PID:2057
-
-
/bin/psps aux2⤵PID:2056
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:2065
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:2064
-
-
/bin/grepgrep i4b503a52cc52⤵PID:2063
-
-
/bin/grepgrep -v grep2⤵PID:2062
-
-
/bin/psps aux2⤵
- Process Discovery
PID:2061
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:2070
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:2069
-
-
/bin/grepgrep dgqtrcst23rtdi3ldqk322j22⤵PID:2068
-
-
/bin/grepgrep -v grep2⤵PID:2067
-
-
/bin/psps aux2⤵
- Process Discovery
PID:2066
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:2075
-
-
/bin/grepgrep 2g0uv7npuhrlatd2⤵PID:2073
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:2074
-
-
/bin/grepgrep -v grep2⤵PID:2072
-
-
/bin/psps aux2⤵
- Process Discovery
PID:2071
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:2080
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:2079
-
-
/bin/grepgrep nqscheduler2⤵PID:2078
-
-
/bin/grepgrep -v grep2⤵PID:2077
-
-
/bin/psps aux2⤵
- Process Discovery
PID:2076
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:2085
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:2084
-
-
/bin/grepgrep rkebbwgqpl4npmm2⤵PID:2083
-
-
/bin/grepgrep -v grep2⤵PID:2082
-
-
/bin/psps aux2⤵PID:2081
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:2091
-
-
/usr/bin/awkawk "\$3>10.0{print \$2}"2⤵PID:2090
-
-
/bin/grepgrep "]"2⤵PID:2089
-
-
/bin/grepgrep -v aux2⤵PID:2088
-
-
/bin/grepgrep -v grep2⤵PID:2087
-
-
/bin/psps aux2⤵
- Reads runtime system information
PID:2086
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:2096
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:2095
-
-
/bin/grepgrep 2fhtu70teuhtoh78jc5s2⤵PID:2094
-
-
/bin/grepgrep -v grep2⤵PID:2093
-
-
/bin/psps aux2⤵
- Reads CPU attributes
PID:2092
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:2101
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:2100
-
-
/bin/grepgrep 0kwti6ut420t2⤵PID:2099
-
-
/bin/grepgrep -v grep2⤵PID:2098
-
-
/bin/psps aux2⤵
- Process Discovery
PID:2097
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:2106
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:2105
-
-
/bin/grepgrep 44ct7udt0patws3agkdfqnjm2⤵PID:2104
-
-
/bin/grepgrep -v grep2⤵PID:2103
-
-
/bin/psps aux2⤵
- Process Discovery
PID:2102
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:2113
-
-
/usr/bin/awkawk "length(\$11)>19{print \$2}"2⤵PID:2112
-
-
/bin/grepgrep -v _2⤵PID:2111
-
-
/bin/grepgrep -v -2⤵PID:2110
-
-
/bin/grepgrep -v /2⤵PID:2109
-
-
/bin/grepgrep -v grep2⤵PID:2108
-
-
/bin/psps aux2⤵
- Process Discovery
PID:2107
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:2117
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:2118
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Sudo and Sudo Caching
1Scheduled Task/Job
1Cron
1Defense Evasion
Abuse Elevation Control Mechanism
1Sudo and Sudo Caching
1File and Directory Permissions Modification
1Linux and Mac File and Directory Permissions Modification
1Impair Defenses
2Disable or Modify System Firewall
1Disable or Modify Tools
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5.7MB
MD5b3039abf2ad5202f4a9363b418002351
SHA10ceb8ffb0be23b808b534d744440f4367e17b9c5
SHA256787e2c94e6d9ce5ec01f5cbe9ee2518431eca8523155526d6dc85934c9c5787c
SHA5128b1a1003a021d0f69b9295f496bf550932ce85b096ca7057632756348da1354c2b104ff36e901b27def030b79749c8fc7f54163d6195e5e0cb9b357353ee654e
-
Filesize
5B
MD5727479ef7cedf30c03459bec7d87b0f0
SHA12082e7f715f058acab2398d25d135cf5f4c0ce41
SHA25629872037c9573567744ef10ed2de57864ded7554c9fa2ef03fc1244c65794ba6
SHA5124cb59d37f8481f9bb2745f494baa0910a68aad40ac2903ef1513547e091e1e772a5f9436f789ab91fcafb75b8a28c2112ede89004be41f33c01d936b542ca6ba
-
Filesize
843B
MD5846539ccabbe0d90be76986c38cb3cc8
SHA1e4f95e9239e290b3b7c788b1ba7e1dcd8f70852f
SHA2566e0279bbaa1a847aeb874cd87046d6ebe5a366733e6ea02444f9914170aa2b2a
SHA51213c6f2ae86393563ff2a03c1b5c2c7c7c160845dbfee7a3d3961f9b086c64809ad3ae1b7875f5629fc670dc99fed7cfe735f9da6f32054826a76f1270548f110
-
Filesize
1KB
MD5c18901507bec126b9ee82551add1edb3
SHA1930a67ae1dadd90f76563ff2d256429d3116d59d
SHA256061ca2260ea24dfbe22ed76e7a195026695bc961322243043f6859ad068487df
SHA512c58202524d589acc1cf4079be4b8281fff6e91c277e4f772af4e08c01491ca790af57dc5585093f91f07467dbc7f581aed8d4e8b51d13d431ed6a9edabfbacdc
-
Filesize
175B
MD5dafbd6dfb5188fdd6eb43fa7334d0d63
SHA137ac8ab49a994a4e979dee6763bf1866723fa5c4
SHA256a8d58312ab2547d2707c3e2533c92481e81a8b0f7537266b63a29350e0751a74
SHA5124a1c681144a1de9866310e80b6473e2d1e8383394788fa6beb9060849c3a1f1d64cf54fb18c47028b585e6ca64298ab459b080842c72b8a353baf1a0b4964a85
-
Filesize
247B
MD5b636c664f62a8a774f3d9f819187da64
SHA1268a8cb8486f48b514944ac8a7d638bfef6b645a
SHA256dcffe82d6a4086e4db39bc83b63b952f620f091bc95f1fe2eed7a7c41edddead
SHA51274ae54951e5de81619baf27f19b86bb0be1c0acffa03c4b43e6d85d37447c987d788e544b15f0552d687a252690d20f00c092a8d9b1c6d8b678ddc3fe46739fb
-
Filesize
247B
MD578d54193066ce32de1b29b13ef368758
SHA1d09d7ddcf16b2c5a3729aeb8abf21534a6595bcc
SHA256beaf5878d3538f76c7b4b539a1bbeb306e15aa0c721549ca962217e88e4730a0
SHA512db867f0bc9155bdc29a58336959d5a48e13724b07a6742ceabaca8ee17a897c39dda8137e4a6b2a5edb64edcaf3e5ddb0ad1c2b79d2fbc50c5dd9e52ce170177
-
Filesize
247B
MD5ba9ae94726c65391a1e21bb0cf55b58c
SHA1c8e6f8d8be061981a924dcae64bfbc5c23b72ce3
SHA2566550eb7a4e8593656b5eb92444bd0c99c4e803df0bc062e3c625a068a352e929
SHA5129914a72c23cd196b7e6bf1f6cef3182258d5cbc0b2ce80ebbb467aa518b483250ff30f95bd6741d28b1f8970930587364b70badf6a378696b0b65ddf25834b8f
-
Filesize
175B
MD5847bb6632e243bdeb833ce2cec08b5ce
SHA1a2641a0c40f52ff172000a4c9c0c80f087b27ecd
SHA256ed41652ab351fbd588558957ee97f9c4aa3d62c2c3630678d7fe3c85beedc9e0
SHA51204c1d2f3586d3940aa54eaab3f9fb015f6ea3471da49bbc7927d6c29e65522f6020fe4f7e0fb52870346b84cae3d9535d2c635aa49ff85a607cf75924ecf756f
-
Filesize
175B
MD53c3f17e37feb50eb542f8673cb129554
SHA17170adc1fb5942e21b1906741db191dc23f23a9b
SHA25638428d25bef5a37a0d38156589a5d787482356e6b63a9ca3582edfcb568bd005
SHA512905f887adfde408181600e73a5d5f50ceeaed2849e3674eafce5c2dabd00df931f7136544d512db666c0a72aa129ebb54222f0dceb63e4abb74147bc83f92988
-
Filesize
247B
MD5dc4cfcec454c185eec6b2d04dedf480c
SHA15c2090aa4c630a2c20cc84c2209c52f73861d81e
SHA2560e42ec96723470fca1e2569a664824a7c747aea582f2003056d4a05c371b0d92
SHA51267657c2e6873c4f0f558d883f2e41051a9a3307090a6679af60695880ba2a3c0c293b7209d69cb2b3d0005ac4a7167cf3522a1cf69fb7bf1cd421433dc057be6
-
Filesize
247B
MD58ad5fd40dd290eb2e623917519383d7e
SHA12ce7ea96021a092d9e600273c0e1c0a3edb9ad66
SHA25631ac4e070ac08d6cfd79e96102ff14dbd96a702d631e2f0af60d237f6885da6c
SHA512b1730866d4b498073b9eec2ac772945a0752659da98f17a1e77cff699cfa8c6e3529ca8494ccb1d896d147d00fa4f5dcf701cf0665329c630f1e1775c394d0e2
-
Filesize
247B
MD5e14a758dadd96a89b2d6cb88b3561bcb
SHA1e38895c3a292a0852903a157aff43c4e82322fa2
SHA256eefb50fb245e3983e2510e922f8fedb4519dc931c5d66e2340fe17a67c4b19c8
SHA512e5446a6bd7df76f4e34889e83927dd100e62ed1f4655d8bbffef5af9fcdb4e8ab1545640cc98a3869650e93be2dcb8be6e62a690cc8d7a3de52aed2babb72ced
-
Filesize
175B
MD567161ddf19c90b8911d17cc9d8b85d97
SHA16e4811f88327a33eea263ebfd6c76420381609b2
SHA256a4773db69413ea595c39163488b888f6b70df51aabb42e1e383a927e029d0917
SHA51256674645dd1c3a1442d7738087a19d528cef58a0eeae8ff649db678413da93609f4bb529602d5c61519b2ada39c5bd73bf55a145d5bb197870f4c8873a68bbaa
-
Filesize
247B
MD5db077dd965a6b582689420aab288f6aa
SHA132769aa6f3072568eb61a628fecf039cfad7a3db
SHA256bd26829aa140fe2ef2a77eba8553679a2af2a97fe57e9d67dbc9a06b60244d3b
SHA512eb4afee02f762483517c3256d0cec2aac448c505fda9b31ef30e6c43cd55e999d7f0a1389642194e4b42604e01878f2f0f095fd3c20194f239b36e3a843e2341
-
Filesize
128B
MD56e29e4e19a9f8f067fcf1e084d99dde0
SHA164a9b826e2e561dc9ceafc471404b1d0142542a1
SHA2562d2dcc9f12fa5f9e2632e33299f5343fc00e2edadeb0083e6bf99bef3700dd82
SHA5127adf627a9eddd9698d05c87049106941dc0b7961a1890647425ca8bb8afd9bdd9087ecd1b6846357fe4c6c938fc0cdb0433f15a80f67ffd2b191c9b321a78a2f
-
Filesize
146B
MD51b08e23f038041f841410b3af9559a32
SHA171c175b1559c7b173c2888a7d3eff9ecc6385621
SHA25646d2460a2aa44a96fb3281dd4b49c470158fad26743a926569512cc1fc9b724d
SHA512a84772a48c6328721127d8f04a969b9b270c645fec09823f79724a15bc8ab6df3bb3f4cf28e245d80c9bfdcdafb1b90c2a90a25dc81a9846be0d300831edcbcb
-
Filesize
34B
MD5d7d96d63d643a4ce3e408eba7dfcedc5
SHA1c53607f95c5c57beafc1d8266646797a035f76ea
SHA25621db3a59b2d0ce18fb250b787d6e2c85d12919f5fdf1448c8f48207c4083b159
SHA512703a03e54776a6ad9b8adc6c475bbc91c06502618fa3b6f495b1a01a4f6f7aa6fb65dc6ba6885ddc6af961627062f1ce1e1d66688288cbd3bef7754d249fa9b3
-
Filesize
915B
MD5bcef796fd29031dac9bb8fce7b91b667
SHA16b97edcd4f5bc66322c3a020d417cc8b4b3a3e26
SHA256cf800c8f69c9c0698245492b543e54902a257419bba3d1f304ff9accf45ee47f
SHA512f20fa314d147e77898e6cb98136a7feb1e97c7446aab9cd02f0c70b780d55db1fe9812ee9ad4b93dc7a9aae62b031b1bd7827d3e8e6f105b004ce5cf093b345e
-
Filesize
288B
MD5fdf1d163c70a61496835482f96036402
SHA16bb613243f348a39188d64e97f5e169135e0a1ec
SHA256e7d39ffd961ad9409fdf725569cde66b3dfca52a7be1146e390f8b1e1a1b24a5
SHA512f95f62c0de62e5be0843c1db77f9b646ef44f7a827ea38bb6b68bd8edc3fb72e707adc3db039097ce2b4a1b3f2dd3f8946f49333f37997195ef8f677083a2adc
-
Filesize
89B
MD5c8683c18cd94f72bc8fc2b14f9077422
SHA1cf7ba9b36fbed4b17adf12deb74d969450e31bf0
SHA256b52f230fa95d86ae8576b8ed16a08806020f4ef8c041dda41d26e9be268accee
SHA5125071235f5cfe7fd70c3cdc55b04d334e3371dae7b398ddc5d65301e352017373998b0f34d7d265221bd160cc16153eb5743d0dd052039f4be2cd82a2393b058c
-
Filesize
288B
MD5d5023b8065eee8ad92d9996defbc8f62
SHA1506c4734d325e33ed327984b2eb333ba8c6c5cef
SHA25670e37349c66da626786d5e069e22e7cc02d1c4d6180af4c99a12cc151dcaa3c5
SHA512bc31fe977f6e6eaa53309db37ee1efea8c897e2843404f0a069d398083ed0809adc1a1af95547d201cc5c7ca5da3feeabc76216aea120439bac4156dc7f631b3
-
Filesize
89B
MD575ce40a0fec9ecba00b9aef4c40f67d9
SHA1e7983cbe745beb45e3430c29758f8f6119aec515
SHA256d556fdabeeb621b07e5e4564a06be57c0692e8dc150ef8ec101d745332db6d29
SHA512469a0f188922932cce82f84343814929f700e5e9db2b304e572edc72c31710cee70ffa1621cc67c57633b927203b06b4146f1516b609282fd88104ad8aa4e8dc