Analysis
-
max time kernel
150s -
max time network
143s -
platform
debian-9_mips -
resource
debian9-mipsbe-20240611-en -
resource tags
arch:mipsimage:debian9-mipsbe-20240611-enkernel:4.9.0-13-4kc-maltalocale:en-usos:debian-9-mipssystem -
submitted
23-01-2025 01:35
Static task
static1
Behavioral task
behavioral1
Sample
pg.sh
Resource
ubuntu1804-amd64-20240729-en
Behavioral task
behavioral2
Sample
pg.sh
Resource
debian9-armhf-20240418-en
Behavioral task
behavioral3
Sample
pg.sh
Resource
debian9-mipsbe-20240611-en
Behavioral task
behavioral4
Sample
pg.sh
Resource
debian9-mipsel-20240226-en
General
-
Target
pg.sh
-
Size
35KB
-
MD5
7df7607aab8bd9a6c542cfc9156cda62
-
SHA1
3d411cd41f10c79f1be0502965b62441960fe5c2
-
SHA256
8f293050288c2ccee3effbc438a1324be5366d1933a68a426bcf1837cc64d417
-
SHA512
71a62f8257d60ff8512292a9253b86e580e6075ac20c5e9763aa474e01a432a5a04079002b2c3d8a3445dc0ea492559e5663eb90358ba4a59ac4f13d060b6ab6
-
SSDEEP
768:b87mzQ5VFNcDAFLcIwgnoYq0xFBSytguz:bOVF+D6cIwgosXz
Malware Config
Signatures
-
Kinsing family
-
Kinsing payload 1 IoCs
resource yara_rule behavioral3/files/fstream-33.dat family_elf_kinsing_loader -
File and Directory Permissions Modification 1 TTPs 4 IoCs
Adversaries may modify file or directory permissions to evade defenses.
pid Process 3044 Process not Found 3046 Process not Found 3051 Process not Found 3052 Process not Found -
Executes dropped EXE 1 IoCs
ioc pid Process /etc/kinsing 3053 pg.sh -
Flushes firewall rules 1 TTPs 1 IoCs
Flushes/ disables firewall rules inside the Linux kernel.
pid Process 727 iptables -
Abuse Elevation Control Mechanism: Sudo and Sudo Caching 1 TTPs 1 IoCs
Abuse sudo or cached sudo credentials to execute code.
pid Process 733 sudo -
Attempts to change immutable files 64 IoCs
Modifies inode attributes on the filesystem to allow changing of immutable files.
pid Process 1820 xargs 2348 Process not Found 2437 Process not Found 2289 Process not Found 2432 Process not Found 752 chattr 1489 grep 1545 xargs 1735 xargs 2168 Process not Found 2216 Process not Found 2307 Process not Found 2396 Process not Found 2608 Process not Found 1931 xargs 2163 Process not Found 1487 xargs 1636 xargs 2085 xargs 1726 xargs 2610 Process not Found 2206 Process not Found 2467 Process not Found 2572 Process not Found 1906 xargs 2550 Process not Found 2618 Process not Found 3033 Process not Found 1901 xargs 2452 Process not Found 1511 xargs 1736 sed 1860 xargs 1865 xargs 2390 Process not Found 2412 Process not Found 2472 Process not Found 2540 Process not Found 2560 Process not Found 2912 Process not Found 1703 sed 1966 xargs 2228 Process not Found 2244 Process not Found 2279 Process not Found 2548 Process not Found 2596 Process not Found 1705 xargs 1956 xargs 2060 xargs 2178 Process not Found 2654 Process not Found 2614 Process not Found 1481 xargs 2319 Process not Found 2960 Process not Found 724 chattr 1496 xargs 1516 xargs 1727 sed 1926 xargs 2234 Process not Found 2384 Process not Found 2598 Process not Found -
Creates/modifies Cron job 1 TTPs 60 IoCs
Cron allows running tasks on a schedule, and is commonly used for malware persistence.
description ioc Process File opened for modification /var/spool/cron/crontabs/tmp.6cTEgZ Process not Found File opened for modification /var/spool/cron/crontabs/tmp.DNeRC9 Process not Found File opened for modification /var/spool/cron/crontabs/tmp.ZrfTfd crontab File opened for modification /var/spool/cron/crontabs/tmp.v5exLD crontab File opened for modification /var/spool/cron/crontabs/tmp.8kXZq8 Process not Found File opened for modification /var/spool/cron/crontabs/tmp.iDqrza Process not Found File opened for modification /var/spool/cron/crontabs/tmp.fHTU6h Process not Found File opened for modification /var/spool/cron/crontabs/tmp.129mYK Process not Found File opened for modification /var/spool/cron/crontabs/tmp.9lWe2a Process not Found File opened for modification /var/spool/cron/crontabs/tmp.cq4u01 crontab File opened for modification /var/spool/cron/crontabs/tmp.au05Gc Process not Found File opened for modification /var/spool/cron/crontabs/tmp.9i2Kma crontab File opened for modification /var/spool/cron/crontabs/tmp.z922na Process not Found File opened for modification /var/spool/cron/crontabs/tmp.xSQyE8 Process not Found File opened for modification /var/spool/cron/crontabs/tmp.1Xq1He Process not Found File opened for modification /var/spool/cron/crontabs/tmp.ZnXwXI Process not Found File opened for modification /var/spool/cron/crontabs/tmp.MEbYLq Process not Found File opened for modification /var/spool/cron/crontabs/tmp.okZJxg crontab File opened for modification /var/spool/cron/crontabs/tmp.kfJWzC Process not Found File opened for modification /var/spool/cron/crontabs/tmp.dOzsqd Process not Found File opened for modification /var/spool/cron/crontabs/tmp.VwMoAc Process not Found File opened for modification /var/spool/cron/crontabs/tmp.wSsZGz Process not Found File opened for modification /var/spool/cron/crontabs/tmp.Xg6yeM Process not Found File opened for modification /var/spool/cron/crontabs/tmp.8FuYlr Process not Found File opened for modification /var/spool/cron/crontabs/tmp.hKgug7 Process not Found File opened for modification /var/spool/cron/crontabs/tmp.u2d6SW Process not Found File opened for modification /var/spool/cron/crontabs/tmp.vNh82h Process not Found File opened for modification /var/spool/cron/crontabs/tmp.cBkanX Process not Found File opened for modification /var/spool/cron/crontabs/tmp.BnG6FP crontab File opened for modification /var/spool/cron/crontabs/tmp.qBSgUj Process not Found File opened for modification /var/spool/cron/crontabs/tmp.C2qwyQ Process not Found File opened for modification /var/spool/cron/crontabs/tmp.IvAD4q Process not Found File opened for modification /var/spool/cron/crontabs/tmp.7DGpUG Process not Found File opened for modification /var/spool/cron/crontabs/tmp.KdvMW7 Process not Found File opened for modification /var/spool/cron/crontabs/tmp.C4zOMw Process not Found File opened for modification /var/spool/cron/crontabs/tmp.HOqEoL Process not Found File opened for modification /var/spool/cron/crontabs/tmp.hJLVjC Process not Found File opened for modification /var/spool/cron/crontabs/tmp.WRQNt3 Process not Found File opened for modification /var/spool/cron/crontabs/tmp.Us6whX Process not Found File opened for modification /var/spool/cron/crontabs/tmp.jP7FXr crontab File opened for modification /var/spool/cron/crontabs/tmp.bhyIDl Process not Found File opened for modification /var/spool/cron/crontabs/tmp.VkaSTf Process not Found File opened for modification /var/spool/cron/crontabs/tmp.ynaWbt Process not Found File opened for modification /var/spool/cron/crontabs/tmp.RSOuld Process not Found File opened for modification /var/spool/cron/crontabs/tmp.cjUYDs crontab File opened for modification /var/spool/cron/crontabs/tmp.CVO5iO crontab File opened for modification /var/spool/cron/crontabs/tmp.nCjfO0 crontab File opened for modification /var/spool/cron/crontabs/tmp.YTF3wr Process not Found File opened for modification /var/spool/cron/crontabs/tmp.d1FDQG Process not Found File opened for modification /var/spool/cron/crontabs/tmp.XpMrXg Process not Found File opened for modification /var/spool/cron/crontabs/tmp.UfK1xb crontab File opened for modification /var/spool/cron/crontabs/tmp.DufGUQ Process not Found File opened for modification /var/spool/cron/crontabs/tmp.wxmwW3 Process not Found File opened for modification /var/spool/cron/crontabs/tmp.Ao3DwT Process not Found File opened for modification /var/spool/cron/crontabs/tmp.KMQcpW crontab File opened for modification /var/spool/cron/crontabs/tmp.0y6nqE crontab File opened for modification /var/spool/cron/crontabs/tmp.P93Bep Process not Found File opened for modification /var/spool/cron/crontabs/tmp.B9yL0O Process not Found File opened for modification /var/spool/cron/crontabs/tmp.9Dhnsh Process not Found File opened for modification /var/spool/cron/crontabs/tmp.BPWl2E Process not Found -
Disables AppArmor 28 IoCs
Disables AppArmor security module.
pid Process 2982 Process not Found 3021 Process not Found 2982 Process not Found 2982 Process not Found 3010 Process not Found 3014 Process not Found 2982 Process not Found 3017 Process not Found 3020 Process not Found 3002 Process not Found 3011 Process not Found 3019 Process not Found 3002 Process not Found 2982 Process not Found 3002 Process not Found 3002 Process not Found 3018 Process not Found 3002 Process not Found 3001 Process not Found 3007 Process not Found 3009 Process not Found 3012 Process not Found 3013 Process not Found 3015 Process not Found 2982 Process not Found 3005 Process not Found 3016 Process not Found 3002 Process not Found -
pid Process 2981 Process not Found -
Enumerates running processes
Discovers information about currently running processes on the system
-
Reads CPU attributes 1 TTPs 64 IoCs
description ioc Process File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online exim4 File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online Process not Found -
Enumerates kernel/hardware configuration 1 TTPs 33 IoCs
Reads contents of /sys virtual filesystem to enumerate system information.
description ioc Process File opened for reading /sys/fs/kdbus/0-system/bus Process not Found File opened for reading /sys/fs/kdbus/0-system/bus Process not Found File opened for reading /sys/fs/kdbus/0-system/bus Process not Found File opened for reading /sys/fs/kdbus/0-system/bus Process not Found File opened for reading /sys/fs/kdbus/0-system/bus Process not Found File opened for reading /sys/fs/kdbus/0-system/bus Process not Found File opened for reading /sys/fs/kdbus/0-system/bus Process not Found File opened for reading /sys/fs/kdbus/0-system/bus Process not Found File opened for reading /sys/fs/kdbus/0-system/bus Process not Found File opened for reading /sys/fs/kdbus/0-system/bus Process not Found File opened for reading /sys/fs/kdbus/0-system/bus Process not Found File opened for reading /sys/fs/kdbus/0-system/bus Process not Found File opened for reading /sys/fs/kdbus/0-system/bus Process not Found File opened for reading /sys/fs/kdbus/0-system/bus Process not Found File opened for reading /sys/fs/kdbus/0-system/bus Process not Found File opened for reading /sys/fs/kdbus/0-system/bus Process not Found File opened for reading /sys/fs/kdbus/0-system/bus Process not Found File opened for reading /sys/fs/kdbus/0-system/bus Process not Found File opened for reading /sys/fs/kdbus/0-system/bus Process not Found File opened for reading /sys/fs/kdbus/0-system/bus Process not Found File opened for reading /sys/fs/kdbus/0-system/bus Process not Found File opened for reading /sys/fs/kdbus/0-system/bus Process not Found File opened for reading /sys/fs/kdbus/0-system/bus Process not Found File opened for reading /sys/fs/kdbus/0-system/bus Process not Found File opened for reading /sys/fs/kdbus/0-system/bus Process not Found File opened for reading /sys/fs/kdbus/0-system/bus Process not Found File opened for reading /sys/fs/kdbus/0-system/bus Process not Found File opened for reading /sys/fs/kdbus/0-system/bus Process not Found File opened for reading /sys/fs/kdbus/0-system/bus Process not Found File opened for reading /sys/fs/kdbus/0-system/bus Process not Found File opened for reading /sys/fs/kdbus/0-system/bus Process not Found File opened for reading /sys/fs/kdbus/0-system/bus Process not Found File opened for reading /sys/fs/kdbus/0-system/bus Process not Found -
Process Discovery 1 TTPs 64 IoCs
Adversaries may try to discover information about running processes.
pid Process 2076 ps 2314 Process not Found 1483 ps 1952 ps 2066 ps 2408 Process not Found 2423 Process not Found 1841 ps 1866 ps 1932 ps 2071 ps 2385 Process not Found 3022 Process not Found 1497 ps 1937 ps 2007 ps 2207 Process not Found 2355 Process not Found 1892 ps 2056 ps 2164 Process not Found 2184 Process not Found 2367 Process not Found 2413 Process not Found 2002 ps 1782 ps 1967 ps 2179 Process not Found 1492 ps 2092 ps 2189 Process not Found 2403 Process not Found 3027 Process not Found 1831 ps 1902 ps 2081 ps 2320 Process not Found 1777 ps 2114 Process not Found 1977 ps 1982 ps 2139 Process not Found 2332 Process not Found 1962 ps 2102 ps 2144 Process not Found 2217 Process not Found 2229 Process not Found 1877 ps 2017 ps 2052 ps 2308 Process not Found 1887 ps 1912 ps 2027 ps 1907 ps 2159 Process not Found 2201 Process not Found 2134 Process not Found 2047 ps 2169 Process not Found 2349 Process not Found 2373 Process not Found 1471 ps -
description ioc Process File opened for reading /proc/75/cmdline Process not Found File opened for reading /proc/379/cmdline pkill File opened for reading /proc/338/cmdline pkill File opened for reading /proc/5/stat ps File opened for reading /proc/339/cmdline ps File opened for reading /proc/80/stat Process not Found File opened for reading /proc/23/stat Process not Found File opened for reading /proc/7/status Process not Found File opened for reading /proc/18/stat Process not Found File opened for reading /proc/163/status Process not Found File opened for reading /proc/146/cmdline Process not Found File opened for reading /proc/335/cmdline Process not Found File opened for reading /proc/22/stat ps File opened for reading /proc/76/stat ps File opened for reading /proc/14/status Process not Found File opened for reading /proc/711/status Process not Found File opened for reading /proc/sys/kernel/osrelease Process not Found File opened for reading /proc/4/cmdline Process not Found File opened for reading /proc/filesystems ls File opened for reading /proc/5/cmdline pkill File opened for reading /proc/24/stat Process not Found File opened for reading /proc/414/cmdline Process not Found File opened for reading /proc/231/status Process not Found File opened for reading /proc/339/status Process not Found File opened for reading /proc/335/status ps File opened for reading /proc/717/cmdline Process not Found File opened for reading /proc/687/status Process not Found File opened for reading /proc/37/cmdline ps File opened for reading /proc/338/cmdline ps File opened for reading /proc/72/cmdline Process not Found File opened for reading /proc/15/status Process not Found File opened for reading /proc/7/status Process not Found File opened for reading /proc/151/status pkill File opened for reading /proc/335/cmdline ps File opened for reading /proc/78/stat ps File opened for reading /proc/163/cmdline Process not Found File opened for reading /proc/9/status Process not Found File opened for reading /proc/335/cmdline Process not Found File opened for reading /proc/706/cmdline Process not Found File opened for reading /proc/8/status Process not Found File opened for reading /proc/668/cmdline Process not Found File opened for reading /proc/12/cmdline pkill File opened for reading /proc/6/status Process not Found File opened for reading /proc/151/status Process not Found File opened for reading /proc/708/status Process not Found File opened for reading /proc/72/status Process not Found File opened for reading /proc/146/cmdline Process not Found File opened for reading /proc/146/stat ps File opened for reading /proc/72/status Process not Found File opened for reading /proc/17/cmdline Process not Found File opened for reading /proc/708/status ps File opened for reading /proc/17/stat Process not Found File opened for reading /proc/335/cmdline pkill File opened for reading /proc/151/stat ps File opened for reading /proc/711/stat Process not Found File opened for reading /proc/146/status Process not Found File opened for reading /proc/14/status Process not Found File opened for reading /proc/338/cmdline Process not Found File opened for reading /proc/16/status ps File opened for reading /proc/self/stat ps File opened for reading /proc/2113/status ps File opened for reading /proc/343/status Process not Found File opened for reading /proc/sys/kernel/osrelease pkill File opened for reading /proc/112/status Process not Found -
System Network Configuration Discovery 1 TTPs 6 IoCs
Adversaries may gather information about the network configuration of a system.
pid Process 2262 Process not Found 2799 Process not Found 3143 Process not Found 1427 ls 2019 grep 2049 grep -
Writes file to tmp directory 1 IoCs
Malware often drops required files in the /tmp directory.
description ioc Process File opened for modification /tmp/log_rot pg.sh
Processes
-
/tmp/pg.sh/tmp/pg.sh1⤵
- Executes dropped EXE
- Writes file to tmp directory
PID:711 -
/bin/rmrm -rf /var/log/syslog2⤵PID:713
-
-
/usr/bin/chattrchattr -iua /tmp/2⤵PID:715
-
-
/usr/bin/chattrchattr -iua /var/tmp/2⤵PID:720
-
-
/usr/bin/chattrchattr -R -ia /var/spool/cron2⤵PID:722
-
-
/usr/bin/chattrchattr -ia /etc/crontab2⤵
- Attempts to change immutable files
PID:724
-
-
/sbin/iptablesiptables -F2⤵
- Flushes firewall rules
PID:727
-
-
/usr/bin/sudosudo sysctl "kernel.nmi_watchdog=0"2⤵
- Abuse Elevation Control Mechanism: Sudo and Sudo Caching
PID:733 -
/usr/sbin/sendmailsendmail -t3⤵PID:741
-
/usr/sbin/exim4/usr/sbin/exim4 -Mc 1talBp-0000Bx-Of4⤵PID:755
-
-
-
/usr/sbin/sendmailsendmail -t3⤵PID:744
-
/usr/sbin/exim4/usr/sbin/exim4 -Mc 1talBp-0000C0-Pb4⤵
- Reads CPU attributes
PID:757
-
-
-
/sbin/sysctlsysctl "kernel.nmi_watchdog=0"3⤵PID:746
-
-
-
/usr/sbin/userdeluserdel akay2⤵PID:747
-
-
/usr/sbin/userdeluserdel vfinder2⤵PID:749
-
-
/usr/bin/chattrchattr -iae /root/.ssh/2⤵
- Attempts to change immutable files
PID:752
-
-
/usr/bin/chattrchattr -iae /root/.ssh/authorized_keys2⤵PID:753
-
-
/bin/rmrm -rf "/tmp/addres*"2⤵PID:754
-
-
/bin/rmrm -rf "/tmp/walle*"2⤵PID:756
-
-
/bin/rmrm -rf /tmp/keys2⤵PID:759
-
-
/bin/grepgrep exe2⤵PID:762
-
-
/bin/lsls -latrh /proc/12⤵PID:761
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:764
-
-
/bin/grepgrep exe2⤵PID:767
-
-
/bin/lsls -latrh /proc/102⤵PID:766
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:769
-
-
/bin/grepgrep exe2⤵PID:775
-
-
/bin/lsls -latrh /proc/1042⤵PID:774
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:777
-
-
/bin/grepgrep exe2⤵PID:780
-
-
/bin/lsls -latrh /proc/112⤵PID:779
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:782
-
-
/bin/grepgrep exe2⤵PID:785
-
-
/bin/lsls -latrh /proc/1122⤵PID:784
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:787
-
-
/bin/grepgrep exe2⤵PID:790
-
-
/bin/lsls -latrh /proc/1132⤵PID:789
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:792
-
-
/bin/grepgrep exe2⤵PID:795
-
-
/bin/lsls -latrh /proc/122⤵PID:794
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:797
-
-
/bin/grepgrep exe2⤵PID:800
-
-
/bin/lsls -latrh /proc/132⤵PID:799
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:802
-
-
/bin/grepgrep exe2⤵PID:805
-
-
/bin/lsls -latrh /proc/142⤵PID:804
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:807
-
-
/bin/grepgrep exe2⤵PID:810
-
-
/bin/lsls -latrh /proc/1402⤵PID:809
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:812
-
-
/bin/grepgrep exe2⤵PID:815
-
-
/bin/lsls -latrh /proc/1462⤵PID:814
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:817
-
-
/bin/grepgrep exe2⤵PID:820
-
-
/bin/lsls -latrh /proc/152⤵PID:819
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:822
-
-
/bin/grepgrep exe2⤵PID:825
-
-
/bin/lsls -latrh /proc/1512⤵PID:824
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:827
-
-
/bin/grepgrep exe2⤵PID:830
-
-
/bin/lsls -latrh /proc/162⤵PID:829
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:832
-
-
/bin/grepgrep exe2⤵PID:835
-
-
/bin/lsls -latrh /proc/1632⤵PID:834
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:837
-
-
/bin/grepgrep exe2⤵PID:840
-
-
/bin/lsls -latrh /proc/172⤵PID:839
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:842
-
-
/bin/grepgrep exe2⤵PID:845
-
-
/bin/lsls -latrh /proc/182⤵PID:844
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:847
-
-
/bin/grepgrep exe2⤵PID:850
-
-
/bin/lsls -latrh /proc/192⤵PID:849
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:852
-
-
/bin/grepgrep exe2⤵PID:855
-
-
/bin/lsls -latrh /proc/22⤵PID:854
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:857
-
-
/bin/grepgrep exe2⤵PID:860
-
-
/bin/lsls -latrh /proc/202⤵PID:859
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:862
-
-
/bin/grepgrep exe2⤵PID:865
-
-
/bin/lsls -latrh /proc/212⤵PID:864
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:867
-
-
/bin/grepgrep exe2⤵PID:870
-
-
/bin/lsls -latrh /proc/222⤵PID:869
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:872
-
-
/bin/grepgrep exe2⤵PID:875
-
-
/bin/lsls -latrh /proc/232⤵PID:874
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:877
-
-
/bin/grepgrep exe2⤵PID:880
-
-
/bin/lsls -latrh /proc/2312⤵PID:879
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:882
-
-
/bin/grepgrep exe2⤵PID:885
-
-
/bin/lsls -latrh /proc/242⤵PID:884
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:887
-
-
/bin/grepgrep exe2⤵PID:890
-
-
/bin/lsls -latrh /proc/2482⤵PID:889
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:892
-
-
/bin/grepgrep exe2⤵PID:895
-
-
/bin/lsls -latrh /proc/32⤵PID:894
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:897
-
-
/bin/grepgrep exe2⤵PID:900
-
-
/bin/lsls -latrh /proc/3352⤵PID:899
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:902
-
-
/bin/grepgrep exe2⤵PID:905
-
-
/bin/lsls -latrh /proc/3372⤵PID:904
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:907
-
-
/bin/grepgrep exe2⤵PID:910
-
-
/bin/lsls -latrh /proc/3382⤵PID:909
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:912
-
-
/bin/grepgrep exe2⤵PID:915
-
-
/bin/lsls -latrh /proc/3392⤵PID:914
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:917
-
-
/bin/grepgrep exe2⤵PID:920
-
-
/bin/lsls -latrh /proc/3432⤵PID:919
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:922
-
-
/bin/grepgrep exe2⤵PID:925
-
-
/bin/lsls -latrh /proc/362⤵PID:924
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:927
-
-
/bin/grepgrep exe2⤵PID:930
-
-
/bin/lsls -latrh /proc/372⤵PID:929
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:934
-
-
/bin/grepgrep exe2⤵PID:937
-
-
/bin/lsls -latrh /proc/3792⤵PID:936
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:940
-
-
/bin/grepgrep exe2⤵PID:944
-
-
/bin/lsls -latrh /proc/3822⤵PID:943
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:946
-
-
/bin/grepgrep exe2⤵PID:950
-
-
/bin/lsls -latrh /proc/3902⤵PID:949
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:953
-
-
/bin/grepgrep exe2⤵PID:957
-
-
/bin/lsls -latrh /proc/42⤵PID:956
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:960
-
-
/bin/grepgrep exe2⤵PID:963
-
-
/bin/lsls -latrh /proc/4142⤵PID:962
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:966
-
-
/bin/grepgrep exe2⤵PID:970
-
-
/bin/lsls -latrh /proc/52⤵PID:969
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:973
-
-
/bin/grepgrep exe2⤵PID:977
-
-
/bin/lsls -latrh /proc/62⤵PID:976
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:979
-
-
/bin/grepgrep exe2⤵PID:983
-
-
/bin/lsls -latrh /proc/6682⤵PID:982
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:986
-
-
/bin/grepgrep exe2⤵PID:990
-
-
/bin/lsls -latrh /proc/6712⤵PID:989
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:993
-
-
/bin/grepgrep exe2⤵PID:996
-
-
/bin/lsls -latrh /proc/6772⤵PID:995
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1000
-
-
/bin/grepgrep exe2⤵PID:1003
-
-
/bin/lsls -latrh /proc/6782⤵PID:1002
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1007
-
-
/bin/grepgrep exe2⤵PID:1010
-
-
/bin/lsls -latrh /proc/6872⤵PID:1009
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1013
-
-
/bin/grepgrep exe2⤵PID:1017
-
-
/bin/lsls -latrh /proc/692⤵PID:1016
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1020
-
-
/bin/grepgrep exe2⤵PID:1024
-
-
/bin/lsls -latrh /proc/72⤵PID:1023
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1026
-
-
/bin/grepgrep exe2⤵PID:1030
-
-
/bin/lsls -latrh /proc/702⤵PID:1029
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1033
-
-
/bin/grepgrep exe2⤵PID:1036
-
-
/bin/lsls -latrh /proc/7012⤵PID:1035
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1040
-
-
/bin/grepgrep exe2⤵PID:1043
-
-
/bin/lsls -latrh /proc/7022⤵PID:1042
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1046
-
-
/bin/grepgrep exe2⤵PID:1050
-
-
/bin/lsls -latrh /proc/7062⤵PID:1049
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1054
-
-
/bin/grepgrep exe2⤵PID:1057
-
-
/bin/lsls -latrh /proc/7072⤵PID:1056
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1060
-
-
/bin/grepgrep exe2⤵PID:1065
-
-
/bin/lsls -latrh /proc/7082⤵PID:1064
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1070
-
-
/bin/lsls -latrh /proc/712⤵PID:1072
-
-
/bin/grepgrep exe2⤵PID:1073
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1076
-
-
/bin/grepgrep exe2⤵PID:1080
-
-
/bin/lsls -latrh /proc/7112⤵PID:1079
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1082
-
-
/bin/grepgrep exe2⤵PID:1087
-
-
/bin/lsls -latrh /proc/7122⤵PID:1086
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1090
-
-
/bin/grepgrep exe2⤵PID:1093
-
-
/bin/lsls -latrh /proc/7172⤵PID:1092
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1096
-
-
/bin/grepgrep exe2⤵PID:1099
-
-
/bin/lsls -latrh /proc/722⤵PID:1098
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1101
-
-
/bin/grepgrep exe2⤵PID:1104
-
-
/bin/lsls -latrh /proc/732⤵PID:1103
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1107
-
-
/bin/lsls -latrh /proc/752⤵PID:1109
-
-
/bin/grepgrep exe2⤵PID:1110
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1112
-
-
/bin/grepgrep exe2⤵PID:1115
-
-
/bin/lsls -latrh /proc/7512⤵PID:1114
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1117
-
-
/bin/grepgrep exe2⤵PID:1120
-
-
/bin/lsls -latrh /proc/7552⤵PID:1119
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1122
-
-
/bin/grepgrep exe2⤵PID:1125
-
-
/bin/lsls -latrh /proc/7572⤵PID:1124
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1127
-
-
/bin/grepgrep exe2⤵PID:1130
-
-
/bin/lsls -latrh /proc/7582⤵PID:1129
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1132
-
-
/bin/grepgrep exe2⤵PID:1135
-
-
/bin/lsls -latrh /proc/762⤵PID:1134
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1137
-
-
/bin/grepgrep exe2⤵PID:1140
-
-
/bin/lsls -latrh /proc/772⤵PID:1139
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1142
-
-
/bin/grepgrep exe2⤵PID:1145
-
-
/bin/lsls -latrh /proc/782⤵PID:1144
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1147
-
-
/bin/grepgrep exe2⤵PID:1150
-
-
/bin/lsls -latrh /proc/82⤵PID:1149
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1152
-
-
/bin/grepgrep exe2⤵PID:1155
-
-
/bin/lsls -latrh /proc/802⤵PID:1154
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1157
-
-
/bin/grepgrep exe2⤵PID:1160
-
-
/bin/lsls -latrh /proc/92⤵PID:1159
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1162
-
-
/bin/grepgrep exe2⤵PID:1165
-
-
/bin/lsls -latrh /proc/buddyinfo2⤵PID:1164
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1167
-
-
/bin/grepgrep exe2⤵PID:1170
-
-
/bin/lsls -latrh /proc/bus2⤵PID:1169
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1172
-
-
/bin/grepgrep exe2⤵PID:1175
-
-
/bin/lsls -latrh /proc/cgroups2⤵PID:1174
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1177
-
-
/bin/grepgrep exe2⤵PID:1180
-
-
/bin/lsls -latrh /proc/cmdline2⤵PID:1179
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1182
-
-
/bin/grepgrep exe2⤵PID:1185
-
-
/bin/lsls -latrh /proc/consoles2⤵PID:1184
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1187
-
-
/bin/grepgrep exe2⤵PID:1190
-
-
/bin/lsls -latrh /proc/cpuinfo2⤵PID:1189
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1192
-
-
/bin/grepgrep exe2⤵PID:1195
-
-
/bin/lsls -latrh /proc/crypto2⤵PID:1194
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1197
-
-
/bin/grepgrep exe2⤵PID:1200
-
-
/bin/lsls -latrh /proc/device-tree2⤵PID:1199
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1202
-
-
/bin/grepgrep exe2⤵PID:1205
-
-
/bin/lsls -latrh /proc/devices2⤵PID:1204
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1207
-
-
/bin/grepgrep exe2⤵PID:1210
-
-
/bin/lsls -latrh /proc/diskstats2⤵
- Reads runtime system information
PID:1209
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1212
-
-
/bin/grepgrep exe2⤵PID:1215
-
-
/bin/lsls -latrh /proc/dma2⤵PID:1214
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1217
-
-
/bin/grepgrep exe2⤵PID:1220
-
-
/bin/lsls -latrh /proc/driver2⤵PID:1219
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1222
-
-
/bin/grepgrep exe2⤵PID:1228
-
-
/bin/lsls -latrh /proc/execdomains2⤵PID:1227
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1230
-
-
/bin/grepgrep exe2⤵PID:1233
-
-
/bin/lsls -latrh /proc/fb2⤵PID:1232
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1235
-
-
/bin/grepgrep exe2⤵PID:1238
-
-
/bin/lsls -latrh /proc/filesystems2⤵PID:1237
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1240
-
-
/bin/grepgrep exe2⤵PID:1243
-
-
/bin/lsls -latrh /proc/fs2⤵PID:1242
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1245
-
-
/bin/grepgrep exe2⤵PID:1248
-
-
/bin/lsls -latrh /proc/interrupts2⤵PID:1247
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1250
-
-
/bin/grepgrep exe2⤵PID:1253
-
-
/bin/lsls -latrh /proc/iomem2⤵PID:1252
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1255
-
-
/bin/grepgrep exe2⤵PID:1258
-
-
/bin/lsls -latrh /proc/ioports2⤵PID:1257
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1260
-
-
/bin/grepgrep exe2⤵PID:1263
-
-
/bin/lsls -latrh /proc/irq2⤵PID:1262
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1265
-
-
/bin/grepgrep exe2⤵PID:1268
-
-
/bin/lsls -latrh /proc/kallsyms2⤵PID:1267
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1270
-
-
/bin/grepgrep exe2⤵PID:1273
-
-
/bin/lsls -latrh /proc/kcore2⤵PID:1272
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1275
-
-
/bin/grepgrep exe2⤵PID:1278
-
-
/bin/lsls -latrh /proc/key-users2⤵PID:1277
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1280
-
-
/bin/lsls -latrh /proc/keys2⤵PID:1282
-
-
/bin/grepgrep exe2⤵PID:1283
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1285
-
-
/bin/grepgrep exe2⤵PID:1290
-
-
/bin/lsls -latrh /proc/kmsg2⤵PID:1289
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1292
-
-
/bin/grepgrep exe2⤵PID:1296
-
-
/bin/lsls -latrh /proc/kpagecgroup2⤵PID:1295
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1299
-
-
/bin/grepgrep exe2⤵PID:1302
-
-
/bin/lsls -latrh /proc/kpagecount2⤵PID:1301
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1305
-
-
/bin/grepgrep exe2⤵PID:1309
-
-
/bin/lsls -latrh /proc/kpageflags2⤵PID:1308
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1311
-
-
/bin/grepgrep exe2⤵PID:1315
-
-
/bin/lsls -latrh /proc/loadavg2⤵PID:1314
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1318
-
-
/bin/grepgrep exe2⤵PID:1321
-
-
/bin/lsls -latrh /proc/locks2⤵PID:1320
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1325
-
-
/bin/grepgrep exe2⤵PID:1328
-
-
/bin/lsls -latrh /proc/meminfo2⤵PID:1327
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1331
-
-
/bin/grepgrep exe2⤵PID:1335
-
-
/bin/lsls -latrh /proc/misc2⤵PID:1334
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1337
-
-
/bin/grepgrep exe2⤵PID:1341
-
-
/bin/lsls -latrh /proc/modules2⤵PID:1340
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1344
-
-
/bin/grepgrep exe2⤵PID:1347
-
-
/bin/lsls -latrh /proc/mounts2⤵PID:1346
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1350
-
-
/bin/grepgrep exe2⤵PID:1354
-
-
/bin/lsls -latrh /proc/net2⤵PID:1353
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1356
-
-
/bin/grepgrep exe2⤵PID:1360
-
-
/bin/lsls -latrh /proc/pagetypeinfo2⤵PID:1359
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1363
-
-
/bin/grepgrep exe2⤵PID:1366
-
-
/bin/lsls -latrh /proc/partitions2⤵PID:1365
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1369
-
-
/bin/grepgrep exe2⤵PID:1373
-
-
/bin/lsls -latrh /proc/sched_debug2⤵PID:1372
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1375
-
-
/bin/grepgrep exe2⤵PID:1379
-
-
/bin/lsls -latrh /proc/schedstat2⤵PID:1378
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1382
-
-
/bin/grepgrep exe2⤵PID:1386
-
-
/bin/lsls -latrh /proc/self2⤵PID:1385
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1389
-
-
/bin/grepgrep exe2⤵PID:1392
-
-
/bin/lsls -latrh /proc/slabinfo2⤵PID:1391
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1394
-
-
/bin/grepgrep exe2⤵PID:1398
-
-
/bin/lsls -latrh /proc/softirqs2⤵PID:1397
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1401
-
-
/bin/grepgrep exe2⤵PID:1405
-
-
/bin/lsls -latrh /proc/stat2⤵PID:1404
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1408
-
-
/bin/grepgrep exe2⤵PID:1411
-
-
/bin/lsls -latrh /proc/swaps2⤵PID:1410
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1414
-
-
/bin/grepgrep exe2⤵PID:1418
-
-
/bin/lsls -latrh /proc/sys2⤵PID:1417
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1420
-
-
/bin/grepgrep exe2⤵PID:1423
-
-
/bin/lsls -latrh /proc/sysrq-trigger2⤵PID:1422
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1425
-
-
/bin/grepgrep exe2⤵PID:1428
-
-
/bin/lsls -latrh /proc/sysvipc2⤵
- System Network Configuration Discovery
PID:1427
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1430
-
-
/bin/grepgrep exe2⤵PID:1433
-
-
/bin/lsls -latrh /proc/thread-self2⤵PID:1432
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1435
-
-
/bin/grepgrep exe2⤵PID:1438
-
-
/bin/lsls -latrh /proc/timer_list2⤵PID:1437
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1440
-
-
/bin/grepgrep exe2⤵PID:1443
-
-
/bin/lsls -latrh /proc/tty2⤵PID:1442
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1445
-
-
/bin/grepgrep exe2⤵PID:1448
-
-
/bin/lsls -latrh /proc/uptime2⤵PID:1447
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1450
-
-
/bin/grepgrep exe2⤵PID:1453
-
-
/bin/lsls -latrh /proc/version2⤵PID:1452
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1455
-
-
/bin/grepgrep exe2⤵PID:1458
-
-
/bin/lsls -latrh /proc/vmallocinfo2⤵PID:1457
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1460
-
-
/bin/grepgrep exe2⤵PID:1463
-
-
/bin/lsls -latrh /proc/vmstat2⤵PID:1462
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1465
-
-
/bin/grepgrep exe2⤵PID:1468
-
-
/bin/lsls -latrh /proc/zoneinfo2⤵PID:1467
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1470
-
-
/bin/grepgrep /dot2⤵PID:1472
-
-
/bin/grepgrep -v grep2⤵PID:1473
-
-
/bin/psps aux2⤵
- Process Discovery
PID:1471
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1474
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1475
-
-
/usr/bin/pkillpkill -f hezb2⤵PID:1476
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1481
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1480
-
-
/bin/grepgrep -v grep2⤵PID:1479
-
-
/bin/grepgrep tracepath2⤵PID:1478
-
-
/bin/psps aux2⤵PID:1477
-
-
/usr/bin/pkillpkill -f /tmp/.out2⤵PID:1482
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1487
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1486
-
-
/bin/grepgrep -v grep2⤵PID:1485
-
-
/bin/grepgrep ./ll12⤵PID:1484
-
-
/bin/psps aux2⤵
- Process Discovery
PID:1483
-
-
/bin/grepgrep -i "[a]liyun"2⤵
- Attempts to change immutable files
PID:1489
-
-
/bin/psps aux2⤵
- Reads CPU attributes
PID:1488
-
-
/bin/grepgrep -i "[y]unjing"2⤵PID:1491
-
-
/bin/psps aux2⤵
- Reads CPU attributes
PID:1490
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1496
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1495
-
-
/bin/grepgrep -v grep2⤵PID:1494
-
-
/bin/grepgrep "php-fpm pool www"2⤵PID:1493
-
-
/bin/psps aux2⤵
- Process Discovery
- Reads runtime system information
PID:1492
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1501
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1500
-
-
/bin/grepgrep -v grep2⤵PID:1499
-
-
/bin/grepgrep "Cli start accept"2⤵PID:1498
-
-
/bin/psps aux2⤵
- Process Discovery
PID:1497
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1506
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1505
-
-
/bin/grepgrep -v grep2⤵PID:1504
-
-
/bin/grepgrep "bash -k"2⤵PID:1503
-
-
/bin/psps aux2⤵PID:1502
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1511
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1510
-
-
/bin/grepgrep -v grep2⤵PID:1509
-
-
/bin/grepgrep perfctl2⤵PID:1508
-
-
/bin/psps aux2⤵PID:1507
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1516
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1515
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1514
-
-
/bin/grepgrep 185.71.65.2382⤵PID:1513
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1521
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1520
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1519
-
-
/bin/grepgrep 140.82.52.872⤵PID:1518
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1527
-
-
/bin/grepgrep -v -2⤵PID:1526
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1525
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1524
-
-
/bin/grepgrep 207.38.87.62⤵PID:1523
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1533
-
-
/bin/grepgrep -v -2⤵PID:1532
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1531
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1530
-
-
/bin/grepgrep 23.94.214.1192⤵PID:1529
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1539
-
-
/bin/grepgrep -v -2⤵PID:1538
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1537
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1536
-
-
/bin/grepgrep 34.81.218.76:94862⤵PID:1535
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1545
-
-
/bin/grepgrep -v -2⤵PID:1544
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1543
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1542
-
-
/bin/grepgrep 42.112.28.216:94862⤵PID:1541
-
-
/usr/bin/pkillpkill -f .git/kthreaddw2⤵PID:1546
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1551
-
-
/usr/bin/awkawk "{if(\$3>80.0) print \$2}"2⤵PID:1550
-
-
/bin/grepgrep -v grep2⤵PID:1549
-
-
/bin/grepgrep agetty2⤵PID:1548
-
-
/bin/psps aux2⤵PID:1547
-
-
/usr/bin/pkillpkill -f 42.112.28.2162⤵
- Reads runtime system information
PID:1552
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1555
-
-
/usr/bin/crontabcrontab -l2⤵PID:1553
-
-
/bin/sedsed /192.81.212.13/d2⤵PID:1554
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1558
-
-
/bin/sedsed /base64/d2⤵PID:1557
-
-
/usr/bin/crontabcrontab -l2⤵PID:1556
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1561
-
-
/bin/sedsed /python/d2⤵PID:1560
-
-
/usr/bin/crontabcrontab -l2⤵PID:1559
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1564
-
-
/bin/sedsed /shm/d2⤵PID:1563
-
-
/usr/bin/crontabcrontab -l2⤵PID:1562
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1567
-
-
/bin/sedsed /postgresql/d2⤵PID:1566
-
-
/usr/bin/crontabcrontab -l2⤵PID:1565
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1570
-
-
/bin/sedsed /cloudfronts/d2⤵PID:1569
-
-
/usr/bin/crontabcrontab -l2⤵PID:1568
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1573
-
-
/bin/sedsed /sshd/d2⤵PID:1572
-
-
/usr/bin/crontabcrontab -l2⤵PID:1571
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1576
-
-
/bin/sedsed /linux/d2⤵PID:1575
-
-
/usr/bin/crontabcrontab -l2⤵PID:1574
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1579
-
-
/bin/sedsed /neoogilvy/d2⤵PID:1578
-
-
/usr/bin/crontabcrontab -l2⤵PID:1577
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1582
-
-
/bin/sedsed /rsync/d2⤵PID:1581
-
-
/usr/bin/crontabcrontab -l2⤵PID:1580
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1585
-
-
/bin/sedsed /bpdeliver/d2⤵PID:1584
-
-
/usr/bin/crontabcrontab -l2⤵PID:1583
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1588
-
-
/bin/sedsed /perfcc/d2⤵PID:1587
-
-
/usr/bin/crontabcrontab -l2⤵PID:1586
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1591
-
-
/bin/sedsed /atdb/d2⤵PID:1590
-
-
/usr/bin/crontabcrontab -l2⤵PID:1589
-
-
/usr/bin/pkillpkill -f sshd2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1592
-
-
/usr/bin/pkillpkill -f htop2⤵
- Reads CPU attributes
PID:1593
-
-
/usr/bin/pkillpkill -f linuxsys2⤵PID:1595
-
-
/usr/bin/pkillpkill -f kthreaddo2⤵PID:1596
-
-
/usr/bin/pkillpkill -f donkey2⤵PID:1597
-
-
/usr/bin/pkillpkill -f sysupdater2⤵PID:1598
-
-
/usr/bin/pkillpkill -f php-update.service2⤵PID:1599
-
-
/usr/bin/pkillpkill -f update-setup2⤵PID:1600
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1606
-
-
/bin/grepgrep -v -2⤵PID:1605
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1604
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1603
-
-
/bin/grepgrep :14142⤵PID:1602
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1612
-
-
/bin/grepgrep -v -2⤵PID:1611
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1610
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1609
-
-
/bin/grepgrep 127.0.0.1:520182⤵PID:1608
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1618
-
-
/bin/grepgrep -v -2⤵PID:1617
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1616
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1615
-
-
/bin/grepgrep :1432⤵PID:1614
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1624
-
-
/bin/grepgrep -v -2⤵PID:1623
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1622
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1621
-
-
/bin/grepgrep :22222⤵PID:1620
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1630
-
-
/bin/grepgrep -v -2⤵PID:1629
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1628
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1627
-
-
/bin/grepgrep :33332⤵PID:1626
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1634
-
-
/bin/grepgrep -v -2⤵PID:1635
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1633
-
-
/bin/grepgrep :33892⤵PID:1632
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1636
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1642
-
-
/bin/grepgrep -v -2⤵PID:1641
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1640
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1639
-
-
/bin/grepgrep :44442⤵PID:1638
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1648
-
-
/bin/grepgrep -v -2⤵PID:1647
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1645
-
-
/bin/grepgrep :55552⤵PID:1644
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1646
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1654
-
-
/bin/grepgrep -v -2⤵PID:1653
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1652
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1651
-
-
/bin/grepgrep :66662⤵PID:1650
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1660
-
-
/bin/grepgrep -v -2⤵PID:1659
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1658
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1657
-
-
/bin/grepgrep :66652⤵PID:1656
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1666
-
-
/bin/grepgrep -v -2⤵PID:1665
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1664
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1663
-
-
/bin/grepgrep :66672⤵PID:1662
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1672
-
-
/bin/grepgrep -v -2⤵PID:1671
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1670
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1669
-
-
/bin/grepgrep :77772⤵PID:1668
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1678
-
-
/bin/grepgrep -v -2⤵PID:1677
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1676
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1675
-
-
/bin/grepgrep :84442⤵PID:1674
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1684
-
-
/bin/grepgrep -v -2⤵PID:1683
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1682
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1681
-
-
/bin/grepgrep :33472⤵PID:1680
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1690
-
-
/bin/grepgrep -v -2⤵PID:1689
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1688
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1687
-
-
/bin/grepgrep :144442⤵PID:1686
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1696
-
-
/bin/grepgrep -v -2⤵PID:1695
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1694
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1693
-
-
/bin/grepgrep :144332⤵PID:1692
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1702
-
-
/bin/grepgrep -v -2⤵PID:1701
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1700
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1699
-
-
/bin/grepgrep :135312⤵PID:1698
-
-
/bin/sedsed -i "s/^0//" /tmp/.X11-unix/012⤵
- Attempts to change immutable files
PID:1703
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1705
-
-
/bin/catcat /tmp/.X11-unix/012⤵PID:1704
-
-
/bin/sedsed -i "s/^0//" /tmp/.X11-unix/112⤵PID:1706
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1708
-
-
/bin/catcat /tmp/.X11-unix/112⤵PID:1707
-
-
/bin/sedsed -i "s/^0//" /tmp/.X11-unix/222⤵PID:1709
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1711
-
-
/bin/catcat /tmp/.X11-unix/222⤵PID:1710
-
-
/bin/sedsed -i "s/^0//" /tmp/.systemd.12⤵PID:1712
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1714
-
-
/bin/catcat /tmp/.systemd.12⤵PID:1713
-
-
/bin/sedsed -i "s/^0//" /tmp/.systemd.22⤵PID:1715
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1717
-
-
/bin/catcat /tmp/.systemd.22⤵PID:1716
-
-
/bin/sedsed -i "s/^0//" /tmp/.systemd.32⤵PID:1718
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1720
-
-
/bin/catcat /tmp/.systemd.32⤵PID:1719
-
-
/bin/catcat /tmp/.systemd.12⤵PID:1721
-
-
/bin/catcat /tmp/.systemd.22⤵PID:1722
-
-
/bin/catcat /tmp/.systemd.32⤵PID:1723
-
-
/bin/sedsed -i "s/^0//" /tmp/.pg_stat.02⤵PID:1724
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1726
-
-
/bin/catcat /tmp/.pg_stat.02⤵PID:1725
-
-
/bin/sedsed -i "s/^0//" /tmp/.pg_stat.12⤵
- Attempts to change immutable files
PID:1727
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1729
-
-
/bin/catcat /tmp/.pg_stat.12⤵PID:1728
-
-
/bin/sedsed -i "s/^0//" /data/./oka.pid2⤵PID:1730
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1732
-
-
/bin/catcat /data/./oka.pid2⤵PID:1731
-
-
/bin/sedsed -i "s/^0//" /tmp/.ICE-unix/d2⤵PID:1733
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1735
-
-
/bin/catcat /tmp/.ICE-unix/d2⤵PID:1734
-
-
/bin/sedsed -i "s/^0//" /tmp/.ICE-unix/m2⤵
- Attempts to change immutable files
PID:1736
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1738
-
-
/bin/catcat /tmp/.ICE-unix/m2⤵PID:1737
-
-
/usr/bin/pkillpkill -f 80.211.206.1052⤵PID:1739
-
-
/usr/bin/pkillpkill -f 207.38.87.62⤵PID:1740
-
-
/usr/bin/pkillpkill -f p84442⤵
- Reads runtime system information
PID:1741
-
-
/usr/bin/pkillpkill -f supportxmr2⤵PID:1742
-
-
/usr/bin/pkillpkill -f monero2⤵PID:1743
-
-
/usr/bin/pkillpkill -f zsvc2⤵
- Reads CPU attributes
PID:1744
-
-
/usr/bin/pkillpkill -f pdefenderd2⤵PID:1745
-
-
/usr/bin/pkillpkill -f updatecheckerd2⤵PID:1746
-
-
/usr/bin/pkillpkill -f cruner2⤵PID:1747
-
-
/usr/bin/pkillpkill -f dbused2⤵PID:1748
-
-
/usr/bin/pkillpkill -f bashirc2⤵
- Reads runtime system information
PID:1749
-
-
/usr/bin/pkillpkill -f meminitsrv2⤵PID:1750
-
-
/usr/bin/pkillpkill -f kthreaddi2⤵PID:1751
-
-
/usr/bin/pkillpkill -f srv002⤵
- Reads CPU attributes
PID:1752
-
-
/usr/bin/pkillpkill -f /tmp/.javae/javae2⤵
- Reads runtime system information
PID:1753
-
-
/usr/bin/pkillpkill -f .javae2⤵
- Reads runtime system information
PID:1754
-
-
/usr/bin/pkillpkill -f .syna2⤵PID:1755
-
-
/usr/bin/pkillpkill -f xmm2⤵PID:1756
-
-
/usr/bin/pkillpkill -f solr.sh2⤵
- Reads runtime system information
PID:1757
-
-
/usr/bin/pkillpkill -f /tmp/.solr/solrd2⤵PID:1758
-
-
/usr/bin/pkillpkill -f /tmp/javac2⤵PID:1759
-
-
/usr/bin/pkillpkill -f /tmp/.go.sh2⤵PID:1760
-
-
/usr/bin/pkillpkill -f /tmp/.x/agetty2⤵PID:1761
-
-
/usr/bin/pkillpkill -f /tmp/.x/kworker2⤵PID:1762
-
-
/usr/bin/pkillpkill -f c3pool2⤵PID:1763
-
-
/usr/bin/pkillpkill -f /tmp/.X11-unix/gitag-ssh2⤵
- Reads CPU attributes
PID:1764
-
-
/usr/bin/pkillpkill -f /tmp/12⤵PID:1765
-
-
/usr/bin/pkillpkill -f /tmp/okk.sh2⤵PID:1766
-
-
/usr/bin/pkillpkill -f /tmp/gitaly2⤵
- Reads CPU attributes
PID:1767
-
-
/usr/bin/pkillpkill -f /tmp/.x/kworker2⤵PID:1768
-
-
/usr/bin/pkillpkill -f 43a6eY5zPm3UFCaygfsukfP94ZTHz6a1kZh5sm1aZFB2⤵PID:1769
-
-
/usr/bin/pkillpkill -f /tmp/.X11-unix/supervise2⤵PID:1770
-
-
/usr/bin/pkillpkill -f /tmp/.ssh/redis.sh2⤵PID:1771
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1776
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1775
-
-
/bin/grepgrep -v grep2⤵PID:1774
-
-
/bin/grepgrep ./udp2⤵PID:1773
-
-
/bin/psps aux2⤵
- Reads runtime system information
PID:1772
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1781
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1780
-
-
/bin/grepgrep -v grep2⤵PID:1779
-
-
/bin/grepgrep ./oka2⤵PID:1778
-
-
/bin/psps aux2⤵
- Process Discovery
PID:1777
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1786
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1785
-
-
/bin/grepgrep -v grep2⤵PID:1784
-
-
/bin/grepgrep "postgres: autovacum"2⤵PID:1783
-
-
/bin/psps aux2⤵
- Process Discovery
- Reads runtime system information
PID:1782
-
-
/bin/grepgrep -v "("2⤵PID:1791
-
-
/bin/grepgrep -v bin2⤵PID:1789
-
-
/bin/grepgrep -v proxymap2⤵PID:1793
-
-
/usr/bin/awkawk "length(\$1) == 8"2⤵PID:1788
-
-
/bin/grepgrep -v "\\["2⤵PID:1790
-
-
/bin/grepgrep -v postgres2⤵PID:1794
-
-
/bin/grepgrep -v postgrey2⤵PID:1795
-
-
/bin/psps ax -o "command,pid" -www2⤵PID:1787
-
-
/bin/grepgrep -v php-fpm2⤵PID:1792
-
-
/bin/grepgrep -v kinsing2⤵PID:1796
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1797
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1798
-
-
/bin/grepgrep -v php-fpm2⤵PID:1804
-
-
/bin/grepgrep -v "("2⤵PID:1803
-
-
/bin/grepgrep -v proxymap2⤵PID:1805
-
-
/bin/grepgrep -v "\\["2⤵PID:1802
-
-
/bin/grepgrep -v bin2⤵PID:1801
-
-
/bin/grepgrep -v postgres2⤵PID:1806
-
-
/bin/grepgrep -v postgrey2⤵PID:1807
-
-
/usr/bin/awkawk "length(\$1) == 16"2⤵PID:1800
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1808
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1809
-
-
/bin/psps ax -o "command,pid" -www2⤵PID:1799
-
-
/bin/grepgrep -v php-fpm2⤵PID:1815
-
-
/bin/grepgrep -v postgres2⤵PID:1817
-
-
/bin/grepgrep -v proxymap2⤵PID:1816
-
-
/bin/grepgrep -v "("2⤵PID:1814
-
-
/bin/grepgrep -v postgrey2⤵PID:1818
-
-
/bin/grepgrep -v "\\["2⤵PID:1813
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1820
-
-
/usr/bin/awkawk "{print \$1}"2⤵PID:1819
-
-
/bin/grepgrep -v bin2⤵PID:1812
-
-
/usr/bin/awkawk "length(\$5) == 8"2⤵PID:1811
-
-
/bin/psps ax2⤵PID:1810
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1825
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1824
-
-
/bin/grepgrep /tmp/sscks2⤵PID:1823
-
-
/bin/grepgrep -v grep2⤵PID:1822
-
-
/bin/psps aux2⤵
- Reads CPU attributes
PID:1821
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1830
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1829
-
-
/bin/grepgrep -v grep2⤵PID:1828
-
-
/bin/grepgrep "sleep 60"2⤵PID:1827
-
-
/bin/psps aux2⤵PID:1826
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1835
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1834
-
-
/bin/grepgrep -v grep2⤵PID:1833
-
-
/bin/grepgrep ./crun2⤵PID:1832
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
PID:1831
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1840
-
-
/usr/bin/awkawk "{if(\$3>80.0) print \$2}"2⤵PID:1839
-
-
/bin/grepgrep -v grep2⤵PID:1838
-
-
/bin/grepgrep -vw kdevtmpfsi2⤵PID:1837
-
-
/bin/psps aux2⤵PID:1836
-
-
/bin/grepgrep -v grep2⤵PID:1842
-
-
/bin/psps aux2⤵
- Process Discovery
PID:1841
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1844
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1845
-
-
/bin/grepgrep :33332⤵PID:1843
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1849
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1850
-
-
/bin/grepgrep :55552⤵PID:1848
-
-
/bin/grepgrep -v grep2⤵PID:1847
-
-
/bin/psps aux2⤵PID:1846
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1855
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1854
-
-
/bin/grepgrep "kworker -c\\"2⤵PID:1853
-
-
/bin/grepgrep -v grep2⤵PID:1852
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1851
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1860
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1859
-
-
/bin/grepgrep log_2⤵PID:1858
-
-
/bin/grepgrep -v grep2⤵PID:1857
-
-
/bin/psps aux2⤵PID:1856
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1865
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1864
-
-
/bin/grepgrep systemten2⤵PID:1863
-
-
/bin/grepgrep -v grep2⤵PID:1862
-
-
/bin/psps aux2⤵PID:1861
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1870
-
/usr/local/sbin/killkill -9 103⤵PID:1871
-
-
/usr/local/bin/killkill -9 103⤵PID:1871
-
-
/usr/sbin/killkill -9 103⤵PID:1871
-
-
/usr/bin/killkill -9 103⤵PID:1871
-
-
/sbin/killkill -9 103⤵PID:1871
-
-
/bin/killkill -9 103⤵PID:1871
-
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1869
-
-
/bin/grepgrep netns2⤵PID:1868
-
-
/bin/grepgrep -v grep2⤵PID:1867
-
-
/bin/psps aux2⤵
- Process Discovery
PID:1866
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1876
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1875
-
-
/bin/grepgrep voltuned2⤵PID:1874
-
-
/bin/grepgrep -v grep2⤵PID:1873
-
-
/bin/psps aux2⤵PID:1872
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1881
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1880
-
-
/bin/grepgrep darwin2⤵PID:1879
-
-
/bin/grepgrep -v grep2⤵PID:1878
-
-
/bin/psps aux2⤵
- Process Discovery
PID:1877
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1886
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1885
-
-
/bin/grepgrep /tmp/dl2⤵PID:1884
-
-
/bin/grepgrep -v grep2⤵PID:1883
-
-
/bin/psps aux2⤵PID:1882
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1891
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1890
-
-
/bin/grepgrep /tmp/ddg2⤵PID:1889
-
-
/bin/grepgrep -v grep2⤵PID:1888
-
-
/bin/psps aux2⤵
- Process Discovery
PID:1887
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1896
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1895
-
-
/bin/grepgrep /tmp/pprt2⤵PID:1894
-
-
/bin/grepgrep -v grep2⤵PID:1893
-
-
/bin/psps aux2⤵
- Process Discovery
- Reads runtime system information
PID:1892
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1901
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1900
-
-
/bin/grepgrep /tmp/ppol2⤵PID:1899
-
-
/bin/grepgrep -v grep2⤵PID:1898
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1897
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1906
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1905
-
-
/bin/grepgrep -v grep2⤵PID:1903
-
-
/bin/grepgrep "/tmp/65ccE*"2⤵PID:1904
-
-
/bin/psps aux2⤵
- Process Discovery
PID:1902
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1911
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1910
-
-
/bin/grepgrep "/tmp/jmx*"2⤵PID:1909
-
-
/bin/grepgrep -v grep2⤵PID:1908
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
PID:1907
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1916
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1915
-
-
/bin/grepgrep "/tmp/2Ne80*"2⤵PID:1914
-
-
/bin/grepgrep -v grep2⤵PID:1913
-
-
/bin/psps aux2⤵
- Process Discovery
- Reads runtime system information
PID:1912
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1921
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1920
-
-
/bin/grepgrep IOFoqIgyC0zmf2UR2⤵PID:1919
-
-
/bin/grepgrep -v grep2⤵PID:1918
-
-
/bin/psps aux2⤵PID:1917
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1926
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1925
-
-
/bin/grepgrep 45.76.122.922⤵PID:1924
-
-
/bin/grepgrep -v grep2⤵PID:1923
-
-
/bin/psps aux2⤵PID:1922
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1931
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1930
-
-
/bin/grepgrep 51.38.191.1782⤵PID:1929
-
-
/bin/grepgrep -v grep2⤵PID:1928
-
-
/bin/psps aux2⤵PID:1927
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1936
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1935
-
-
/bin/grepgrep 51.15.56.1612⤵PID:1934
-
-
/bin/grepgrep -v grep2⤵PID:1933
-
-
/bin/psps aux2⤵
- Process Discovery
PID:1932
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1941
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1940
-
-
/bin/grepgrep 86s.jpg2⤵PID:1939
-
-
/bin/grepgrep -v grep2⤵PID:1938
-
-
/bin/psps aux2⤵
- Process Discovery
- Reads runtime system information
PID:1937
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1946
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1945
-
-
/bin/grepgrep aGTSGJJp2⤵PID:1944
-
-
/bin/grepgrep -v grep2⤵PID:1943
-
-
/bin/psps aux2⤵PID:1942
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1951
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1950
-
-
/bin/grepgrep nMrfmnRa2⤵PID:1949
-
-
/bin/grepgrep -v grep2⤵PID:1948
-
-
/bin/psps aux2⤵PID:1947
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1956
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1955
-
-
/bin/grepgrep PuNY5tm22⤵PID:1954
-
-
/bin/grepgrep -v grep2⤵PID:1953
-
-
/bin/psps aux2⤵
- Process Discovery
- Reads runtime system information
PID:1952
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1961
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1960
-
-
/bin/grepgrep I0r8Jyyt2⤵PID:1959
-
-
/bin/grepgrep -v grep2⤵PID:1958
-
-
/bin/psps aux2⤵PID:1957
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1966
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1965
-
-
/bin/grepgrep AgdgACUD2⤵PID:1964
-
-
/bin/grepgrep -v grep2⤵PID:1963
-
-
/bin/psps aux2⤵
- Process Discovery
PID:1962
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1971
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1970
-
-
/bin/grepgrep uiZvwxG82⤵PID:1969
-
-
/bin/grepgrep -v grep2⤵PID:1968
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
PID:1967
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1976
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1975
-
-
/bin/grepgrep hahwNEdB2⤵PID:1974
-
-
/bin/grepgrep -v grep2⤵PID:1973
-
-
/bin/psps aux2⤵PID:1972
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1981
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1980
-
-
/bin/grepgrep BtwXn5qH2⤵PID:1979
-
-
/bin/grepgrep -v grep2⤵PID:1978
-
-
/bin/psps aux2⤵
- Process Discovery
PID:1977
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1986
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1985
-
-
/bin/grepgrep 3XEzey2T2⤵PID:1984
-
-
/bin/grepgrep -v grep2⤵PID:1983
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
PID:1982
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1991
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1990
-
-
/bin/grepgrep t2tKrCSZ2⤵PID:1989
-
-
/bin/grepgrep -v grep2⤵PID:1988
-
-
/bin/psps aux2⤵PID:1987
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1996
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1995
-
-
/bin/grepgrep HD7fcBgg2⤵PID:1994
-
-
/bin/grepgrep -v grep2⤵PID:1993
-
-
/bin/psps aux2⤵
- Reads CPU attributes
PID:1992
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:2001
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:2000
-
-
/bin/grepgrep zXcDajSs2⤵PID:1999
-
-
/bin/grepgrep -v grep2⤵PID:1998
-
-
/bin/psps aux2⤵PID:1997
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:2006
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:2005
-
-
/bin/grepgrep 3lmigMo2⤵PID:2004
-
-
/bin/grepgrep -v grep2⤵PID:2003
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
PID:2002
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:2011
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:2010
-
-
/bin/grepgrep AkMK4A22⤵PID:2009
-
-
/bin/grepgrep -v grep2⤵PID:2008
-
-
/bin/psps aux2⤵
- Process Discovery
PID:2007
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:2016
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:2015
-
-
/bin/grepgrep AJ2AkKe2⤵PID:2014
-
-
/bin/grepgrep -v grep2⤵PID:2013
-
-
/bin/psps aux2⤵PID:2012
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:2021
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:2020
-
-
/bin/grepgrep HiPxCJRS2⤵
- System Network Configuration Discovery
PID:2019
-
-
/bin/grepgrep -v grep2⤵PID:2018
-
-
/bin/psps aux2⤵
- Process Discovery
PID:2017
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:2026
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:2025
-
-
/bin/grepgrep http_0xCC0302⤵PID:2024
-
-
/bin/grepgrep -v grep2⤵PID:2023
-
-
/bin/psps aux2⤵PID:2022
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:2031
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:2030
-
-
/bin/grepgrep http_0xCC0312⤵PID:2029
-
-
/bin/grepgrep -v grep2⤵PID:2028
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
PID:2027
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:2036
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:2035
-
-
/bin/grepgrep http_0xCC0322⤵PID:2034
-
-
/bin/grepgrep -v grep2⤵PID:2033
-
-
/bin/psps aux2⤵PID:2032
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:2041
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:2040
-
-
/bin/grepgrep http_0xCC0332⤵PID:2039
-
-
/bin/grepgrep -v grep2⤵PID:2038
-
-
/bin/psps aux2⤵PID:2037
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:2046
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:2045
-
-
/bin/grepgrep C4iLM4L2⤵PID:2044
-
-
/bin/grepgrep -v grep2⤵PID:2043
-
-
/bin/psps aux2⤵
- Reads runtime system information
PID:2042
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:2051
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:2050
-
-
/bin/grepgrep aziplcr72qjhzvin2⤵
- System Network Configuration Discovery
PID:2049
-
-
/bin/grepgrep -v grep2⤵PID:2048
-
-
/bin/psps aux2⤵
- Process Discovery
PID:2047
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:2055
-
-
/usr/bin/awkawk "{ if(substr(\$11,1,2)==\"./\" && substr(\$12,1,2)==\"./\") print \$2 }"2⤵PID:2054
-
-
/bin/grepgrep -v grep2⤵PID:2053
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
PID:2052
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:2060
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:2059
-
-
/bin/grepgrep /boot/vmlinuz2⤵PID:2058
-
-
/bin/grepgrep -v grep2⤵PID:2057
-
-
/bin/psps aux2⤵
- Process Discovery
PID:2056
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:2065
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:2064
-
-
/bin/grepgrep i4b503a52cc52⤵PID:2063
-
-
/bin/grepgrep -v grep2⤵PID:2062
-
-
/bin/psps aux2⤵
- Reads CPU attributes
PID:2061
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:2070
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:2069
-
-
/bin/grepgrep dgqtrcst23rtdi3ldqk322j22⤵PID:2068
-
-
/bin/grepgrep -v grep2⤵PID:2067
-
-
/bin/psps aux2⤵
- Process Discovery
- Reads runtime system information
PID:2066
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:2075
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:2074
-
-
/bin/grepgrep 2g0uv7npuhrlatd2⤵PID:2073
-
-
/bin/grepgrep -v grep2⤵PID:2072
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
PID:2071
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:2080
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:2079
-
-
/bin/grepgrep nqscheduler2⤵PID:2078
-
-
/bin/grepgrep -v grep2⤵PID:2077
-
-
/bin/psps aux2⤵
- Process Discovery
PID:2076
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:2085
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:2084
-
-
/bin/grepgrep rkebbwgqpl4npmm2⤵PID:2083
-
-
/bin/grepgrep -v grep2⤵PID:2082
-
-
/bin/psps aux2⤵
- Process Discovery
PID:2081
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:2091
-
-
/usr/bin/awkawk "\$3>10.0{print \$2}"2⤵PID:2090
-
-
/bin/grepgrep "]"2⤵PID:2089
-
-
/bin/grepgrep -v aux2⤵PID:2088
-
-
/bin/grepgrep -v grep2⤵PID:2087
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Reads runtime system information
PID:2086
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:2096
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:2095
-
-
/bin/grepgrep 2fhtu70teuhtoh78jc5s2⤵PID:2094
-
-
/bin/grepgrep -v grep2⤵PID:2093
-
-
/bin/psps aux2⤵
- Process Discovery
PID:2092
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:2101
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:2100
-
-
/bin/grepgrep 0kwti6ut420t2⤵PID:2099
-
-
/bin/grepgrep -v grep2⤵PID:2098
-
-
/bin/psps aux2⤵PID:2097
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:2106
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:2105
-
-
/bin/grepgrep 44ct7udt0patws3agkdfqnjm2⤵PID:2104
-
-
/bin/grepgrep -v grep2⤵PID:2103
-
-
/bin/psps aux2⤵
- Process Discovery
- Reads runtime system information
PID:2102
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:2113
-
-
/usr/bin/awkawk "length(\$11)>19{print \$2}"2⤵PID:2112
-
-
/bin/grepgrep -v _2⤵PID:2111
-
-
/bin/grepgrep -v -2⤵PID:2110
-
-
/bin/grepgrep -v /2⤵PID:2109
-
-
/bin/grepgrep -v grep2⤵PID:2108
-
-
/bin/psps aux2⤵
- Reads runtime system information
PID:2107
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:2118
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:2117
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Sudo and Sudo Caching
1Scheduled Task/Job
1Cron
1Defense Evasion
Abuse Elevation Control Mechanism
1Sudo and Sudo Caching
1File and Directory Permissions Modification
1Linux and Mac File and Directory Permissions Modification
1Impair Defenses
2Disable or Modify System Firewall
1Disable or Modify Tools
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5.7MB
MD5b3039abf2ad5202f4a9363b418002351
SHA10ceb8ffb0be23b808b534d744440f4367e17b9c5
SHA256787e2c94e6d9ce5ec01f5cbe9ee2518431eca8523155526d6dc85934c9c5787c
SHA5128b1a1003a021d0f69b9295f496bf550932ce85b096ca7057632756348da1354c2b104ff36e901b27def030b79749c8fc7f54163d6195e5e0cb9b357353ee654e
-
Filesize
5B
MD5727479ef7cedf30c03459bec7d87b0f0
SHA12082e7f715f058acab2398d25d135cf5f4c0ce41
SHA25629872037c9573567744ef10ed2de57864ded7554c9fa2ef03fc1244c65794ba6
SHA5124cb59d37f8481f9bb2745f494baa0910a68aad40ac2903ef1513547e091e1e772a5f9436f789ab91fcafb75b8a28c2112ede89004be41f33c01d936b542ca6ba
-
Filesize
825B
MD50386ab80451db3529ec5b8a8ea13574b
SHA18907aa3d1d26f8a870a62cf9c309167a1dbf6c86
SHA2565c35fc50bc8c24b29679bf67d13358e2267f76e11e6791a176597b07fe715ac4
SHA5124e20822795fca0e8ae1e0833d12e8ba6143829e8f089d0407c7079ae53440403377e4b099a2ba888f1b59ea26f2be697a7560376c86cb7cc542b0099fbf24dac
-
Filesize
1KB
MD5fe81d6fc34ac02304d523e49f7d4f542
SHA1e7f9fd635686d288c10af1798a70f8df53d2f872
SHA256b990c0b2afe364f4bc96d9f1c5d1001324bdbd01ec54d3f4478fe0739c5852a7
SHA512474a11f08f97e00a578bbf7b535d77adcc216b36b50390234b8c99fc7c46007a2745308749063074dfbd3261ee7ee8afbd715d2ac321a3aca8d91f9ac1700d93
-
Filesize
247B
MD515477cd1760041d8dde8969bd23ba7da
SHA1a4f1c4d166fea222f695a3660c1ae1c4c349e9e9
SHA256d3bd9bd7647ad972a0c736464fe4a6d16df29c043e179e04ee4b25c2173d2e20
SHA51208a291fe2ad7f87bf5d639ebae1ba929d504ad61929da461b57835da66117cb594d319be5c275d340ed1ce1de9878d7a2b48f78d1bd6fbbdfa804ddfd1ec8bfd
-
Filesize
175B
MD5189bc86feb0bdce39ea421eb1aa27219
SHA167dae6b924d7584151c9c5615ea0b4bd7d732c92
SHA256b5df3bef8866e3cf3d115dafc4d6aa86ac672fdba8d72cbad132a02043f1e63a
SHA512f395854e5dee926cdbac4eff5db276728f6d4576cf475225ba090c97d361b04f80d38a67904f6b49687df37a616e0d1e22d8ed864c3f8a8725d74d8be80004df
-
Filesize
175B
MD55ea07be419ec040e9bc6112fde56c564
SHA1c83ad053ce6c6dfaaae17e5a892b643a2a97bcc9
SHA256f7233ef960ef59469e5cbe64d9f788a4f72f0722a20bc1e932a2c437c7d6875a
SHA5128de18d6fab2c6073e2c51b09dafb34ba69781d56f57a9a01fc20fd8d41940cb905041248a77697cc43c5990e9b175902996b7778af0e2e5aa3466857c5d43ff8
-
Filesize
247B
MD54d6433edcc33b687f8b12929fb16ccda
SHA13124a34c83c51f939b954a618b44d4cebee18426
SHA256390c967b7632f5d09b2e595ee2e6a280df21d80e71007d3daeddc5d2902f5e78
SHA5125aa78d6126dcb769b9595f4c1303950b8f6ae96788bc5329ab8a8b4bdbaff667a8d623a081ee35114bc0458708d44274b6e1bc04b6eeee8f0e00dd1216930f1a
-
Filesize
247B
MD5236876bfd43b5b757c296729867ec456
SHA1f6b432105a6394bc2f18cb5c8930a7ea65ed7a6f
SHA2569864917e17fd8fdd17868abea69ce40ddfa830ffb1665b3282a3b9982ef10c3e
SHA512f0042192aa0114f4d6b9b27535518d98d083503935460514b925639a421ebbe01d6f86b5237f6def48782812f05889b53f397e587a19e5929da9df643ff5e23e
-
Filesize
247B
MD59c30487fe47b7ca58fff522400f88616
SHA1b4903a0a32d370a25f4ac718aee9467bcb4854d3
SHA256195680cb09bc6c309daefb52b04bc05a1bf48499ad3fd8364d9ac85aebeeaaad
SHA512274f72b27b765d5de42cf471fcd0bd5a0aef85331fb529a59fd2a6ba18ceb91a5eb43ba531e25d12d19238c33c6f8d3c063db5d801327c650383891fbfe3b924
-
Filesize
247B
MD54e3ba8760a6a579279dbc8637d7f155d
SHA11ef7dc37698b0be2d283f0e949ff5ee70e581df3
SHA256975b4412b8b3a454bdeacf0ec852d2ef7578f4b78e822f0ec64f0c1cc4ccda5c
SHA51210270d8f084dcbc647761ffc63491036bec6cd9d6c8f91e711857b79d596ea752242a5b6d03c522ab78addb76a833037178497ef258499b577fd23a28e9f0817
-
Filesize
247B
MD526b672f3b23f8ec8af6ba604dbcd4e90
SHA1dbc3e285331101f0dc5b3a80f5f83b9e1c30ad20
SHA2566e1372fe2c57055ac2ae63b494a205b9afe0372117bdf9be40df9b775622941c
SHA512d390c564e8d8d4bac16f58280b89b652931d7226605060b8d94c424ccbdd4315719ce56d21a9eb2abf6251570247adea85053f2e3fd043fe1f3a0474836b885d
-
Filesize
175B
MD58bd1e292dcd612d7320cbe6cc861f3f7
SHA16c2d83ae9d36e12944a332611e229e7cce4ff724
SHA2569ffbd87d5746113c79d59f66a0653cd15e38bd8e85a69177bb00bb2774b0590a
SHA512a1d6a003dd894f392790e68b7f97f20fe690d5eaf4555c0130f3d530df80c6ce288166e468bb04015a353cc5475296a936436d097ac33ed214ac637314ca0463
-
Filesize
175B
MD5d08ddec33808ba70d645d346afe99cac
SHA1b4d0b012766a77678fa7a21ed4cf5f36c73bde0b
SHA2563d3bc8af956250f4985bc5c4f5e76fa8a4ae051c3951c42573e574063a0afc8a
SHA512af99420cf777d6465008b91d6ead7dcf9ccdd4ec17964c3e07ecc6a9492282fc6996accc437fe50458964ed1b497d188302c24b183b01c62536701b22ff3709c
-
Filesize
247B
MD517e6292d095a7247d51154b65a494f6c
SHA17d37973ed63f203dbca891000e31a5db440cf21f
SHA256b8b7a358c4ff2b7af82e9fcfa6243dfaa9b53f0f0165251af9da7826d2108516
SHA51284413e001c6e3f759badc8eb432aa5ddbe0cdea28b142b4a3f9d69fedc9c706f788d55d855d88ca672a745686686a367e1275a0dde16295187d0904c619b7e86
-
Filesize
247B
MD50415f41ff762b5462d76c22d111a4752
SHA150e6599a770e878bd2e160cfa4115addfd7aaa05
SHA2563203a58541808028ef2a35da3b726aa59f540666f340de0c1a6b0db0fee62f2c
SHA512aa54735c01e2cbc6b7aa326341de3f838a6dd846c99fc7e937d6b80ae6ad635fb70628f9ac01ac35c39de53d64a0f8d40c8cf77219e9b1eb7ef60ab0fd50787f
-
Filesize
247B
MD55bee5844aeadd4bcc3e2ced0d5abd177
SHA12ccd31a96c8e33d24d9070d3181d6f28777db479
SHA256f9f7039ad3852b5d3496a121e390d38ca36fffe448913c09d2c813018c009d51
SHA51263080162645593005d7a7701987e6fba2e9adcd340eee9388ef2c6c2a29573b149ddcc654f02dd645fc1faf115cb531e941483fc6d5bc71a11258a0ec864412a
-
Filesize
175B
MD56ff143295a7cf576924d345a01169358
SHA1fb585db11a125804f608222d1e5692d7576f1361
SHA25652b64cf8d2338eee62e512ad4890bf98f51c7f336b9e456b7d3efb01fe8b7457
SHA51275ffe138810d2c7ab14217c953c42cdda55cc16539759eb54e9582feec1e0842a88ecf8abb3f17a8cbce573ab9f9a5df4f7fec133500d8f0a91b8d6f5b173520
-
Filesize
247B
MD577c9fdfd3354016562ae874a1622391c
SHA1ec495774e206b3bc5c5dc845f7366152d8bbd9af
SHA2567728310643484916b7791c76978b4172bdcb0d1ddc51008c4b198d8fd9bcf2fa
SHA5122b3ad7b5e156ed9fe5bd16456b42653f91126931a0cd2423751f377a837e357286c00f35e0a9ec405d1f0bffb159373068f4c9d95818e930d8105979957c5131
-
Filesize
128B
MD5e9a2cf1480bfe763ec4b9052d2abe6f9
SHA191f1c722942019536418f92fc8a7838abc54f239
SHA2560cdaa74e54f5c8a6a6e7f24263b83b9a36641e41c2084bcfdcfb60e8b1d307d8
SHA5122edb1040db4f2b67d2bf89f352ea34195c1c800956583c12f89683767889cc9d07a24b4f34299f2ad3e355f65824f7b9ec642c116bbeab22fa063945189c8ed8
-
Filesize
34B
MD5d7d96d63d643a4ce3e408eba7dfcedc5
SHA1c53607f95c5c57beafc1d8266646797a035f76ea
SHA25621db3a59b2d0ce18fb250b787d6e2c85d12919f5fdf1448c8f48207c4083b159
SHA512703a03e54776a6ad9b8adc6c475bbc91c06502618fa3b6f495b1a01a4f6f7aa6fb65dc6ba6885ddc6af961627062f1ce1e1d66688288cbd3bef7754d249fa9b3
-
Filesize
146B
MD5a3594b4ba187c1838b8d6a7de72cdefe
SHA18e43bc7e1d426097873273e7116ece94d5c0ef41
SHA256e09d09333569a695b676e4600961dd1890ee4dbccfd534e7340f1c42255d65c3
SHA512a7d774d11f03d8c90e2c95eff154439fecb7ac227dd949514dec675929d574e6f8b1ac191569f2ae7f7f64471c5420858f1ed50b2c8aa96f16fe280750ec48c7
-
Filesize
915B
MD517d7a767a07ce82bc42391f23b708cce
SHA170f778c41bf69c8539fff3a3c5c4bb8535fe061b
SHA2564b47c70429eec340321cb773c9f95fa00fdaecf8a98695b85d43b2b528e8fbea
SHA5120d3be26ac5a11dc44f9470f3e23b1f5b88e98c6591e64225cccd4c6269247f67452befee59e6d5bf26930c799bf662105a46de7a5d5569612babd384e6f70b0e
-
Filesize
915B
MD5a25e9f4051c8894b65868b897b992ae3
SHA1e31fb06af772a8bf8dcffbad836a82895bcc3f28
SHA25601be779922808dd7c2541bd289a2e3610bd2a43e06ad750ca0ef07e1f01188da
SHA512430a15d250f45fd3f0f9a3c48b6864acc886ad07e4f754920112355eb3a2f1f28ddf8187adcfd3756bf377577ca17e2a52a47ac9cb8d8d9a9a943c98cecb0049
-
Filesize
288B
MD52e5509097e1061251a962998e6fde32f
SHA1b347b279b8aabc93fc2cd0e5bf15acf9e84c2f9f
SHA256798e5876f3699866ac4aa9d952868618c701c1e7f81a8c24b11db106bb2f6a36
SHA5128a614d35682486e40f610fc5048778bbadce49e601db927d57033ca57e2ea9c20d42cf012159146c5ce1fc6b505d76771514ca2b2cb5c289a7f82f8198c9cd05
-
Filesize
89B
MD5a9b8586cb8b4dddd44032092272f238a
SHA1b4680bb38fc29198488d938409fe780d8ac6976d
SHA256e45e5c085ebe4e3c7d900a63f55c6206f1d1fecab4bdb2ba38cd6c349a5f1873
SHA512e7de43dd18e3202c8a0e7ea3342574e270fa49bc6a5b75df8bc9c479bbaa4ce494678281ba05a6ea8c191a6937419f4ee500d26fc03940b13fb08b9a7d32de0e
-
Filesize
89B
MD5165ed070d2fa28dd1768e954291f04ff
SHA1b1a61fdfc9991594bf4ab530dccef50e0e3a39bc
SHA2560b889c9d1e4561e1fc6f502764d00912cfa4a4847f9353eefc9b9d30f7e21125
SHA512f1ef05e3eccabb40a79dfd755d8a49e466a2eba40bc10f47e6c06c0e77de26df2fc10715f2f696f7d9d33ed10bb35b432bda15213ae9b22f1d901a625bd62d1b
-
Filesize
288B
MD565d12f3aac6fc30457c80dabdd0a8b3f
SHA19aa91ee1fb934ac5bf8611ac6bcd5ff1a7d7b025
SHA2562161072053f8e2252d764a68f623eff6bb5bcdd8b502b61e216b48ad80bf1a7a
SHA51295eece97c8f92b78cfe1eec17db4cea8241adc61800073c1f0159e97b4270a1812c1545f17a3e49de326876cb1da44e30c064e68c1be4db72ec44b7aa44546b7