Analysis
-
max time kernel
132s -
max time network
125s -
platform
debian-9_mipsel -
resource
debian9-mipsel-20240729-en -
resource tags
arch:mipselimage:debian9-mipsel-20240729-enkernel:4.9.0-13-4kc-maltalocale:en-usos:debian-9-mipselsystem -
submitted
24/02/2025, 03:34
Static task
static1
Behavioral task
behavioral1
Sample
bbc997c2447527747f7785423b83f9def89a3270aa8c3c1fd8f2a2f38e13bf87.sh
Resource
ubuntu1804-amd64-20240611-en
Behavioral task
behavioral2
Sample
bbc997c2447527747f7785423b83f9def89a3270aa8c3c1fd8f2a2f38e13bf87.sh
Resource
debian9-armhf-20240611-en
Behavioral task
behavioral3
Sample
bbc997c2447527747f7785423b83f9def89a3270aa8c3c1fd8f2a2f38e13bf87.sh
Resource
debian9-mipsbe-20240418-en
Behavioral task
behavioral4
Sample
bbc997c2447527747f7785423b83f9def89a3270aa8c3c1fd8f2a2f38e13bf87.sh
Resource
debian9-mipsel-20240729-en
General
-
Target
bbc997c2447527747f7785423b83f9def89a3270aa8c3c1fd8f2a2f38e13bf87.sh
-
Size
35KB
-
MD5
d7687ddb64cad3593f71086a856d53ef
-
SHA1
0e921dc477dd7efcd8a456a7ea8f8720b2a11947
-
SHA256
bbc997c2447527747f7785423b83f9def89a3270aa8c3c1fd8f2a2f38e13bf87
-
SHA512
a69ded2a945f0a6eaf1c325b37471c76bdc4f963ade77d816043eaafdfbfa377e85ba983123c7ee9403dafde427cca2f64eecebd3ba6e241d7cdc42700dca865
-
SSDEEP
768:b87mzQ5VFNcDAFLcIwgnoYq0xFBvgmuNytIuz:bOVF+D6cIwgosTz
Malware Config
Signatures
-
Kinsing family
-
Kinsing payload 1 IoCs
resource yara_rule behavioral4/files/fstream-34.dat family_elf_kinsing_loader -
File and Directory Permissions Modification 1 TTPs 4 IoCs
Adversaries may modify file or directory permissions to evade defenses.
pid Process 3049 Process not Found 3051 Process not Found 3056 Process not Found 3057 Process not Found -
Executes dropped EXE 1 IoCs
ioc pid Process /etc/kinsing 3058 bbc997c2447527747f7785423b83f9def89a3270aa8c3c1fd8f2a2f38e13bf87.sh -
Flushes firewall rules 1 TTPs 1 IoCs
Flushes/ disables firewall rules inside the Linux kernel.
pid Process 728 iptables -
Abuse Elevation Control Mechanism: Sudo and Sudo Caching 1 TTPs 1 IoCs
Abuse sudo or cached sudo credentials to execute code.
pid Process 733 sudo -
Attempts to change immutable files 64 IoCs
Modifies inode attributes on the filesystem to allow changing of immutable files.
pid Process 1501 xargs 1891 xargs 1911 xargs 1966 xargs 1981 xargs 2617 Process not Found 2070 xargs 2395 Process not Found 2581 Process not Found 2613 Process not Found 2336 Process not Found 2477 Process not Found 2589 Process not Found 2901 Process not Found 2933 Process not Found 1713 xargs 1716 xargs 2090 xargs 2279 Process not Found 2842 Process not Found 1671 xargs 2158 Process not Found 2300 Process not Found 2046 xargs 1835 xargs 2173 Process not Found 2615 Process not Found 2621 Process not Found 2647 Process not Found 2649 Process not Found 2895 Process not Found 1781 xargs 2929 Process not Found 754 chattr 2998 Process not Found 2591 Process not Found 2036 xargs 2168 Process not Found 2239 Process not Found 2905 Process not Found 2957 Process not Found 1971 xargs 2274 Process not Found 2583 Process not Found 2492 Process not Found 2631 Process not Found 2653 Process not Found 2913 Process not Found 1707 xargs 1722 xargs 1740 xargs 2525 Process not Found 2557 Process not Found 2629 Process not Found 1538 xargs 1991 xargs 2138 Process not Found 2452 Process not Found 2643 Process not Found 1717 sed 2031 xargs 2041 xargs 2254 Process not Found 2472 Process not Found -
Creates/modifies Cron job 1 TTPs 64 IoCs
Cron allows running tasks on a schedule, and is commonly used for malware persistence.
description ioc Process File opened for modification /var/spool/cron/crontabs/tmp.G4m1Is Process not Found File opened for modification /var/spool/cron/crontabs/tmp.Z8eWrA Process not Found File opened for modification /var/spool/cron/crontabs/tmp.BmKZbX crontab File opened for modification /var/spool/cron/crontabs/tmp.z1a6lw Process not Found File opened for modification /var/spool/cron/crontabs/tmp.sWXZqM Process not Found File opened for modification /var/spool/cron/crontabs/tmp.bEjHwZ Process not Found File opened for modification /var/spool/cron/crontabs/tmp.KELSBc Process not Found File opened for modification /var/spool/cron/crontabs/tmp.qdVXd6 crontab File opened for modification /var/spool/cron/crontabs/tmp.3bSBIe Process not Found File opened for modification /var/spool/cron/crontabs/tmp.VfPk33 Process not Found File opened for modification /var/spool/cron/crontabs/tmp.lUHJHO Process not Found File opened for modification /var/spool/cron/crontabs/tmp.1dLDCB crontab File opened for modification /var/spool/cron/crontabs/tmp.5N3uyk Process not Found File opened for modification /var/spool/cron/crontabs/tmp.Ie85vP Process not Found File opened for modification /var/spool/cron/crontabs/tmp.1Rs4NX Process not Found File opened for modification /var/spool/cron/crontabs/tmp.NgxsQE Process not Found File opened for modification /var/spool/cron/crontabs/tmp.jgrlUQ Process not Found File opened for modification /var/spool/cron/crontabs/tmp.dwRSwc Process not Found File opened for modification /var/spool/cron/crontabs/tmp.itFH6K Process not Found File opened for modification /var/spool/cron/crontabs/tmp.8MgUZD Process not Found File opened for modification /var/spool/cron/crontabs/tmp.JL9o9w Process not Found File opened for modification /var/spool/cron/crontabs/tmp.2ndJBw Process not Found File opened for modification /var/spool/cron/crontabs/tmp.0pBrvU Process not Found File opened for modification /var/spool/cron/crontabs/tmp.EM6TXk Process not Found File opened for modification /var/spool/cron/crontabs/tmp.ttFpRe crontab File opened for modification /var/spool/cron/crontabs/tmp.uohyJj Process not Found File opened for modification /var/spool/cron/crontabs/tmp.akApht Process not Found File opened for modification /var/spool/cron/crontabs/tmp.gMkAWc Process not Found File opened for modification /var/spool/cron/crontabs/tmp.jl9G3o Process not Found File opened for modification /var/spool/cron/crontabs/tmp.sFHMzZ Process not Found File opened for modification /var/spool/cron/crontabs/tmp.N3DBw7 Process not Found File opened for modification /var/spool/cron/crontabs/tmp.q53oGI Process not Found File opened for modification /var/spool/cron/crontabs/tmp.ycGQe4 Process not Found File opened for modification /var/spool/cron/crontabs/tmp.SWncy6 Process not Found File opened for modification /var/spool/cron/crontabs/tmp.bEFJZK Process not Found File opened for modification /var/spool/cron/crontabs/tmp.3URkUh crontab File opened for modification /var/spool/cron/crontabs/tmp.B7YxCb Process not Found File opened for modification /var/spool/cron/crontabs/tmp.jASs0f Process not Found File opened for modification /var/spool/cron/crontabs/tmp.C1lExQ Process not Found File opened for modification /var/spool/cron/crontabs/tmp.0SkM2J crontab File opened for modification /var/spool/cron/crontabs/tmp.Kt0VHs crontab File opened for modification /var/spool/cron/crontabs/tmp.UYwjbg Process not Found File opened for modification /var/spool/cron/crontabs/tmp.NMFzVN Process not Found File opened for modification /var/spool/cron/crontabs/tmp.wptaC7 Process not Found File opened for modification /var/spool/cron/crontabs/tmp.rc4q7j Process not Found File opened for modification /var/spool/cron/crontabs/tmp.7kxKia Process not Found File opened for modification /var/spool/cron/crontabs/tmp.Ggp43j Process not Found File opened for modification /var/spool/cron/crontabs/tmp.FkAKfA Process not Found File opened for modification /var/spool/cron/crontabs/tmp.y4eeAa Process not Found File opened for modification /var/spool/cron/crontabs/tmp.ilq4ef crontab File opened for modification /var/spool/cron/crontabs/tmp.F1GZfe crontab File opened for modification /var/spool/cron/crontabs/tmp.VUMzlT Process not Found File opened for modification /var/spool/cron/crontabs/tmp.DOjMtC Process not Found File opened for modification /var/spool/cron/crontabs/tmp.KwZaVx Process not Found File opened for modification /var/spool/cron/crontabs/tmp.mul6Hk Process not Found File opened for modification /var/spool/cron/crontabs/tmp.ZTCEAy Process not Found File opened for modification /var/spool/cron/crontabs/tmp.vKnISx crontab File opened for modification /var/spool/cron/crontabs/tmp.kWSZf5 crontab File opened for modification /var/spool/cron/crontabs/tmp.fTz8Xc Process not Found File opened for modification /var/spool/cron/crontabs/tmp.dQ7SHl Process not Found File opened for modification /var/spool/cron/crontabs/tmp.q92aFb Process not Found File opened for modification /var/spool/cron/crontabs/tmp.6fEQoK crontab File opened for modification /var/spool/cron/crontabs/tmp.1isO9W crontab File opened for modification /var/spool/cron/crontabs/tmp.g5O3Ul Process not Found -
Disables AppArmor 28 IoCs
Disables AppArmor security module.
pid Process 2987 Process not Found 2987 Process not Found 3012 Process not Found 3015 Process not Found 3017 Process not Found 3018 Process not Found 3021 Process not Found 3024 Process not Found 3006 Process not Found 3014 Process not Found 3019 Process not Found 3020 Process not Found 3023 Process not Found 3025 Process not Found 3007 Process not Found 2987 Process not Found 3016 Process not Found 3007 Process not Found 3007 Process not Found 3007 Process not Found 3007 Process not Found 3007 Process not Found 2987 Process not Found 2987 Process not Found 2987 Process not Found 3010 Process not Found 3022 Process not Found 3026 Process not Found -
pid Process 2986 Process not Found -
Enumerates running processes
Discovers information about currently running processes on the system
-
Reads CPU attributes 1 TTPs 64 IoCs
description ioc Process File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online ps -
Enumerates kernel/hardware configuration 1 TTPs 33 IoCs
Reads contents of /sys virtual filesystem to enumerate system information.
description ioc Process File opened for reading /sys/fs/kdbus/0-system/bus Process not Found File opened for reading /sys/fs/kdbus/0-system/bus Process not Found File opened for reading /sys/fs/kdbus/0-system/bus Process not Found File opened for reading /sys/fs/kdbus/0-system/bus Process not Found File opened for reading /sys/fs/kdbus/0-system/bus Process not Found File opened for reading /sys/fs/kdbus/0-system/bus Process not Found File opened for reading /sys/fs/kdbus/0-system/bus Process not Found File opened for reading /sys/fs/kdbus/0-system/bus Process not Found File opened for reading /sys/fs/kdbus/0-system/bus Process not Found File opened for reading /sys/fs/kdbus/0-system/bus Process not Found File opened for reading /sys/fs/kdbus/0-system/bus Process not Found File opened for reading /sys/fs/kdbus/0-system/bus Process not Found File opened for reading /sys/fs/kdbus/0-system/bus Process not Found File opened for reading /sys/fs/kdbus/0-system/bus Process not Found File opened for reading /sys/fs/kdbus/0-system/bus Process not Found File opened for reading /sys/fs/kdbus/0-system/bus Process not Found File opened for reading /sys/fs/kdbus/0-system/bus Process not Found File opened for reading /sys/fs/kdbus/0-system/bus Process not Found File opened for reading /sys/fs/kdbus/0-system/bus Process not Found File opened for reading /sys/fs/kdbus/0-system/bus Process not Found File opened for reading /sys/fs/kdbus/0-system/bus Process not Found File opened for reading /sys/fs/kdbus/0-system/bus Process not Found File opened for reading /sys/fs/kdbus/0-system/bus Process not Found File opened for reading /sys/fs/kdbus/0-system/bus Process not Found File opened for reading /sys/fs/kdbus/0-system/bus Process not Found File opened for reading /sys/fs/kdbus/0-system/bus Process not Found File opened for reading /sys/fs/kdbus/0-system/bus Process not Found File opened for reading /sys/fs/kdbus/0-system/bus Process not Found File opened for reading /sys/fs/kdbus/0-system/bus Process not Found File opened for reading /sys/fs/kdbus/0-system/bus Process not Found File opened for reading /sys/fs/kdbus/0-system/bus Process not Found File opened for reading /sys/fs/kdbus/0-system/bus Process not Found File opened for reading /sys/fs/kdbus/0-system/bus Process not Found -
Process Discovery 1 TTPs 64 IoCs
Adversaries may try to discover information about running processes.
pid Process 2408 Process not Found 1512 ps 1782 ps 1892 ps 1841 ps 2159 Process not Found 2164 Process not Found 2307 Process not Found 1871 ps 2107 ps 1912 ps 1982 ps 2017 ps 1932 ps 2384 Process not Found 1962 ps 2091 ps 2134 Process not Found 2275 Process not Found 2290 Process not Found 2319 Process not Found 2086 ps 2194 Process not Found 2240 Process not Found 2360 Process not Found 1482 ps 1777 ps 2007 ps 2139 Process not Found 2212 Process not Found 2348 Process not Found 2396 Process not Found 1846 ps 2012 ps 2047 ps 2154 Process not Found 2179 Process not Found 2245 Process not Found 1836 ps 1977 ps 2169 Process not Found 2052 ps 2066 ps 2097 ps 2119 Process not Found 2037 ps 2433 Process not Found 1861 ps 2102 ps 3027 Process not Found 2002 ps 1488 ps 2354 Process not Found 1552 ps 1826 ps 1967 ps 1972 ps 2217 Process not Found 2337 Process not Found 2390 Process not Found 2428 Process not Found 1787 ps 2295 Process not Found 2418 Process not Found -
description ioc Process File opened for reading /proc/14/cmdline ps File opened for reading /proc/3/stat Process not Found File opened for reading /proc/16/cmdline Process not Found File opened for reading /proc/176/cmdline Process not Found File opened for reading /proc/37/cmdline Process not Found File opened for reading /proc/82/cmdline Process not Found File opened for reading /proc/uptime ps File opened for reading /proc/337/status ps File opened for reading /proc/15/status Process not Found File opened for reading /proc/79/cmdline Process not Found File opened for reading /proc/82/status pkill File opened for reading /proc/712/status ps File opened for reading /proc/22/status Process not Found File opened for reading /proc/74/cmdline Process not Found File opened for reading /proc/77/status Process not Found File opened for reading /proc/10/stat Process not Found File opened for reading /proc/680/cmdline Process not Found File opened for reading /proc/76/cmdline Process not Found File opened for reading /proc/126/status pkill File opened for reading /proc/75/status pkill File opened for reading /proc/109/stat ps File opened for reading /proc/5/status Process not Found File opened for reading /proc/3/cmdline ps File opened for reading /proc/12/cmdline Process not Found File opened for reading /proc/16/cmdline pkill File opened for reading /proc/11/status Process not Found File opened for reading /proc/17/status Process not Found File opened for reading /proc/337/cmdline Process not Found File opened for reading /proc/724/status Process not Found File opened for reading /proc/7/cmdline ps File opened for reading /proc/384/stat Process not Found File opened for reading /proc/16/cmdline Process not Found File opened for reading /proc/69/status ps File opened for reading /proc/24/cmdline Process not Found File opened for reading /proc/1991/cmdline ps File opened for reading /proc/2/status Process not Found File opened for reading /proc/15/status pkill File opened for reading /proc/13/stat ps File opened for reading /proc/73/cmdline pkill File opened for reading /proc/11/cmdline ps File opened for reading /proc/160/stat ps File opened for reading /proc/stat ps File opened for reading /proc/17/cmdline Process not Found File opened for reading /proc/366/cmdline Process not Found File opened for reading /proc/368/stat ps File opened for reading /proc/681/status pkill File opened for reading /proc/tty/drivers Process not Found File opened for reading /proc/filesystems Process not Found File opened for reading /proc/19/cmdline Process not Found File opened for reading /proc/14/cmdline ps File opened for reading /proc/20/cmdline Process not Found File opened for reading /proc/2/cmdline Process not Found File opened for reading /proc/711/cmdline Process not Found File opened for reading /proc/160/cmdline ps File opened for reading /proc/23/stat Process not Found File opened for reading /proc/674/cmdline Process not Found File opened for reading /proc/uptime ps File opened for reading /proc/109/status Process not Found File opened for reading /proc/12/stat ps File opened for reading /proc/710/status pkill File opened for reading /proc/337/status ps File opened for reading /proc/24/status Process not Found File opened for reading /proc/2231/status Process not Found File opened for reading /proc/176/cmdline Process not Found -
System Network Configuration Discovery 1 TTPs 6 IoCs
Adversaries may gather information about the network configuration of a system.
pid Process 1432 ls 2024 grep 2054 grep 2267 Process not Found 2804 Process not Found 3148 Process not Found -
Writes file to tmp directory 1 IoCs
Malware often drops required files in the /tmp directory.
description ioc Process File opened for modification /tmp/log_rot bbc997c2447527747f7785423b83f9def89a3270aa8c3c1fd8f2a2f38e13bf87.sh
Processes
-
/tmp/bbc997c2447527747f7785423b83f9def89a3270aa8c3c1fd8f2a2f38e13bf87.sh/tmp/bbc997c2447527747f7785423b83f9def89a3270aa8c3c1fd8f2a2f38e13bf87.sh1⤵
- Executes dropped EXE
- Writes file to tmp directory
PID:713 -
/bin/rmrm -rf /var/log/syslog2⤵PID:716
-
-
/usr/bin/chattrchattr -iua /tmp/2⤵PID:717
-
-
/usr/bin/chattrchattr -iua /var/tmp/2⤵PID:719
-
-
/usr/bin/chattrchattr -R -ia /var/spool/cron2⤵PID:721
-
-
/usr/bin/chattrchattr -ia /etc/crontab2⤵PID:723
-
-
/sbin/iptablesiptables -F2⤵
- Flushes firewall rules
PID:728
-
-
/usr/bin/sudosudo sysctl "kernel.nmi_watchdog=0"2⤵
- Abuse Elevation Control Mechanism: Sudo and Sudo Caching
PID:733 -
/usr/sbin/sendmailsendmail -t3⤵PID:743
-
/usr/sbin/exim4/usr/sbin/exim4 -Mc 1tmOIO-0000Bz-5p4⤵PID:763
-
-
-
/usr/sbin/sendmailsendmail -t3⤵PID:747
-
/usr/sbin/exim4/usr/sbin/exim4 -Mc 1tmOIN-0000C3-MB4⤵PID:756
-
-
-
/sbin/sysctlsysctl "kernel.nmi_watchdog=0"3⤵PID:749
-
-
-
/usr/sbin/userdeluserdel akay2⤵PID:751
-
-
/usr/sbin/userdeluserdel vfinder2⤵PID:753
-
-
/usr/bin/chattrchattr -iae /root/.ssh/2⤵
- Attempts to change immutable files
PID:754
-
-
/usr/bin/chattrchattr -iae /root/.ssh/authorized_keys2⤵PID:755
-
-
/bin/rmrm -rf "/tmp/addres*"2⤵PID:757
-
-
/bin/rmrm -rf "/tmp/walle*"2⤵PID:758
-
-
/bin/rmrm -rf /tmp/keys2⤵PID:759
-
-
/bin/grepgrep exe2⤵PID:762
-
-
/bin/lsls -latrh /proc/12⤵PID:761
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:765
-
-
/bin/grepgrep exe2⤵PID:768
-
-
/bin/lsls -latrh /proc/102⤵PID:767
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:771
-
-
/bin/grepgrep exe2⤵PID:775
-
-
/bin/lsls -latrh /proc/1092⤵PID:774
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:780
-
-
/bin/grepgrep exe2⤵PID:783
-
-
/bin/lsls -latrh /proc/112⤵PID:782
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:786
-
-
/bin/grepgrep exe2⤵PID:789
-
-
/bin/lsls -latrh /proc/122⤵PID:788
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:791
-
-
/bin/grepgrep exe2⤵PID:794
-
-
/bin/lsls -latrh /proc/1252⤵PID:793
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:797
-
-
/bin/grepgrep exe2⤵PID:800
-
-
/bin/lsls -latrh /proc/1262⤵PID:799
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:802
-
-
/bin/grepgrep exe2⤵PID:805
-
-
/bin/lsls -latrh /proc/132⤵PID:804
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:807
-
-
/bin/grepgrep exe2⤵PID:810
-
-
/bin/lsls -latrh /proc/142⤵PID:809
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:812
-
-
/bin/grepgrep exe2⤵PID:815
-
-
/bin/lsls -latrh /proc/152⤵PID:814
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:817
-
-
/bin/grepgrep exe2⤵PID:820
-
-
/bin/lsls -latrh /proc/1542⤵PID:819
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:822
-
-
/bin/grepgrep exe2⤵PID:825
-
-
/bin/lsls -latrh /proc/162⤵PID:824
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:827
-
-
/bin/grepgrep exe2⤵PID:830
-
-
/bin/lsls -latrh /proc/1602⤵PID:829
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:832
-
-
/bin/grepgrep exe2⤵PID:835
-
-
/bin/lsls -latrh /proc/172⤵PID:834
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:837
-
-
/bin/grepgrep exe2⤵PID:840
-
-
/bin/lsls -latrh /proc/1762⤵PID:839
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:842
-
-
/bin/grepgrep exe2⤵PID:845
-
-
/bin/lsls -latrh /proc/182⤵PID:844
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:847
-
-
/bin/grepgrep exe2⤵PID:850
-
-
/bin/lsls -latrh /proc/192⤵PID:849
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:852
-
-
/bin/grepgrep exe2⤵PID:855
-
-
/bin/lsls -latrh /proc/22⤵PID:854
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:857
-
-
/bin/grepgrep exe2⤵PID:860
-
-
/bin/lsls -latrh /proc/202⤵PID:859
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:862
-
-
/bin/grepgrep exe2⤵PID:865
-
-
/bin/lsls -latrh /proc/212⤵PID:864
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:867
-
-
/bin/grepgrep exe2⤵PID:870
-
-
/bin/lsls -latrh /proc/222⤵PID:869
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:872
-
-
/bin/grepgrep exe2⤵PID:875
-
-
/bin/lsls -latrh /proc/232⤵PID:874
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:877
-
-
/bin/grepgrep exe2⤵PID:880
-
-
/bin/lsls -latrh /proc/2352⤵PID:879
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:882
-
-
/bin/grepgrep exe2⤵PID:885
-
-
/bin/lsls -latrh /proc/242⤵PID:884
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:887
-
-
/bin/grepgrep exe2⤵PID:890
-
-
/bin/lsls -latrh /proc/2522⤵PID:889
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:892
-
-
/bin/grepgrep exe2⤵PID:895
-
-
/bin/lsls -latrh /proc/32⤵PID:894
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:897
-
-
/bin/grepgrep exe2⤵PID:900
-
-
/bin/lsls -latrh /proc/3322⤵PID:899
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:904
-
-
/bin/grepgrep exe2⤵PID:907
-
-
/bin/lsls -latrh /proc/3352⤵PID:906
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:910
-
-
/bin/grepgrep exe2⤵PID:914
-
-
/bin/lsls -latrh /proc/3372⤵PID:913
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:916
-
-
/bin/grepgrep exe2⤵PID:920
-
-
/bin/lsls -latrh /proc/362⤵PID:919
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:923
-
-
/bin/grepgrep exe2⤵PID:926
-
-
/bin/lsls -latrh /proc/3662⤵PID:925
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:929
-
-
/bin/grepgrep exe2⤵PID:933
-
-
/bin/lsls -latrh /proc/3682⤵PID:932
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:935
-
-
/bin/grepgrep exe2⤵PID:939
-
-
/bin/lsls -latrh /proc/372⤵PID:938
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:942
-
-
/bin/grepgrep exe2⤵PID:947
-
-
/bin/lsls -latrh /proc/3832⤵PID:946
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:949
-
-
/bin/grepgrep exe2⤵PID:953
-
-
/bin/lsls -latrh /proc/3842⤵PID:952
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:956
-
-
/bin/grepgrep exe2⤵PID:959
-
-
/bin/lsls -latrh /proc/3882⤵PID:958
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:963
-
-
/bin/grepgrep exe2⤵PID:967
-
-
/bin/lsls -latrh /proc/42⤵PID:966
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:970
-
-
/bin/grepgrep exe2⤵PID:973
-
-
/bin/lsls -latrh /proc/4362⤵PID:972
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:977
-
-
/bin/grepgrep exe2⤵PID:980
-
-
/bin/lsls -latrh /proc/52⤵PID:979
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:983
-
-
/bin/grepgrep exe2⤵PID:987
-
-
/bin/lsls -latrh /proc/62⤵PID:986
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:989
-
-
/bin/grepgrep exe2⤵PID:994
-
-
/bin/lsls -latrh /proc/6742⤵PID:993
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:996
-
-
/bin/grepgrep exe2⤵PID:1000
-
-
/bin/lsls -latrh /proc/6782⤵PID:999
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1003
-
-
/bin/grepgrep exe2⤵PID:1006
-
-
/bin/lsls -latrh /proc/682⤵PID:1005
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1009
-
-
/bin/grepgrep exe2⤵PID:1013
-
-
/bin/lsls -latrh /proc/6802⤵PID:1012
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1015
-
-
/bin/grepgrep exe2⤵PID:1020
-
-
/bin/lsls -latrh /proc/6812⤵PID:1019
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1023
-
-
/bin/grepgrep exe2⤵PID:1027
-
-
/bin/lsls -latrh /proc/692⤵PID:1026
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1030
-
-
/bin/grepgrep exe2⤵PID:1034
-
-
/bin/lsls -latrh /proc/6922⤵PID:1033
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1038
-
-
/bin/grepgrep exe2⤵PID:1043
-
-
/bin/lsls -latrh /proc/72⤵PID:1042
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1045
-
-
/bin/grepgrep exe2⤵PID:1049
-
-
/bin/lsls -latrh /proc/702⤵PID:1048
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1052
-
-
/bin/grepgrep exe2⤵PID:1055
-
-
/bin/lsls -latrh /proc/7052⤵PID:1054
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1060
-
-
/bin/grepgrep exe2⤵PID:1063
-
-
/bin/lsls -latrh /proc/7062⤵PID:1062
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1065
-
-
/bin/grepgrep exe2⤵PID:1069
-
-
/bin/lsls -latrh /proc/7102⤵PID:1068
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1071
-
-
/bin/lsls -latrh /proc/7112⤵PID:1073
-
-
/bin/grepgrep exe2⤵PID:1074
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1077
-
-
/bin/grepgrep exe2⤵PID:1080
-
-
/bin/lsls -latrh /proc/7122⤵PID:1079
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1082
-
-
/bin/grepgrep exe2⤵PID:1085
-
-
/bin/lsls -latrh /proc/7132⤵PID:1084
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1087
-
-
/bin/grepgrep exe2⤵PID:1090
-
-
/bin/lsls -latrh /proc/7202⤵PID:1089
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1092
-
-
/bin/grepgrep exe2⤵PID:1095
-
-
/bin/lsls -latrh /proc/7242⤵PID:1094
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1097
-
-
/bin/grepgrep exe2⤵PID:1100
-
-
/bin/lsls -latrh /proc/732⤵PID:1099
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1102
-
-
/bin/grepgrep exe2⤵PID:1105
-
-
/bin/lsls -latrh /proc/742⤵PID:1104
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1107
-
-
/bin/grepgrep exe2⤵PID:1110
-
-
/bin/lsls -latrh /proc/7422⤵PID:1109
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1112
-
-
/bin/grepgrep exe2⤵PID:1115
-
-
/bin/lsls -latrh /proc/7432⤵PID:1114
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1117
-
-
/bin/grepgrep exe2⤵PID:1120
-
-
/bin/lsls -latrh /proc/752⤵PID:1119
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1122
-
-
/bin/grepgrep exe2⤵PID:1125
-
-
/bin/lsls -latrh /proc/7522⤵PID:1124
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1127
-
-
/bin/grepgrep exe2⤵PID:1130
-
-
/bin/lsls -latrh /proc/7562⤵PID:1129
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1132
-
-
/bin/grepgrep exe2⤵PID:1135
-
-
/bin/lsls -latrh /proc/762⤵PID:1134
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1137
-
-
/bin/grepgrep exe2⤵PID:1140
-
-
/bin/lsls -latrh /proc/772⤵PID:1139
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1142
-
-
/bin/grepgrep exe2⤵PID:1145
-
-
/bin/lsls -latrh /proc/792⤵PID:1144
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1147
-
-
/bin/grepgrep exe2⤵PID:1150
-
-
/bin/lsls -latrh /proc/82⤵PID:1149
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1152
-
-
/bin/grepgrep exe2⤵PID:1155
-
-
/bin/lsls -latrh /proc/802⤵PID:1154
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1157
-
-
/bin/grepgrep exe2⤵PID:1160
-
-
/bin/lsls -latrh /proc/822⤵PID:1159
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1162
-
-
/bin/grepgrep exe2⤵PID:1165
-
-
/bin/lsls -latrh /proc/92⤵PID:1164
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1167
-
-
/bin/grepgrep exe2⤵PID:1170
-
-
/bin/lsls -latrh /proc/buddyinfo2⤵PID:1169
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1172
-
-
/bin/grepgrep exe2⤵PID:1175
-
-
/bin/lsls -latrh /proc/bus2⤵PID:1174
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1177
-
-
/bin/grepgrep exe2⤵PID:1180
-
-
/bin/lsls -latrh /proc/cgroups2⤵PID:1179
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1182
-
-
/bin/grepgrep exe2⤵PID:1185
-
-
/bin/lsls -latrh /proc/cmdline2⤵PID:1184
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1187
-
-
/bin/grepgrep exe2⤵PID:1190
-
-
/bin/lsls -latrh /proc/consoles2⤵PID:1189
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1192
-
-
/bin/grepgrep exe2⤵PID:1195
-
-
/bin/lsls -latrh /proc/cpuinfo2⤵PID:1194
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1197
-
-
/bin/grepgrep exe2⤵PID:1200
-
-
/bin/lsls -latrh /proc/crypto2⤵PID:1199
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1202
-
-
/bin/grepgrep exe2⤵PID:1205
-
-
/bin/lsls -latrh /proc/device-tree2⤵PID:1204
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1207
-
-
/bin/grepgrep exe2⤵PID:1210
-
-
/bin/lsls -latrh /proc/devices2⤵PID:1209
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1212
-
-
/bin/grepgrep exe2⤵PID:1216
-
-
/bin/lsls -latrh /proc/diskstats2⤵PID:1215
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1219
-
-
/bin/grepgrep exe2⤵PID:1222
-
-
/bin/lsls -latrh /proc/dma2⤵PID:1221
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1224
-
-
/bin/grepgrep exe2⤵PID:1228
-
-
/bin/lsls -latrh /proc/driver2⤵PID:1227
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1231
-
-
/bin/grepgrep exe2⤵PID:1235
-
-
/bin/lsls -latrh /proc/execdomains2⤵PID:1234
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1238
-
-
/bin/lsls -latrh /proc/fb2⤵PID:1240
-
-
/bin/grepgrep exe2⤵PID:1241
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1247
-
-
/bin/grepgrep exe2⤵PID:1251
-
-
/bin/lsls -latrh /proc/filesystems2⤵PID:1250
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1253
-
-
/bin/grepgrep exe2⤵PID:1257
-
-
/bin/lsls -latrh /proc/fs2⤵PID:1256
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1260
-
-
/bin/grepgrep exe2⤵PID:1263
-
-
/bin/lsls -latrh /proc/interrupts2⤵PID:1262
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1267
-
-
/bin/grepgrep exe2⤵PID:1270
-
-
/bin/lsls -latrh /proc/iomem2⤵PID:1269
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1272
-
-
/bin/grepgrep exe2⤵PID:1276
-
-
/bin/lsls -latrh /proc/ioports2⤵PID:1275
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1279
-
-
/bin/grepgrep exe2⤵PID:1283
-
-
/bin/lsls -latrh /proc/irq2⤵PID:1282
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1286
-
-
/bin/grepgrep exe2⤵PID:1289
-
-
/bin/lsls -latrh /proc/kallsyms2⤵PID:1288
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1292
-
-
/bin/grepgrep exe2⤵PID:1296
-
-
/bin/lsls -latrh /proc/kcore2⤵PID:1295
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1298
-
-
/bin/grepgrep exe2⤵PID:1302
-
-
/bin/lsls -latrh /proc/key-users2⤵PID:1301
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1305
-
-
/bin/grepgrep exe2⤵PID:1308
-
-
/bin/lsls -latrh /proc/keys2⤵PID:1307
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1312
-
-
/bin/grepgrep exe2⤵PID:1315
-
-
/bin/lsls -latrh /proc/kmsg2⤵PID:1314
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1318
-
-
/bin/grepgrep exe2⤵PID:1322
-
-
/bin/lsls -latrh /proc/kpagecgroup2⤵PID:1321
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1324
-
-
/bin/grepgrep exe2⤵PID:1328
-
-
/bin/lsls -latrh /proc/kpagecount2⤵PID:1327
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1331
-
-
/bin/grepgrep exe2⤵PID:1334
-
-
/bin/lsls -latrh /proc/kpageflags2⤵PID:1333
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1337
-
-
/bin/grepgrep exe2⤵PID:1341
-
-
/bin/lsls -latrh /proc/loadavg2⤵PID:1340
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1343
-
-
/bin/grepgrep exe2⤵PID:1347
-
-
/bin/lsls -latrh /proc/locks2⤵PID:1346
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1350
-
-
/bin/grepgrep exe2⤵PID:1353
-
-
/bin/lsls -latrh /proc/meminfo2⤵PID:1352
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1355
-
-
/bin/grepgrep exe2⤵PID:1358
-
-
/bin/lsls -latrh /proc/misc2⤵PID:1357
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1360
-
-
/bin/grepgrep exe2⤵PID:1363
-
-
/bin/lsls -latrh /proc/modules2⤵PID:1362
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1365
-
-
/bin/grepgrep exe2⤵PID:1368
-
-
/bin/lsls -latrh /proc/mounts2⤵PID:1367
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1370
-
-
/bin/grepgrep exe2⤵PID:1373
-
-
/bin/lsls -latrh /proc/net2⤵PID:1372
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1375
-
-
/bin/grepgrep exe2⤵PID:1378
-
-
/bin/lsls -latrh /proc/pagetypeinfo2⤵PID:1377
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1380
-
-
/bin/grepgrep exe2⤵PID:1383
-
-
/bin/lsls -latrh /proc/partitions2⤵PID:1382
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1385
-
-
/bin/grepgrep exe2⤵PID:1388
-
-
/bin/lsls -latrh /proc/sched_debug2⤵PID:1387
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1390
-
-
/bin/grepgrep exe2⤵PID:1393
-
-
/bin/lsls -latrh /proc/schedstat2⤵PID:1392
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1395
-
-
/bin/grepgrep exe2⤵PID:1398
-
-
/bin/lsls -latrh /proc/self2⤵PID:1397
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1400
-
-
/bin/grepgrep exe2⤵PID:1403
-
-
/bin/lsls -latrh /proc/slabinfo2⤵PID:1402
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1405
-
-
/bin/grepgrep exe2⤵PID:1408
-
-
/bin/lsls -latrh /proc/softirqs2⤵PID:1407
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1410
-
-
/bin/grepgrep exe2⤵PID:1413
-
-
/bin/lsls -latrh /proc/stat2⤵PID:1412
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1415
-
-
/bin/grepgrep exe2⤵PID:1418
-
-
/bin/lsls -latrh /proc/swaps2⤵PID:1417
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1420
-
-
/bin/grepgrep exe2⤵PID:1423
-
-
/bin/lsls -latrh /proc/sys2⤵PID:1422
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1425
-
-
/bin/grepgrep exe2⤵PID:1428
-
-
/bin/lsls -latrh /proc/sysrq-trigger2⤵PID:1427
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1430
-
-
/bin/grepgrep exe2⤵PID:1433
-
-
/bin/lsls -latrh /proc/sysvipc2⤵
- System Network Configuration Discovery
PID:1432
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1435
-
-
/bin/grepgrep exe2⤵PID:1438
-
-
/bin/lsls -latrh /proc/thread-self2⤵PID:1437
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1440
-
-
/bin/grepgrep exe2⤵PID:1443
-
-
/bin/lsls -latrh /proc/timer_list2⤵PID:1442
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1445
-
-
/bin/grepgrep exe2⤵PID:1448
-
-
/bin/lsls -latrh /proc/tty2⤵PID:1447
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1450
-
-
/bin/grepgrep exe2⤵PID:1453
-
-
/bin/lsls -latrh /proc/uptime2⤵PID:1452
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1455
-
-
/bin/grepgrep exe2⤵PID:1458
-
-
/bin/lsls -latrh /proc/version2⤵PID:1457
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1460
-
-
/bin/grepgrep exe2⤵PID:1463
-
-
/bin/lsls -latrh /proc/vmallocinfo2⤵PID:1462
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1465
-
-
/bin/grepgrep exe2⤵PID:1468
-
-
/bin/lsls -latrh /proc/vmstat2⤵PID:1467
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1470
-
-
/bin/grepgrep exe2⤵PID:1473
-
-
/bin/lsls -latrh /proc/zoneinfo2⤵PID:1472
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1475
-
-
/bin/grepgrep -v grep2⤵PID:1478
-
-
/bin/grepgrep /dot2⤵PID:1477
-
-
/bin/psps aux2⤵
- Reads CPU attributes
PID:1476
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1479
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1480
-
-
/usr/bin/pkillpkill -f hezb2⤵PID:1481
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1486
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1485
-
-
/bin/grepgrep -v grep2⤵PID:1484
-
-
/bin/grepgrep tracepath2⤵PID:1483
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:1482
-
-
/usr/bin/pkillpkill -f /tmp/.out2⤵PID:1487
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1492
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1491
-
-
/bin/grepgrep -v grep2⤵PID:1490
-
-
/bin/grepgrep ./ll12⤵PID:1489
-
-
/bin/psps aux2⤵
- Process Discovery
PID:1488
-
-
/bin/grepgrep -i "[a]liyun"2⤵PID:1494
-
-
/bin/psps aux2⤵PID:1493
-
-
/bin/grepgrep -i "[y]unjing"2⤵PID:1496
-
-
/bin/psps aux2⤵PID:1495
-
-
/bin/grepgrep "php-fpm pool www"2⤵PID:1498
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1500
-
-
/bin/grepgrep -v grep2⤵PID:1499
-
-
/bin/psps aux2⤵
- Reads CPU attributes
PID:1497
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1501
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1506
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1505
-
-
/bin/grepgrep -v grep2⤵PID:1504
-
-
/bin/grepgrep "Cli start accept"2⤵PID:1503
-
-
/bin/psps aux2⤵PID:1502
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1510
-
-
/bin/grepgrep -v grep2⤵PID:1509
-
-
/bin/grepgrep "bash -k"2⤵PID:1508
-
-
/bin/psps aux2⤵PID:1507
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1511
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1516
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1515
-
-
/bin/grepgrep -v grep2⤵PID:1514
-
-
/bin/grepgrep perfctl2⤵PID:1513
-
-
/bin/psps aux2⤵
- Process Discovery
PID:1512
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1521
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1520
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1519
-
-
/bin/grepgrep 185.71.65.2382⤵PID:1518
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1526
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1525
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1524
-
-
/bin/grepgrep 140.82.52.872⤵PID:1523
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1532
-
-
/bin/grepgrep -v -2⤵PID:1531
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1530
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1529
-
-
/bin/grepgrep 207.38.87.62⤵PID:1528
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1538
-
-
/bin/grepgrep -v -2⤵PID:1537
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1536
-
-
/bin/grepgrep 23.94.214.1192⤵PID:1534
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1535
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1544
-
-
/bin/grepgrep -v -2⤵PID:1543
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1542
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1541
-
-
/bin/grepgrep 34.81.218.76:94862⤵PID:1540
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1550
-
-
/bin/grepgrep -v -2⤵PID:1549
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1548
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1547
-
-
/bin/grepgrep 42.112.28.216:94862⤵PID:1546
-
-
/usr/bin/pkillpkill -f .git/kthreaddw2⤵
- Reads runtime system information
PID:1551
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1556
-
-
/usr/bin/awkawk "{if(\$3>80.0) print \$2}"2⤵PID:1555
-
-
/bin/grepgrep -v grep2⤵PID:1554
-
-
/bin/grepgrep agetty2⤵PID:1553
-
-
/bin/psps aux2⤵
- Process Discovery
- Reads runtime system information
PID:1552
-
-
/usr/bin/pkillpkill -f 42.112.28.2162⤵
- Reads CPU attributes
PID:1557
-
-
/usr/bin/crontabcrontab -l2⤵PID:1558
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1560
-
-
/bin/sedsed /192.81.212.13/d2⤵PID:1559
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1563
-
-
/bin/sedsed /base64/d2⤵PID:1562
-
-
/usr/bin/crontabcrontab -l2⤵PID:1561
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1566
-
-
/bin/sedsed /python/d2⤵PID:1565
-
-
/usr/bin/crontabcrontab -l2⤵PID:1564
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1569
-
-
/bin/sedsed /shm/d2⤵PID:1568
-
-
/usr/bin/crontabcrontab -l2⤵PID:1567
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1572
-
-
/bin/sedsed /postgresql/d2⤵PID:1571
-
-
/usr/bin/crontabcrontab -l2⤵PID:1570
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1575
-
-
/bin/sedsed /cloudfronts/d2⤵PID:1574
-
-
/usr/bin/crontabcrontab -l2⤵PID:1573
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1578
-
-
/bin/sedsed /sshd/d2⤵PID:1577
-
-
/usr/bin/crontabcrontab -l2⤵PID:1576
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1581
-
-
/bin/sedsed /linux/d2⤵PID:1580
-
-
/usr/bin/crontabcrontab -l2⤵PID:1579
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1584
-
-
/bin/sedsed /neoogilvy/d2⤵PID:1583
-
-
/usr/bin/crontabcrontab -l2⤵PID:1582
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1587
-
-
/bin/sedsed /rsync/d2⤵PID:1586
-
-
/usr/bin/crontabcrontab -l2⤵PID:1585
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1590
-
-
/bin/sedsed /bpdeliver/d2⤵PID:1589
-
-
/usr/bin/crontabcrontab -l2⤵PID:1588
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1593
-
-
/bin/sedsed /perfcc/d2⤵PID:1592
-
-
/usr/bin/crontabcrontab -l2⤵PID:1591
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1596
-
-
/bin/sedsed /atdb/d2⤵PID:1595
-
-
/usr/bin/crontabcrontab -l2⤵PID:1594
-
-
/usr/bin/pkillpkill -f sshd2⤵PID:1597
-
-
/usr/bin/pkillpkill -f htop2⤵
- Reads CPU attributes
PID:1598
-
-
/usr/bin/pkillpkill -f linuxsys2⤵PID:1600
-
-
/usr/bin/pkillpkill -f kthreaddo2⤵PID:1601
-
-
/usr/bin/pkillpkill -f donkey2⤵
- Reads runtime system information
PID:1602
-
-
/usr/bin/pkillpkill -f sysupdater2⤵PID:1603
-
-
/usr/bin/pkillpkill -f php-update.service2⤵
- Reads runtime system information
PID:1604
-
-
/usr/bin/pkillpkill -f update-setup2⤵PID:1605
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1611
-
-
/bin/grepgrep -v -2⤵PID:1610
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1609
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1608
-
-
/bin/grepgrep :14142⤵PID:1607
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1617
-
-
/bin/grepgrep -v -2⤵PID:1616
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1615
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1614
-
-
/bin/grepgrep 127.0.0.1:520182⤵PID:1613
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1623
-
-
/bin/grepgrep -v -2⤵PID:1622
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1621
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1620
-
-
/bin/grepgrep :1432⤵PID:1619
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1629
-
-
/bin/grepgrep -v -2⤵PID:1628
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1627
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1626
-
-
/bin/grepgrep :22222⤵PID:1625
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1635
-
-
/bin/grepgrep -v -2⤵PID:1634
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1633
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1632
-
-
/bin/grepgrep :33332⤵PID:1631
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1641
-
-
/bin/grepgrep -v -2⤵PID:1640
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1639
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1638
-
-
/bin/grepgrep :33892⤵PID:1637
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1647
-
-
/bin/grepgrep -v -2⤵PID:1646
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1645
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1644
-
-
/bin/grepgrep :44442⤵PID:1643
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1653
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1651
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1650
-
-
/bin/grepgrep :55552⤵PID:1649
-
-
/bin/grepgrep -v -2⤵PID:1652
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1659
-
-
/bin/grepgrep -v -2⤵PID:1658
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1657
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1656
-
-
/bin/grepgrep :66662⤵PID:1655
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1665
-
-
/bin/grepgrep -v -2⤵PID:1664
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1663
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1662
-
-
/bin/grepgrep :66652⤵PID:1661
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1671
-
-
/bin/grepgrep -v -2⤵PID:1670
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1669
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1668
-
-
/bin/grepgrep :66672⤵PID:1667
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1677
-
-
/bin/grepgrep -v -2⤵PID:1676
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1675
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1674
-
-
/bin/grepgrep :77772⤵PID:1673
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1683
-
-
/bin/grepgrep -v -2⤵PID:1682
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1681
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1680
-
-
/bin/grepgrep :84442⤵PID:1679
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1689
-
-
/bin/grepgrep -v -2⤵PID:1688
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1687
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1686
-
-
/bin/grepgrep :33472⤵PID:1685
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1695
-
-
/bin/grepgrep -v -2⤵PID:1694
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1693
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1692
-
-
/bin/grepgrep :144442⤵PID:1691
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1701
-
-
/bin/grepgrep -v -2⤵PID:1700
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1699
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1698
-
-
/bin/grepgrep :144332⤵PID:1697
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1707
-
-
/bin/grepgrep -v -2⤵PID:1706
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1705
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1704
-
-
/bin/grepgrep :135312⤵PID:1703
-
-
/bin/sedsed -i "s/^0//" /tmp/.X11-unix/012⤵PID:1708
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1710
-
-
/bin/catcat /tmp/.X11-unix/012⤵PID:1709
-
-
/bin/sedsed -i "s/^0//" /tmp/.X11-unix/112⤵PID:1711
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1713
-
-
/bin/catcat /tmp/.X11-unix/112⤵PID:1712
-
-
/bin/sedsed -i "s/^0//" /tmp/.X11-unix/222⤵PID:1714
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1716
-
-
/bin/catcat /tmp/.X11-unix/222⤵PID:1715
-
-
/bin/sedsed -i "s/^0//" /tmp/.systemd.12⤵
- Attempts to change immutable files
PID:1717
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1719
-
-
/bin/catcat /tmp/.systemd.12⤵PID:1718
-
-
/bin/sedsed -i "s/^0//" /tmp/.systemd.22⤵PID:1720
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1722
-
-
/bin/catcat /tmp/.systemd.22⤵PID:1721
-
-
/bin/sedsed -i "s/^0//" /tmp/.systemd.32⤵PID:1723
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1725
-
-
/bin/catcat /tmp/.systemd.32⤵PID:1724
-
-
/bin/catcat /tmp/.systemd.12⤵PID:1726
-
-
/bin/catcat /tmp/.systemd.22⤵PID:1727
-
-
/bin/catcat /tmp/.systemd.32⤵PID:1728
-
-
/bin/sedsed -i "s/^0//" /tmp/.pg_stat.02⤵PID:1729
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1731
-
-
/bin/catcat /tmp/.pg_stat.02⤵PID:1730
-
-
/bin/sedsed -i "s/^0//" /tmp/.pg_stat.12⤵PID:1732
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1734
-
-
/bin/catcat /tmp/.pg_stat.12⤵PID:1733
-
-
/bin/sedsed -i "s/^0//" /data/./oka.pid2⤵PID:1735
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1737
-
-
/bin/catcat /data/./oka.pid2⤵PID:1736
-
-
/bin/sedsed -i "s/^0//" /tmp/.ICE-unix/d2⤵PID:1738
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1740
-
-
/bin/catcat /tmp/.ICE-unix/d2⤵PID:1739
-
-
/bin/sedsed -i "s/^0//" /tmp/.ICE-unix/m2⤵PID:1741
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1743
-
-
/bin/catcat /tmp/.ICE-unix/m2⤵PID:1742
-
-
/usr/bin/pkillpkill -f 80.211.206.1052⤵PID:1744
-
-
/usr/bin/pkillpkill -f 207.38.87.62⤵
- Reads CPU attributes
PID:1745
-
-
/usr/bin/pkillpkill -f p84442⤵PID:1746
-
-
/usr/bin/pkillpkill -f supportxmr2⤵PID:1747
-
-
/usr/bin/pkillpkill -f monero2⤵PID:1748
-
-
/usr/bin/pkillpkill -f zsvc2⤵PID:1749
-
-
/usr/bin/pkillpkill -f pdefenderd2⤵PID:1750
-
-
/usr/bin/pkillpkill -f updatecheckerd2⤵PID:1751
-
-
/usr/bin/pkillpkill -f cruner2⤵
- Reads CPU attributes
PID:1752
-
-
/usr/bin/pkillpkill -f dbused2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1753
-
-
/usr/bin/pkillpkill -f bashirc2⤵PID:1754
-
-
/usr/bin/pkillpkill -f meminitsrv2⤵PID:1755
-
-
/usr/bin/pkillpkill -f kthreaddi2⤵PID:1756
-
-
/usr/bin/pkillpkill -f srv002⤵PID:1757
-
-
/usr/bin/pkillpkill -f /tmp/.javae/javae2⤵PID:1758
-
-
/usr/bin/pkillpkill -f .javae2⤵PID:1759
-
-
/usr/bin/pkillpkill -f .syna2⤵
- Reads runtime system information
PID:1760
-
-
/usr/bin/pkillpkill -f xmm2⤵PID:1761
-
-
/usr/bin/pkillpkill -f solr.sh2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1762
-
-
/usr/bin/pkillpkill -f /tmp/.solr/solrd2⤵PID:1763
-
-
/usr/bin/pkillpkill -f /tmp/javac2⤵
- Reads CPU attributes
PID:1764
-
-
/usr/bin/pkillpkill -f /tmp/.go.sh2⤵PID:1765
-
-
/usr/bin/pkillpkill -f /tmp/.x/agetty2⤵PID:1766
-
-
/usr/bin/pkillpkill -f /tmp/.x/kworker2⤵PID:1767
-
-
/usr/bin/pkillpkill -f c3pool2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1768
-
-
/usr/bin/pkillpkill -f /tmp/.X11-unix/gitag-ssh2⤵PID:1769
-
-
/usr/bin/pkillpkill -f /tmp/12⤵PID:1770
-
-
/usr/bin/pkillpkill -f /tmp/okk.sh2⤵PID:1771
-
-
/usr/bin/pkillpkill -f /tmp/gitaly2⤵PID:1772
-
-
/usr/bin/pkillpkill -f /tmp/.x/kworker2⤵
- Reads runtime system information
PID:1773
-
-
/usr/bin/pkillpkill -f 43a6eY5zPm3UFCaygfsukfP94ZTHz6a1kZh5sm1aZFB2⤵
- Reads CPU attributes
PID:1774
-
-
/usr/bin/pkillpkill -f /tmp/.X11-unix/supervise2⤵PID:1775
-
-
/usr/bin/pkillpkill -f /tmp/.ssh/redis.sh2⤵PID:1776
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1781
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1780
-
-
/bin/grepgrep -v grep2⤵PID:1779
-
-
/bin/grepgrep ./udp2⤵PID:1778
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
PID:1777
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1786
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1785
-
-
/bin/grepgrep -v grep2⤵PID:1784
-
-
/bin/grepgrep ./oka2⤵PID:1783
-
-
/bin/psps aux2⤵
- Process Discovery
PID:1782
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1791
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1790
-
-
/bin/grepgrep -v grep2⤵PID:1789
-
-
/bin/grepgrep "postgres: autovacum"2⤵PID:1788
-
-
/bin/psps aux2⤵
- Process Discovery
PID:1787
-
-
/bin/grepgrep -v postgres2⤵PID:1799
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1802
-
-
/bin/grepgrep -v postgrey2⤵PID:1800
-
-
/bin/grepgrep -v proxymap2⤵PID:1798
-
-
/bin/grepgrep -v kinsing2⤵PID:1801
-
-
/bin/grepgrep -v php-fpm2⤵PID:1797
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1803
-
-
/bin/grepgrep -v "("2⤵PID:1796
-
-
/bin/grepgrep -v "\\["2⤵PID:1795
-
-
/bin/grepgrep -v bin2⤵PID:1794
-
-
/usr/bin/awkawk "length(\$1) == 8"2⤵PID:1793
-
-
/bin/psps ax -o "command,pid" -www2⤵
- Reads CPU attributes
PID:1792
-
-
/bin/grepgrep -v postgres2⤵PID:1811
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1813
-
-
/bin/grepgrep -v proxymap2⤵PID:1810
-
-
/bin/grepgrep -v postgrey2⤵PID:1812
-
-
/bin/grepgrep -v php-fpm2⤵PID:1809
-
-
/bin/grepgrep -v "("2⤵PID:1808
-
-
/bin/grepgrep -v "\\["2⤵PID:1807
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1814
-
-
/bin/grepgrep -v bin2⤵PID:1806
-
-
/usr/bin/awkawk "length(\$1) == 16"2⤵PID:1805
-
-
/bin/psps ax -o "command,pid" -www2⤵PID:1804
-
-
/bin/grepgrep -v postgres2⤵PID:1822
-
-
/bin/grepgrep -v postgrey2⤵PID:1823
-
-
/usr/bin/awkawk "{print \$1}"2⤵PID:1824
-
-
/bin/grepgrep -v proxymap2⤵PID:1821
-
-
/bin/grepgrep -v php-fpm2⤵PID:1820
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1825
-
-
/bin/grepgrep -v "("2⤵PID:1819
-
-
/bin/grepgrep -v "\\["2⤵PID:1818
-
-
/bin/grepgrep -v bin2⤵PID:1817
-
-
/usr/bin/awkawk "length(\$5) == 8"2⤵PID:1816
-
-
/bin/psps ax2⤵
- Reads runtime system information
PID:1815
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1830
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1829
-
-
/bin/grepgrep /tmp/sscks2⤵PID:1828
-
-
/bin/grepgrep -v grep2⤵PID:1827
-
-
/bin/psps aux2⤵
- Process Discovery
PID:1826
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1835
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1834
-
-
/bin/grepgrep -v grep2⤵PID:1833
-
-
/bin/grepgrep "sleep 60"2⤵PID:1832
-
-
/bin/psps aux2⤵PID:1831
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1840
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1839
-
-
/bin/grepgrep -v grep2⤵PID:1838
-
-
/bin/grepgrep ./crun2⤵PID:1837
-
-
/bin/psps aux2⤵
- Process Discovery
PID:1836
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1845
-
-
/usr/bin/awkawk "{if(\$3>80.0) print \$2}"2⤵PID:1844
-
-
/bin/grepgrep -v grep2⤵PID:1843
-
-
/bin/grepgrep -vw kdevtmpfsi2⤵PID:1842
-
-
/bin/psps aux2⤵
- Process Discovery
PID:1841
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1850
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1849
-
-
/bin/grepgrep :33332⤵PID:1848
-
-
/bin/grepgrep -v grep2⤵PID:1847
-
-
/bin/psps aux2⤵
- Process Discovery
PID:1846
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1855
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1854
-
-
/bin/grepgrep :55552⤵PID:1853
-
-
/bin/grepgrep -v grep2⤵PID:1852
-
-
/bin/psps aux2⤵PID:1851
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1860
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1859
-
-
/bin/grepgrep "kworker -c\\"2⤵PID:1858
-
-
/bin/grepgrep -v grep2⤵PID:1857
-
-
/bin/psps aux2⤵
- Reads CPU attributes
PID:1856
-
-
/bin/grepgrep log_2⤵PID:1863
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
PID:1861
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1865
-
-
/bin/grepgrep -v grep2⤵PID:1862
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1864
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1870
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1869
-
-
/bin/grepgrep systemten2⤵PID:1868
-
-
/bin/grepgrep -v grep2⤵PID:1867
-
-
/bin/psps aux2⤵
- Reads runtime system information
PID:1866
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1875
-
/usr/local/sbin/killkill -9 103⤵PID:1876
-
-
/usr/local/bin/killkill -9 103⤵PID:1876
-
-
/usr/sbin/killkill -9 103⤵PID:1876
-
-
/usr/bin/killkill -9 103⤵PID:1876
-
-
/sbin/killkill -9 103⤵PID:1876
-
-
/bin/killkill -9 103⤵PID:1876
-
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1874
-
-
/bin/grepgrep netns2⤵PID:1873
-
-
/bin/grepgrep -v grep2⤵PID:1872
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
PID:1871
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1881
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1880
-
-
/bin/grepgrep voltuned2⤵PID:1879
-
-
/bin/grepgrep -v grep2⤵PID:1878
-
-
/bin/psps aux2⤵
- Reads CPU attributes
PID:1877
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1886
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1885
-
-
/bin/grepgrep darwin2⤵PID:1884
-
-
/bin/grepgrep -v grep2⤵PID:1883
-
-
/bin/psps aux2⤵
- Reads runtime system information
PID:1882
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1891
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1890
-
-
/bin/grepgrep /tmp/dl2⤵PID:1889
-
-
/bin/grepgrep -v grep2⤵PID:1888
-
-
/bin/psps aux2⤵
- Reads runtime system information
PID:1887
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1896
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1895
-
-
/bin/grepgrep /tmp/ddg2⤵PID:1894
-
-
/bin/grepgrep -v grep2⤵PID:1893
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
PID:1892
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1901
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1900
-
-
/bin/grepgrep /tmp/pprt2⤵PID:1899
-
-
/bin/grepgrep -v grep2⤵PID:1898
-
-
/bin/psps aux2⤵PID:1897
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1906
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1905
-
-
/bin/grepgrep /tmp/ppol2⤵PID:1904
-
-
/bin/grepgrep -v grep2⤵PID:1903
-
-
/bin/psps aux2⤵PID:1902
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1911
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1910
-
-
/bin/grepgrep "/tmp/65ccE*"2⤵PID:1909
-
-
/bin/grepgrep -v grep2⤵PID:1908
-
-
/bin/psps aux2⤵
- Reads CPU attributes
PID:1907
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1916
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1915
-
-
/bin/grepgrep "/tmp/jmx*"2⤵PID:1914
-
-
/bin/grepgrep -v grep2⤵PID:1913
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
PID:1912
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1921
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1920
-
-
/bin/grepgrep "/tmp/2Ne80*"2⤵PID:1919
-
-
/bin/grepgrep -v grep2⤵PID:1918
-
-
/bin/psps aux2⤵PID:1917
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1926
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1925
-
-
/bin/grepgrep IOFoqIgyC0zmf2UR2⤵PID:1924
-
-
/bin/grepgrep -v grep2⤵PID:1923
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1922
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1931
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1930
-
-
/bin/grepgrep 45.76.122.922⤵PID:1929
-
-
/bin/grepgrep -v grep2⤵PID:1928
-
-
/bin/psps aux2⤵PID:1927
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1936
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1935
-
-
/bin/grepgrep 51.38.191.1782⤵PID:1934
-
-
/bin/grepgrep -v grep2⤵PID:1933
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:1932
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1941
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1940
-
-
/bin/grepgrep 51.15.56.1612⤵PID:1939
-
-
/bin/grepgrep -v grep2⤵PID:1938
-
-
/bin/psps aux2⤵PID:1937
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1946
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1945
-
-
/bin/grepgrep 86s.jpg2⤵PID:1944
-
-
/bin/grepgrep -v grep2⤵PID:1943
-
-
/bin/psps aux2⤵
- Reads runtime system information
PID:1942
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1951
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1950
-
-
/bin/grepgrep aGTSGJJp2⤵PID:1949
-
-
/bin/grepgrep -v grep2⤵PID:1948
-
-
/bin/psps aux2⤵PID:1947
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1956
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1955
-
-
/bin/grepgrep nMrfmnRa2⤵PID:1954
-
-
/bin/grepgrep -v grep2⤵PID:1953
-
-
/bin/psps aux2⤵PID:1952
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1961
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1960
-
-
/bin/grepgrep PuNY5tm22⤵PID:1959
-
-
/bin/grepgrep -v grep2⤵PID:1958
-
-
/bin/psps aux2⤵
- Reads CPU attributes
PID:1957
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1966
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1965
-
-
/bin/grepgrep I0r8Jyyt2⤵PID:1964
-
-
/bin/grepgrep -v grep2⤵PID:1963
-
-
/bin/psps aux2⤵
- Process Discovery
PID:1962
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1971
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1970
-
-
/bin/grepgrep AgdgACUD2⤵PID:1969
-
-
/bin/grepgrep -v grep2⤵PID:1968
-
-
/bin/psps aux2⤵
- Process Discovery
PID:1967
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1976
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1975
-
-
/bin/grepgrep uiZvwxG82⤵PID:1974
-
-
/bin/grepgrep -v grep2⤵PID:1973
-
-
/bin/psps aux2⤵
- Process Discovery
PID:1972
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1981
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1980
-
-
/bin/grepgrep hahwNEdB2⤵PID:1979
-
-
/bin/grepgrep -v grep2⤵PID:1978
-
-
/bin/psps aux2⤵
- Process Discovery
PID:1977
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1986
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1985
-
-
/bin/grepgrep BtwXn5qH2⤵PID:1984
-
-
/bin/grepgrep -v grep2⤵PID:1983
-
-
/bin/psps aux2⤵
- Process Discovery
PID:1982
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1991
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1990
-
-
/bin/grepgrep 3XEzey2T2⤵PID:1989
-
-
/bin/grepgrep -v grep2⤵PID:1988
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1987
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1996
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1995
-
-
/bin/grepgrep t2tKrCSZ2⤵PID:1994
-
-
/bin/grepgrep -v grep2⤵PID:1993
-
-
/bin/psps aux2⤵PID:1992
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:2001
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:2000
-
-
/bin/grepgrep HD7fcBgg2⤵PID:1999
-
-
/bin/grepgrep -v grep2⤵PID:1998
-
-
/bin/psps aux2⤵
- Reads runtime system information
PID:1997
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:2006
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:2005
-
-
/bin/grepgrep zXcDajSs2⤵PID:2004
-
-
/bin/grepgrep -v grep2⤵PID:2003
-
-
/bin/psps aux2⤵
- Process Discovery
PID:2002
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:2011
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:2010
-
-
/bin/grepgrep 3lmigMo2⤵PID:2009
-
-
/bin/grepgrep -v grep2⤵PID:2008
-
-
/bin/psps aux2⤵
- Process Discovery
PID:2007
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:2016
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:2015
-
-
/bin/grepgrep AkMK4A22⤵PID:2014
-
-
/bin/grepgrep -v grep2⤵PID:2013
-
-
/bin/psps aux2⤵
- Process Discovery
PID:2012
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:2021
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:2020
-
-
/bin/grepgrep AJ2AkKe2⤵PID:2019
-
-
/bin/grepgrep -v grep2⤵PID:2018
-
-
/bin/psps aux2⤵
- Process Discovery
PID:2017
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:2026
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:2025
-
-
/bin/grepgrep HiPxCJRS2⤵
- System Network Configuration Discovery
PID:2024
-
-
/bin/grepgrep -v grep2⤵PID:2023
-
-
/bin/psps aux2⤵
- Reads runtime system information
PID:2022
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:2031
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:2030
-
-
/bin/grepgrep http_0xCC0302⤵PID:2029
-
-
/bin/grepgrep -v grep2⤵PID:2028
-
-
/bin/psps aux2⤵
- Reads runtime system information
PID:2027
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:2036
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:2035
-
-
/bin/grepgrep http_0xCC0312⤵PID:2034
-
-
/bin/grepgrep -v grep2⤵PID:2033
-
-
/bin/psps aux2⤵PID:2032
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:2041
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:2040
-
-
/bin/grepgrep http_0xCC0322⤵PID:2039
-
-
/bin/grepgrep -v grep2⤵PID:2038
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
PID:2037
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:2046
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:2045
-
-
/bin/grepgrep http_0xCC0332⤵PID:2044
-
-
/bin/grepgrep -v grep2⤵PID:2043
-
-
/bin/psps aux2⤵PID:2042
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:2051
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:2050
-
-
/bin/grepgrep C4iLM4L2⤵PID:2049
-
-
/bin/grepgrep -v grep2⤵PID:2048
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:2047
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:2056
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:2055
-
-
/bin/grepgrep aziplcr72qjhzvin2⤵
- System Network Configuration Discovery
PID:2054
-
-
/bin/grepgrep -v grep2⤵PID:2053
-
-
/bin/psps aux2⤵
- Process Discovery
PID:2052
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:2060
-
-
/usr/bin/awkawk "{ if(substr(\$11,1,2)==\"./\" && substr(\$12,1,2)==\"./\") print \$2 }"2⤵PID:2059
-
-
/bin/grepgrep -v grep2⤵PID:2058
-
-
/bin/psps aux2⤵PID:2057
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:2065
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:2064
-
-
/bin/grepgrep /boot/vmlinuz2⤵PID:2063
-
-
/bin/grepgrep -v grep2⤵PID:2062
-
-
/bin/psps aux2⤵PID:2061
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:2070
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:2069
-
-
/bin/grepgrep i4b503a52cc52⤵PID:2068
-
-
/bin/grepgrep -v grep2⤵PID:2067
-
-
/bin/psps aux2⤵
- Process Discovery
PID:2066
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:2075
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:2074
-
-
/bin/grepgrep dgqtrcst23rtdi3ldqk322j22⤵PID:2073
-
-
/bin/grepgrep -v grep2⤵PID:2072
-
-
/bin/psps aux2⤵
- Reads runtime system information
PID:2071
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:2080
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:2079
-
-
/bin/grepgrep 2g0uv7npuhrlatd2⤵PID:2078
-
-
/bin/grepgrep -v grep2⤵PID:2077
-
-
/bin/psps aux2⤵PID:2076
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:2085
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:2084
-
-
/bin/grepgrep nqscheduler2⤵PID:2083
-
-
/bin/grepgrep -v grep2⤵PID:2082
-
-
/bin/psps aux2⤵PID:2081
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:2090
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:2089
-
-
/bin/grepgrep rkebbwgqpl4npmm2⤵PID:2088
-
-
/bin/grepgrep -v grep2⤵PID:2087
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
PID:2086
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:2096
-
-
/usr/bin/awkawk "\$3>10.0{print \$2}"2⤵PID:2095
-
-
/bin/grepgrep "]"2⤵PID:2094
-
-
/bin/grepgrep -v aux2⤵PID:2093
-
-
/bin/grepgrep -v grep2⤵PID:2092
-
-
/bin/psps aux2⤵
- Process Discovery
- Reads runtime system information
PID:2091
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:2101
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:2100
-
-
/bin/grepgrep 2fhtu70teuhtoh78jc5s2⤵PID:2099
-
-
/bin/grepgrep -v grep2⤵PID:2098
-
-
/bin/psps aux2⤵
- Process Discovery
PID:2097
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:2106
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:2105
-
-
/bin/grepgrep 0kwti6ut420t2⤵PID:2104
-
-
/bin/grepgrep -v grep2⤵PID:2103
-
-
/bin/psps aux2⤵
- Process Discovery
PID:2102
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:2111
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:2110
-
-
/bin/grepgrep 44ct7udt0patws3agkdfqnjm2⤵PID:2109
-
-
/bin/grepgrep -v grep2⤵PID:2108
-
-
/bin/psps aux2⤵
- Process Discovery
PID:2107
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:2118
-
-
/usr/bin/awkawk "length(\$11)>19{print \$2}"2⤵PID:2117
-
-
/bin/grepgrep -v _2⤵PID:2116
-
-
/bin/grepgrep -v -2⤵PID:2115
-
-
/bin/grepgrep -v /2⤵PID:2114
-
-
/bin/grepgrep -v grep2⤵PID:2113
-
-
/bin/psps aux2⤵
- Reads runtime system information
PID:2112
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:2123
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:2122
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Sudo and Sudo Caching
1Scheduled Task/Job
1Cron
1Defense Evasion
Abuse Elevation Control Mechanism
1Sudo and Sudo Caching
1File and Directory Permissions Modification
1Linux and Mac File and Directory Permissions Modification
1Impair Defenses
2Disable or Modify System Firewall
1Disable or Modify Tools
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5.7MB
MD5b3039abf2ad5202f4a9363b418002351
SHA10ceb8ffb0be23b808b534d744440f4367e17b9c5
SHA256787e2c94e6d9ce5ec01f5cbe9ee2518431eca8523155526d6dc85934c9c5787c
SHA5128b1a1003a021d0f69b9295f496bf550932ce85b096ca7057632756348da1354c2b104ff36e901b27def030b79749c8fc7f54163d6195e5e0cb9b357353ee654e
-
Filesize
5B
MD5727479ef7cedf30c03459bec7d87b0f0
SHA12082e7f715f058acab2398d25d135cf5f4c0ce41
SHA25629872037c9573567744ef10ed2de57864ded7554c9fa2ef03fc1244c65794ba6
SHA5124cb59d37f8481f9bb2745f494baa0910a68aad40ac2903ef1513547e091e1e772a5f9436f789ab91fcafb75b8a28c2112ede89004be41f33c01d936b542ca6ba
-
Filesize
843B
MD59be33059df98e6c137d01f63ce95caf3
SHA140c83bad765d98af3cde6f8174c7e40faa436a1e
SHA256f4ebc3a9a77eae59f6c4ad820f923bfb96137f0c937373cb97288127da1acf59
SHA512715ea027d0e32df9d367afd3aa37098dda5376567612f908656daa5fdf3c97450f50aadc163f0a6af2fce81966c6ec133848c75d3972672666916090458d8b5f
-
Filesize
1KB
MD5d65c04ec1387bbb4d8b0d6e1377d588d
SHA16ed389549deec0ab6c52637ae237c18ae5d2374e
SHA256e04540c7f850ac65dbc4c57cf833419db702317284671fc96c718df1f97613b9
SHA5124ca9adade67d5216e1b31e3d3cfc09fe769195812a78b5de5dd9df784911f0fbda075cd24182a82b17abeee2b5a3655fb2e98121dd23561e3ee4b01ccb0ca617
-
Filesize
247B
MD53ac0365c2625ea8e1c791cbb75f6529d
SHA11692db9aed554aa64a0d5cf43d87a1f0ba850fa4
SHA2567862eca74847c92e4da1edf60071382b628259cb60ec591712995057a0191520
SHA512baa2615b6da1a34f5d603d625e76434fcc2ba2896e67b69254d5d45817638ae88c75669455d411e965b1a89037e74637cce8c765dd853a67375103802dabdef2
-
Filesize
247B
MD5d047ccae36e293860a5962398a716df1
SHA1a7154cc33c08ef94f05c891d2f341f1a6f194270
SHA256614130a53b3a4befadb61bcf4e32777f164e45a67f11a5e736a042a1b9e0e7bb
SHA512716bb217283448578f19580428df25d7df1fdb9f7de03c1e4d4cf97639aba72bd7326ea06f14f7b48d66b1e487fb3da3b81b5a5d0baf458881c2f69af2b58f6c
-
Filesize
247B
MD521e19996c4fc1086772cb08e2d0dffaf
SHA1e347bfff039485d54e5c763e07833a1691c41494
SHA25641d2df649c3c33b753845b3eb25b0acedb62429611033f62b7f62f93c2572f5f
SHA51250c11860f5386f2a5a83ec8578d50e23f30f58c14f760d9859cc72cfe405efef981ba2f2fd9f13eb9ca6c21e188b31d3f46ca40b8ef1e670ad95ae86cc83f8bd
-
Filesize
175B
MD5ef2a3367a5f8d1ea42fb0e19e306eb41
SHA11ff3c3a6b9de32d7ff1c1fd7e705b5fb8d5ed85c
SHA25643dc9b197c314aec7df8154518467ea45360f8b4422382cbe14d7504a789ae44
SHA512c911c0336ee1becef23e071a81f6ce2bf076c4e49f91e3956e86473a490d733e528bf30e19323d5add23719146c284e55557c5723b5098b5c25c9a082e53ef57
-
Filesize
247B
MD5653309870035bc9b72da67848d0df5cf
SHA1ff63d316febefc6a463dd8563f61914ad167ae96
SHA256193a6a5cdf4c11b2948b2c0d46f82ea65cb17cc42706a90d827b5c592bae09b5
SHA512853a2fd9997263bacbf65556f74a8f33b1edfa5afbd24e80652c8666ef3166edee9f8477b09258dc9a4406fe3364c987468f54343b3418e57d5eec764755d7bf
-
Filesize
247B
MD5274327caa20df346192c1fe5dca52b32
SHA1d9c04db9b6f06d1c6272cb7757c1b001f86b83c4
SHA2565d6c703b2e428a3e54ffd9fdcdb072bdbe929016abe5e8e598263c721c13484d
SHA512ee6bc89fb6459c935e5991a74a3062456c92566fd7324382b5dea83bd007d6fcdabc97abfddbf6542f1df8cb1ef0a3141ac607efa143504e2c62bc38b45dc768
-
Filesize
247B
MD5fc5f2ea0892ca654d798e3e7482432d8
SHA1ad006cf906e2755444e1a75f5626434824428332
SHA256a004e0c36c2d6df3a13935cf3a6dc0752ae4a78e4790bff514c0c47358ab0262
SHA512de2534451832dffc359b1af6260b080ec65eeac8e8d3511cd3340105d3bb4438f1bd2daa357c230cebb109f8cc0663c1028c48aabe8ec7e0d575fe917b2bf667
-
Filesize
175B
MD5fddb0f6555223d21f4a29d0333c49660
SHA1c3913d387b1bdfdf294afcac5022c861b8c86437
SHA256c89d4a84235eacadd4c2612cb8b54ff508dd9100ed29eed3f063fbce83db3ad8
SHA5125efd2ef0f954f0bca03690070aa23ab25c6e832b62e2df442934b6f394dfd936453dca05957e33a76b04515110b24c73f4dc8442340ddb15c7930ea657eb0d3f
-
Filesize
247B
MD5cfa7b4cfe1690447bcb7a2fa6518ee38
SHA174b8db4675065f547f3e5291e745d71b6e855222
SHA2569cfafd71dfd40d42f911da1a619a9bfa55cf83e6743ab91fb10b0084d9bc42b9
SHA5124d08d37dcb1219a9ae40873729551dbf9bb652d2f29c07356e464bd30b0f475f936960f58d28b65b5284296c4bec04076d9f7a222c6cb8599ee00f33f09995b5
-
Filesize
247B
MD5059ca57eff0b1869f3cfcdb65cbe9987
SHA16d3eef34c6681a0fe8b777d9de843f82d5f50f65
SHA256890594b05ebf5c53a2130f7213dde4b3fc027b303d4ef1dd71b9688b3bc5d0cc
SHA5124f349671bb33189e2eb9b12e40959d9ee32877f2ad58ce475cab68b03e83fb64d35261171ca87752e01985af9502ee6edb8a703ed6d60c5d6f43ee938c0920b1
-
Filesize
175B
MD528309cfad215535350f41ed01d67226e
SHA1258614c6a5c34f40d1f45df549e9b7c2bf989cb3
SHA256a772faad773ad26fe1c6a793859f52b212ec28a9602c0895e548b27b6a9ddf99
SHA512630cfc2c5ebb757e9d4d42834ebabe37e7f9be357651997000cadf38ac648a81648bbbd2443663cbf01cf7b9ae8945d93e75f13a98dcc9252922595df6cd9b3d
-
Filesize
175B
MD54135b3c2a07e1585ef384fa5699473ff
SHA131fe434fe8877f970255738eb803441d00d65d79
SHA256748b2f4fa5aebdef7cc9a118291c21234780cdef95f3897b63c2204ef446dc4e
SHA512abc12485a1c3068b37fb0d36623bb933e5b49cf839507b2c176bb63e154879863ea7db2daf374a37b42aa902b8485dc04bd66828d7410ed3e432dd3c5bfd14f2
-
Filesize
146B
MD528edd6e9f227e0efb8ab9206855d3267
SHA170ecaf5401a0fec2cec52cf0fad500e8cf59816e
SHA25653a2781d0b1961ac485d64bfe898a9e5a2028ae9a21562a1a978b65293c5c357
SHA512db4662a2e9f47397a3a46d5e3d2de07eb60803a48584665c9f12ba926bbddc6288e36ba5a2f5b291dba64af4dea10677fe87257599e7ea9bb80cdef020673376
-
Filesize
34B
MD5d7d96d63d643a4ce3e408eba7dfcedc5
SHA1c53607f95c5c57beafc1d8266646797a035f76ea
SHA25621db3a59b2d0ce18fb250b787d6e2c85d12919f5fdf1448c8f48207c4083b159
SHA512703a03e54776a6ad9b8adc6c475bbc91c06502618fa3b6f495b1a01a4f6f7aa6fb65dc6ba6885ddc6af961627062f1ce1e1d66688288cbd3bef7754d249fa9b3
-
Filesize
128B
MD5f4f382af99e20e6e1bf9f897b6145bd0
SHA1ab6d539f06b182201efeb9315e1195d404fe5a91
SHA25694a9c6d3a170bc9987935fa749d77b69cbe0b92050cd770444d46dfa4c0f4a6f
SHA512b05818e1bff929193a3c16af1312e4ee5e2dcdd9b8193722644dfa8d340384e19790a6a9db9c7ceb04e78a881a7cdc7a24f3cdb7901de94607b1cb8daff48a40
-
Filesize
915B
MD58ff2e3dd827eb2b978340f37965fa2ce
SHA114b6a79a8e330740ad1b354419845097c1ba2739
SHA2565b9ef103e63be7d5451c17ea69dbe54f0a8997e47a9e158a1f31089787ff2ef2
SHA512a51595f52c6f188b35be371e360fc8cf86f77b4302eca8fd2b7be519c888daecc27889773516dd46cfac316bb9660e529520be1347c54689d0bee02e5f9ab339
-
Filesize
915B
MD5efd33f619ec9251ac38b109f0a4ff71d
SHA1dd7ab688dbe769a5cef23fb3f106c5a21dc999f6
SHA256d762087343a95a95cb3ef0c9dd210ee48ec10cbda2484b989b5941b53e1e82bc
SHA512ae4d72f36cd47b7b0ff61a51cbc7b7f640c7e7638e1dfa14f88215a903091c527a33a216e5a9769cdef2b13d2fa5f62d862cdb5d799f271926733128494e9dcb
-
Filesize
288B
MD5e0c037541c66a3225f2d6a840258baf8
SHA1150fd5d490500b1ca4a62353fc503669a3b172d1
SHA25619851a4b425bb67b73af63973571909692d60aca3181245b91aeaf5676aa6705
SHA512ec6205d7e94cc5a1f6a0ac48bb177dbb0e6f3ec7d712484b22cff1c4ce567b938205de6d0f2c7690e3826ce363219b3bd0151e76f7f320922879595779ba6703
-
Filesize
89B
MD5421267666ee76386b70b109e324e1327
SHA18498916d9ab5c0bf6aedbe5a5165cced33e918c0
SHA25638952d872f6acf6cfccbea3064d70aa596454e581dea51fdf1fb9c087570c5cd
SHA512b8740a6d3c2cccf928546e69b3164deab7229c7dc5607de9b93f7eccdb29d1893ed10ef0bd67599a3cd2fe6794135bea3642b01cb91757ea528cd49feb5210d0
-
Filesize
89B
MD5cff75db08cc1fb9831100b7eb904f1d5
SHA1fee54f5bd0306c0a97204ab979273912f1da51e6
SHA25687630a6fd15af99f0876a98ba6a8276260771f63bb36faf12d11c1ee10bf52ce
SHA5122dbf4aed378a8e82e32ea6901c7ada9c98cff9704a77153d9d5d2a1cbf0d67f77a77316458947f354ef0d061ba6df0bf366fdf1db3da04b558fbe1a5d5bee1d1
-
Filesize
288B
MD53c7203a3cf0962aa2a1be1174f1742c8
SHA1d592f4c652a42529e7e0cd1e5fedad76403a66b3
SHA2566b53e7b9558daaf1efe03cf36cf03697c0ada84b7f47a90b627ef95a380b078f
SHA5123affd1472031213c94a1973412bcf87fb27985e281abd75ea1a5c821172e708850e5d2162385e7cf4a717f3a1aee3858ab1c721083bb7497d88c892551fdb1fd